Re: [TLS] Protocol Action: 'IANA Registry Updates for Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)' to Proposed Standard (draft-ietf-tls-iana-registry-updates-05.txt)

Peter Gutmann <pgut001@cs.auckland.ac.nz> Fri, 01 June 2018 02:10 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BB13D124B0A; Thu, 31 May 2018 19:10:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5SoHTcegtX1O; Thu, 31 May 2018 19:10:56 -0700 (PDT)
Received: from mx4-int.auckland.ac.nz (mx4-int.auckland.ac.nz [130.216.125.246]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C309512426E; Thu, 31 May 2018 19:10:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1527819056; x=1559355056; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=zKFSqj2nvrlP8IVRO7xwyKN21usrY/NN0Eknbk+WJ78=; b=g/lABvEioHGOWdifDK3CQRchXoTymSG97hnzrYPiBIi/VNeJTW2f4Is8 BchVYtNUmEr4CPw9UQFbSVr4JSmCZoQRSTUDCtN+hF+6PkKa51BtdW3oH geXDE6OdiSAdp/HKyEBtfxEk++s9UqHVppIFBROwvuHquVC2QPL948qOy DQ5F8sPHG0bhzTtf+SVxAGXtcdq+s38N1IbI8zWtm+xYxPSFp5uOE6BlT TGxqGTVuhcCDsyFqb6o2ZCTHdCl6ZBf/VVrks020QxPMYt95ANljixyQe BSxMu3OYmPhxtDCksIx7x+bry1Mp8tgr7SBvoB+/P0sxCY88QGfId2gNw w==;
X-IronPort-AV: E=Sophos;i="5.49,464,1520852400"; d="scan'208";a="14140363"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.3.9 - Outgoing - Outgoing
Received: from exchangemx.uoa.auckland.ac.nz (HELO uxcn13-tdc-e.UoA.auckland.ac.nz) ([10.6.3.9]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 01 Jun 2018 14:10:54 +1200
Received: from uxcn13-tdc-d.UoA.auckland.ac.nz (10.6.3.5) by uxcn13-tdc-e.UoA.auckland.ac.nz (10.6.3.9) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Fri, 1 Jun 2018 14:10:53 +1200
Received: from uxcn13-tdc-d.UoA.auckland.ac.nz ([fe80::b0d7:2dae:1a32:6ff4]) by uxcn13-tdc-d.UoA.auckland.ac.nz ([fe80::b0d7:2dae:1a32:6ff4%14]) with mapi id 15.00.1263.000; Fri, 1 Jun 2018 14:10:53 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Eric Rescorla <ekr@rtfm.com>, David Benjamin <davidben@chromium.org>
CC: Adam Langley <agl@imperialviolet.org>, tls-chairs <tls-chairs@ietf.org>, "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Protocol Action: 'IANA Registry Updates for Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)' to Proposed Standard (draft-ietf-tls-iana-registry-updates-05.txt)
Thread-Index: AQHT9GMg6inI/yD6CECnWE0tqGUgU6RDiQxq//98VACAA1vpAIAAAiOAgABSHYCAAbMYAIAALYuAgACTEACAAAJWAIABho0f
Date: Fri, 01 Jun 2018 02:10:52 +0000
Message-ID: <1527819047006.22657@cs.auckland.ac.nz>
References: <152727817174.12617.11617762950737426284.idtracker@ietfa.amsl.com> <1527425365931.63162@cs.auckland.ac.nz> <CABcZeBPaU5u4WG8Jj8L8waAHJrTYhQyFVzqs7s7rYLfvQ9Oe9A@mail.gmail.com> <20180529201414.GL13834@akamai.com> <E3A24F00-1AB1-457D-B2C0-64368CA85637@akamai.com> <CAH8yC8kqhNK3xgqr5e+V93Lq65Vr4zFW3mUpmSoxO8EGksBhxg@mail.gmail.com> <CAMfhd9W9B2T3eyZZW-uQqJcG59xYO2ewxvmuT+SaPwoyBhTDug@mail.gmail.com> <CAOgPGoBPSExDxVbkTeOdL3nJa9gGcM+9i8kxjgNjd75nGmZQfw@mail.gmail.com> <CAF8qwaBt5J-BdufF-GUefuyy0YQj6DmCEYn3eUaR9P_sF7eXbQ@mail.gmail.com>, <CABcZeBPXGzD9kbP3NW7LsYXnrnAJkh-ck0fvkWWLze3Rc7VBUw@mail.gmail.com>
In-Reply-To: <CABcZeBPXGzD9kbP3NW7LsYXnrnAJkh-ck0fvkWWLze3Rc7VBUw@mail.gmail.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/PCFJRSYasOa22A0J7C1tnvY2Onw>
Subject: Re: [TLS] Protocol Action: 'IANA Registry Updates for Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)' to Proposed Standard (draft-ietf-tls-iana-registry-updates-05.txt)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 Jun 2018 02:10:58 -0000

Eric Rescorla <ekr@rtfm.com> writes:

>As noted earlier, it's premature for TLS-LTS to request a code point because
>the enabling document has not yet been published, 

And yet -compression was allocated a codepoint without this.  This whole mess
was created because I asked for early allocation and was told to wait, which I
did [0], while -compression wasn't subject to the same requirements.

Peter.

[0] Meaning I didn't push the issue any further, however people were rolling
    out deployments and we had to use some value, see my previous comments 
    on why 26 was used.