Re: [TLS] Adam Roach's Yes on draft-ietf-tls-tls13-26: (with COMMENT)

Sean Turner <sean@sn3rd.com> Mon, 12 March 2018 22:33 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4F3831270AE for <tls@ietfa.amsl.com>; Mon, 12 Mar 2018 15:33:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OviMMhWTJ54W for <tls@ietfa.amsl.com>; Mon, 12 Mar 2018 15:33:13 -0700 (PDT)
Received: from mail-pg0-x22d.google.com (mail-pg0-x22d.google.com [IPv6:2607:f8b0:400e:c05::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 36BEC127010 for <tls@ietf.org>; Mon, 12 Mar 2018 15:33:13 -0700 (PDT)
Received: by mail-pg0-x22d.google.com with SMTP id l4so7120532pgp.11 for <tls@ietf.org>; Mon, 12 Mar 2018 15:33:13 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=tlkXx0jD83bOUUbJ52foEFC02EEHvn6xo+5a1PfTxn8=; b=kAZeyQh/ryK1NvTGd7jHjpUSXZ2vZ5fvqnGVVCRXrxyDjHrod1N7yc3ciVP29tcWfo 3gFival+LaGnqd1EpdV+Nox7yfqrCewNDCSQ04lOtbqFmdah51SyJrHTcq/oAKMR4H41 94N4GiNLPCnF/jpy4w5A9THys+kmAk/c507nU=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=tlkXx0jD83bOUUbJ52foEFC02EEHvn6xo+5a1PfTxn8=; b=ZIRnwVP6i1j+L7SaoNZn2Z2H8AWAyHbARnURMPlwNXvkhB576QwN9HXE7VIdd7Zx1+ TN/5CQNzCtkwUKKv5Nv6D/VRjdLA1REe7nw4yODgOLWk3y8dpPn98nu1//YvKoHqn+KW 7EIxdcztX70LCItJsSxh8Fweh+bRBJH6M4fV2X1XtoUVQlkcA2lSombkjhIFWlW6U6ca ELs6T2E2DkzPIeujgyMTd5fDqbDX/xuWkoJdS2RRJXnB/6rVO5kXXJmKveRIurWDXy9j SbW6qWAK5MXZXR0QElJlAOxA2TwpO3kc47vRLwUkohVpRTdl1HhKO+wbXGozZdq+Y6cL qMnw==
X-Gm-Message-State: AElRT7GrDo8upQstq0qC4BUhqjuEdgTQ49JuZz9JQkif4osZMSaXG3wS adAcSCIgLHHRk1ySORnixMwGLQ==
X-Google-Smtp-Source: AG47ELuuCb1ZQX2LlbgJyHxtV1uIvrEfhNNqEOI3Wb9egLBSC3Zhl7tIYPtDYZ5XpNNY8u/8mpG3zg==
X-Received: by 10.101.90.75 with SMTP id z11mr7676565pgs.29.1520893992867; Mon, 12 Mar 2018 15:33:12 -0700 (PDT)
Received: from [5.5.33.141] (vpn.snozzages.com. [204.42.252.17]) by smtp.gmail.com with ESMTPSA id u22sm14682480pgv.77.2018.03.12.15.33.08 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 12 Mar 2018 15:33:12 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <ef9df2f2-b7f9-8a41-36a2-a287efa2dadf@nostrum.com>
Date: Mon, 12 Mar 2018 22:33:03 +0000
Cc: Eric Rescorla <ekr@rtfm.com>, The IESG <iesg@ietf.org>, draft-ietf-tls-tls13@ietf.org, tls-chairs <tls-chairs@ietf.org>, "<tls@ietf.org>" <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <0BAD6FF1-8E6E-4C43-B1A7-6BC69211C16E@sn3rd.com>
References: <152041310032.17609.1489959489741770597.idtracker@ietfa.amsl.com> <CABcZeBM+uRTww=dZsQnwxyFA07nD-iifU-10O5u_bRqAAy39PQ@mail.gmail.com> <ef9df2f2-b7f9-8a41-36a2-a287efa2dadf@nostrum.com>
To: Adam Roach <adam@nostrum.com>
X-Mailer: Apple Mail (2.3445.5.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/hpcXkSEtlXws_UQmrmppOhKeJiA>
Subject: Re: [TLS] Adam Roach's Yes on draft-ietf-tls-tls13-26: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 12 Mar 2018 22:33:15 -0000


> On Mar 12, 2018, at 19:58, Adam Roach <adam@nostrum.com> wrote:
> 
> On 3/7/18 12:58 PM, Eric Rescorla wrote:
>> > >  -  TLS SignatureScheme Registry: Values with the first byte in the
>> > >     range 0-253 (decimal) are assigned via Specification Required
>> > >     [RFC8126].  Values with the first byte 254 or 255 (decimal) are
>> > >     reserved for Private Use [RFC8126].  Values with the first byte in
>> > >     the range 0-6 or with the second byte in the range 0-3 that are
>> > >     not currently allocated are reserved for backwards compatibility.
>> >
>> > Unless I misunderstand the compatibility mechanisms here, the reservation of
>> > first byte=0-6 seems to assume that no further assignments will be made from
>> > the "TLS HashAlgorithm Registry" (after 4492bis lands). If this is the case, I
>> > would expect the IANA considerations section to include a request that the IANA
>> > close the table to further registrations. The same comment applies to TLS
>> > SignatureAlgorithm Registry.
>> 
>> Agreed, but I'd like to hear from the chairs.
> 
> 
> I think we're still waiting to hear from the chairs on this topic.
> 
> /a

I think this got lost somewhere in the flurry of emails:

See s17 of https://datatracker.ietf.org/doc/draft-ietf-tls-iana-registry-updates/
We don’t close the registry because technically, if somebody really, really wanted to they could register values for earlier versions.

spt