Re: [TLS] call for consensus: changes to IANA registry rules for cipher suites

Sean Turner <sean@sn3rd.com> Wed, 06 April 2016 17:39 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ACE5D12D6E4 for <tls@ietfa.amsl.com>; Wed, 6 Apr 2016 10:39:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id deKOCyRAHqw2 for <tls@ietfa.amsl.com>; Wed, 6 Apr 2016 10:39:15 -0700 (PDT)
Received: from mail-qg0-x229.google.com (mail-qg0-x229.google.com [IPv6:2607:f8b0:400d:c04::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1547412D0F3 for <tls@ietf.org>; Wed, 6 Apr 2016 10:39:15 -0700 (PDT)
Received: by mail-qg0-x229.google.com with SMTP id j35so42135935qge.0 for <tls@ietf.org>; Wed, 06 Apr 2016 10:39:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date :content-transfer-encoding:message-id:references:to; bh=59nPJfZ23UbZ6EaBkzNAbvSeLcHYfeWhJBklUzAFnFc=; b=CWIfrDufIRHqnlJQJI+AyPpLmnQ3KkjcHsJDtTkBRctl0UJ6bTknI3U40eChuYQl9v jkhoi14t3B1Eab/HnNrcwicXEarzIYO8wTghgEps/lgAylBDZ5TpcT+9SVVE8bARn/1r oRk/4cxBLWFEBbdO7Qg1qHyS6XvWtmjY+DDtk=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date :content-transfer-encoding:message-id:references:to; bh=59nPJfZ23UbZ6EaBkzNAbvSeLcHYfeWhJBklUzAFnFc=; b=W+ZuYY2vtovcul/CoAH+w7E5Y1yDsnsri7jMTbhIpWk7aQndyLOUBeV1rmih6aCpqZ 4N+GqL/JACXHnSgc6ApnESl/3a+IDQ+yGzERpEpVqn1KS7mfskjwOzSx+1d5KciYA09c go/kYxbQl5uFn9tc449EqcYk+X2YH86jCHyhpcvq2hyJ1aW7gd5H8nAVXOY9ypUZcZXv se5/o0mYUJOR/XKgd/+rShowqMI0E7CXPQlZobuLt1HHb+W1f/iCRZVjCE8VjCMJ2CmU 4gBR8RcfWOL9MSMVF/+X1FkVI8EK4bTgCkwgmulpNZTdK3XeopMmP+340xwOFNQWudge Eahg==
X-Gm-Message-State: AD7BkJJZObMJ+Bf4YoprdBYuLdSblmhmD6WTt1nvzMUvBFhqutX414rj+W1KBilgg8XggA==
X-Received: by 10.140.86.101 with SMTP id o92mr25943709qgd.49.1459964354186; Wed, 06 Apr 2016 10:39:14 -0700 (PDT)
Received: from ?IPv6:2001:67c:370:176:fca1:5cc3:4f89:2dc6? ([2001:67c:370:176:fca1:5cc3:4f89:2dc6]) by smtp.gmail.com with ESMTPSA id a11sm1691133qge.43.2016.04.06.10.39.12 for <tls@ietf.org> (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Wed, 06 Apr 2016 10:39:13 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Sean Turner <sean@sn3rd.com>
X-Priority: 3 (Normal)
In-Reply-To: <96b5aa358a8bcc0145dfcd935d20062b.squirrel@www.trepanning.net>
Date: Wed, 06 Apr 2016 14:39:10 -0300
Content-Transfer-Encoding: quoted-printable
Message-Id: <0A40070B-4BA8-446A-8723-09CF60A7A546@sn3rd.com>
References: <20DDE657-E1A9-4705-936D-40673294C4EB@sn3rd.com> <96b5aa358a8bcc0145dfcd935d20062b.squirrel@www.trepanning.net>
To: tls <tls@ietf.org>
X-Mailer: Apple Mail (2.3124)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Weo6GtXwe93whZ4HZdvaVaPJCZQ>
Subject: Re: [TLS] call for consensus: changes to IANA registry rules for cipher suites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 06 Apr 2016 17:39:17 -0000

On Apr 03, 2016, at 22:24, Dan Harkins <dharkins@lounge.org> wrote:
> 
>  I wonder if you have thought this through or prepped the
> stuckee?

During Wed’s session the chairs took the action to prep the “stuckee(s)”.  Those other stuckee(s) include:

- Our AD (Stephen for the next year): is following along.

- The Independent Stream Editor (ISE): I talked to Nevil Brownlee (often can be found during the IETF week by the RFC editor’s table) about the uptick in drafts coming his way.  The current backlog of ~5 didn’t seem to phase him.  He reminded me (as I mention at the TLS session) that there is also an ISE review that falls back on the community.  This review process can be greatly aided by noting the last bullet in the submission instructions found at [0]; tl;dr propose a competent reviewer to the ISE.

- The IANA protocol parameter folks: I also talked to Michelle and Amanda.  They are also comfortable with the change and adding the note in the registry.

spt

[0] https://www.rfc-editor.org/about/independent/