[TLS] Re: WGLC: draft-ietf-tls-srp-13

Simon Josefsson <simon@josefsson.org> Tue, 26 December 2006 11:00 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1GzA2g-0007Hv-U0; Tue, 26 Dec 2006 06:00:22 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1GzA2f-0007Hm-LV for tls@ietf.org; Tue, 26 Dec 2006 06:00:21 -0500
Received: from 178.230.13.217.in-addr.dgcsystems.net ([217.13.230.178] helo=yxa.extundo.com) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1GzA2e-0004m2-4s for tls@ietf.org; Tue, 26 Dec 2006 06:00:21 -0500
Received: from localhost.localdomain (yxa.extundo.com [217.13.230.178]) (authenticated bits=0) by yxa.extundo.com (8.13.4/8.13.4/Debian-3sarge3) with ESMTP id kBQB033c007691 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Tue, 26 Dec 2006 12:00:04 +0100
From: Simon Josefsson <simon@josefsson.org>
To: EKR <ekr@networkresonance.com>
References: <20061221154549.0A8941CC6B@delta.rtfm.com>
OpenPGP: id=B565716F; url=http://josefsson.org/key.txt
X-Hashcash: 1:22:061226:tls@ietf.org::Jm4aObWkeW0ghC64:4R7w
X-Hashcash: 1:22:061226:ekr@networkresonance.com::keFprhB8q44FrpFV:SwnG
Date: Tue, 26 Dec 2006 12:00:03 +0100
In-Reply-To: <20061221154549.0A8941CC6B@delta.rtfm.com> (ekr@networkresonance.com's message of "Thu\, 21 Dec 2006 07\:45\:48 -0800")
Message-ID: <878xguzzv0.fsf@latte.josefsson.org>
User-Agent: Gnus/5.110006 (No Gnus v0.6) Emacs/22.0.92 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
X-Spam-Status: No, score=-0.9 required=4.0 tests=AWL,BAYES_50, FORGED_RCVD_HELO autolearn=ham version=3.1.1
X-Spam-Checker-Version: SpamAssassin 3.1.1 (2006-03-10) on yxa-iv
X-Virus-Scanned: ClamAV version 0.88.2, clamav-milter version 0.88.2 on yxa.extundo.com
X-Virus-Status: Clean
X-Spam-Score: 0.1 (/)
X-Scan-Signature: 9466e0365fc95844abaf7c3f15a05c7d
Cc: tls@ietf.org
Subject: [TLS] Re: WGLC: draft-ietf-tls-srp-13
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

EKR <ekr@networkresonance.com> writes:

> This is a Working Group Last Call for draft-ietf-tls-srp-13.
>
> This document is intended for Experimental status. Please provide
> comments to the authors and the list.
>
> This WGLC will end Fri Jan 12 (to allow time for people's holidays).

The document seems fine, but the intended status bothers me.  Changing
the cipher suite numbers because the document now targets experimental
status will disrupt deployed implementations and harms adoption of the
protocol.  Also, for this particular protocol, I believe its already
wide deployment suggests that PS is the appropriate choice.

However, as a general issue, it seems unfortunate that ciphersuite
numbers are tightly connected to the IETF standards track category.
If I recall correctly, successful documents on the Experimental track
may later be revised into Proposed Standards.  Will the ciphersuite
numbers then change?  This seems to be a general problem with the core
TLS specification, and doesn't seem to be fully thought out.

I suggest that for future TLS revisions, it should be considered
whether to remove the distinction of standards-track numbers and
non-standards track number, and that it becomes easier to have IANA
perform early allocation of TLS ciphersuite numbers to help
implementers test new TLS draft.

/Simon

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls