Re: [TLS] call for consensus: changes to IANA registry rules for cipher suites

"Salz, Rich" <rsalz@akamai.com> Thu, 31 March 2016 17:25 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E69A612D6CB for <tls@ietfa.amsl.com>; Thu, 31 Mar 2016 10:25:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.731
X-Spam-Level:
X-Spam-Status: No, score=-2.731 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WEO7HW76A6ov for <tls@ietfa.amsl.com>; Thu, 31 Mar 2016 10:25:46 -0700 (PDT)
Received: from prod-mail-xrelay06.akamai.com (prod-mail-xrelay06.akamai.com [96.6.114.98]) by ietfa.amsl.com (Postfix) with ESMTP id 68CB612D6CA for <tls@ietf.org>; Thu, 31 Mar 2016 10:25:46 -0700 (PDT)
Received: from prod-mail-xrelay06.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id A49E616C8EE; Thu, 31 Mar 2016 17:25:45 +0000 (GMT)
Received: from prod-mail-relay08.akamai.com (prod-mail-relay08.akamai.com [172.27.22.71]) by prod-mail-xrelay06.akamai.com (Postfix) with ESMTP id 8F11416BFE2; Thu, 31 Mar 2016 17:25:45 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1459445145; bh=rmZBjcUNWWNZMN2K7PKPITfFlSo44G5VhZEMX1nXJ6g=; l=398; h=From:To:Date:References:In-Reply-To:From; b=GkeWdBi38VMnNns6gRQcfZLZldxjH47WFuD72U7P9aTIX0aeT1yazJxjeO2zEaCpy RTxzeEFiC9sMo/oSwJ4wYn91SSewKj/oeB//NTS7azzNlNdR0ub3Y+iMnD8HDU9jww iJZkQeA15ul1fd3hSY6wGl4psD2PfZLPjo+xPRdo=
Received: from email.msg.corp.akamai.com (usma1ex-cas1.msg.corp.akamai.com [172.27.123.30]) by prod-mail-relay08.akamai.com (Postfix) with ESMTP id 7686798082; Thu, 31 Mar 2016 17:25:45 +0000 (GMT)
Received: from USMA1EX-EXJRNL1.msg.corp.akamai.com (172.27.123.99) by usma1ex-dag1mb6.msg.corp.akamai.com (172.27.123.65) with Microsoft SMTP Server (TLS) id 15.0.1130.7; Thu, 31 Mar 2016 10:25:45 -0700
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by USMA1EX-EXJRNL1.msg.corp.akamai.com (172.27.123.99) with Microsoft SMTP Server (TLS) id 15.0.1130.7; Thu, 31 Mar 2016 13:25:44 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1130.005; Thu, 31 Mar 2016 13:25:44 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Hannes Tschofenig <hannes.tschofenig@gmx.net>, "Kaduk, Ben" <bkaduk@akamai.com>, "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] call for consensus: changes to IANA registry rules for cipher suites
Thread-Index: AQHRi1Oq2gkcA0SHxUGmL9jZ8Js6tp9z+g8AgAAEsgCAAAkrgIAABHKAgAABpwD//72DwIAARNoA//+9DnA=
Date: Thu, 31 Mar 2016 17:25:44 +0000
Message-ID: <9ed6f4205baf4602857b3c4539fc1941@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <20DDE657-E1A9-4705-936D-40673294C4EB@sn3rd.com> <56FD2A0A.1050607@gmx.net> <56FD4A42.2080100@akamai.com> <56FD4E32.5060409@gmx.net> <56FD55E3.9060605@akamai.com> <56FD599D.2040206@gmx.net> <56FD5B00.3090007@akamai.com> <ca13e48abd8042c38bc2116bd5574f85@usma1ex-dag1mb1.msg.corp.akamai.com> <56FD5CFC.8090508@gmx.net>
In-Reply-To: <56FD5CFC.8090508@gmx.net>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.116.85]
Content-Type: text/plain; charset="Windows-1252"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/n99BEXO9K2Yv0jKxSOC9kmqNfTI>
Subject: Re: [TLS] call for consensus: changes to IANA registry rules for cipher suites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 31 Mar 2016 17:25:49 -0000

> Interesting idea. You see this IANA registry more as the mandatory to
> implement algorithm list (for Web apps).

I don't.  But lots of outsiders do, and I know they exert pressure on various projects and TLS/AD "leadership".  I've only had a little bit of it via openssl compared to those folks.

--  
Senior Architect, Akamai Technologies
IM: richsalz@jabber.at Twitter: RichSalz