Re: [TLS] RFC8447bis

Martin Thomson <mt@lowentropy.net> Thu, 19 August 2021 12:49 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 040E53A1397 for <tls@ietfa.amsl.com>; Thu, 19 Aug 2021 05:49:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.101
X-Spam-Level:
X-Spam-Status: No, score=-2.101 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b=W6nJRg/8; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=Vh0jm6Xe
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id L57mZvLKX3Dg for <tls@ietfa.amsl.com>; Thu, 19 Aug 2021 05:49:22 -0700 (PDT)
Received: from wout1-smtp.messagingengine.com (wout1-smtp.messagingengine.com [64.147.123.24]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9715D3A1399 for <tls@ietf.org>; Thu, 19 Aug 2021 05:49:22 -0700 (PDT)
Received: from compute5.internal (compute5.nyi.internal [10.202.2.45]) by mailout.west.internal (Postfix) with ESMTP id 2C1103200957; Thu, 19 Aug 2021 08:49:20 -0400 (EDT)
Received: from imap41 ([10.202.2.91]) by compute5.internal (MEProxy); Thu, 19 Aug 2021 08:49:20 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=mime-version:message-id:in-reply-to:references:date:from:to :cc:subject:content-type; s=fm3; bh=CNOm+XU6EZKMJL+lU5kg8Lj0wIRx WvHaHY1+4XnopI0=; b=W6nJRg/8NJ0ajhZsKjKbTzdV09uq8IMtuSCg+aIOapV1 0cdMbn69w9/xaGbGe466Bn10Pcq1O4Kjy345fLPbvXsfbGwg4wuedr+jZm7RY+d4 vs9f8SV4n4ka9r430HnPq99D4TGJmh++hLF/fVZaG+I4m9dAnI81IwGhpT3FIKuj TOzSIFkrJnyx2uHhkJfqf6FtHHmIi5Ko4LALcj9+X6io6mv4YDlepz3O4bFYj0/U mT/OvGmEjKimXwOXQhbc3wy5LtmHo+mPftBeo1SdunZpzMjGvd2OAx5KYW5W0AZz tiaTujORRvTFSvRMXilTR7IvNrbtw+J33z61jBpF+w==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm3; bh=CNOm+X U6EZKMJL+lU5kg8Lj0wIRxWvHaHY1+4XnopI0=; b=Vh0jm6XefwQFbIBMZirYB5 ScrD44VDb7Thshhfy6UarSnKhR0noFHL54nsMIOYTjTtmgnKfKN+HXAJ5+XMAbAp /IDbVQMLhbd1jo2tk4niK1fh1xzPAB2MT8KpaG2Fp/QMTFZeDDZppS0xbrXOSx5a zcy1F4lKMPfVEB1YmgtvUULZUkJ09n1eaEKC06gx1NlwZ9HaGfo5TJqwcinv+SGo g08LVmpS2O1cgbFrcZoKnHtCDhK9F5Y3tbtZvk3e30jxohVoyS9QGnz1CoOVsBPy 194JHANexArwT0y8yoU8qXllRJnuhqnbfj/9HyO6qPe4+F12FKJRDCFEiMabtGfA ==
X-ME-Sender: <xms:T1MeYVGqxsrhUDU7IznxRQepUTqEUfxoMz_2JUVIinWKOTG4t4t1yA> <xme:T1MeYaVmPVx1ta68surmnd_kLMnnNNhQpxznRxSHXt1UtC6ITNd5oiSmm8oUaVMMr 2KfL8Gfu2YkFV7avNo>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedvtddrleejgdehhecutefuodetggdotefrodftvf curfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfghnecu uegrihhlohhuthemuceftddtnecusecvtfgvtghiphhivghnthhsucdlqddutddtmdenuc fjughrpefofgggkfgjfhffhffvufgtsehttdertderredtnecuhfhrohhmpedfofgrrhht ihhnucfvhhhomhhsohhnfdcuoehmtheslhhofigvnhhtrhhophihrdhnvghtqeenucggtf frrghtthgvrhhnpeekteeuieektdekleefkeevhfekffevvdevgfekgfeluefgvdejjeeg ffeigedtjeenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhgrihhlfhhroh hmpehmtheslhhofigvnhhtrhhophihrdhnvght
X-ME-Proxy: <xmx:T1MeYXJK2R2H1wVIiYfycGWLutB9EQPEBmANWL8wlot2R8IaCM7J3g> <xmx:T1MeYbGKYrAc0CKLt0Zs9zMxHMFF4HGmcrEUACKOKKK9f-1Motx4Sw> <xmx:T1MeYbXX_zfE0LuTYNimv9A9twKILxEcaZWHraXebR-npfG_suGiMQ> <xmx:T1MeYSDpR8dalCj3ziDaqZAV8fQjUKd106oRcLwaQnsAf4j_NCv8lQ>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 56CFF3C0F7B; Thu, 19 Aug 2021 08:49:19 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.5.0-alpha0-1118-g75eff666e5-fm-20210816.002-g75eff666
Mime-Version: 1.0
Message-Id: <d17461d5-9ac6-4f8f-81ed-c65aba6870b1@www.fastmail.com>
In-Reply-To: <2760D629-9990-45F4-A9DE-B41B7698E9CE@sn3rd.com>
References: <b2a65504-4d9b-40bd-b0bb-3b2fa5d37f26@www.fastmail.com> <03560d15-6b48-435b-a509-7cbebce153b9@www.fastmail.com> <2760D629-9990-45F4-A9DE-B41B7698E9CE@sn3rd.com>
Date: Thu, 19 Aug 2021 22:48:54 +1000
From: Martin Thomson <mt@lowentropy.net>
To: Sean Turner <sean@sn3rd.com>
Cc: TLS List <tls@ietf.org>
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/eOchZltP-nRk4ylPAI5nl95ijcw>
Subject: Re: [TLS] RFC8447bis
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Aug 2021 12:49:28 -0000

On Thu, Aug 19, 2021, at 12:30, Sean Turner wrote:
> The primary reason we are proposing this approach is that it seemed to 
> us to be a bit more explicit about the numbers in this space being part 
> of an experiment. The added benefit here is that we are in some sense 
> greasing the bits too.

I understand.  It's just that, as I said...

> > Experiments, particularly large-scale ones, turn into deployments.  Consequently the difference between "an experiment" and "a standard" is the date at which you look.  See also RFC 6648.

That is, when you mark this space out, you are saying that it's special.  People might try to treat it as such, but it won't be once a few experiments get successful.