Re: [TLS] call for consensus: changes to IANA registry rules for cipher suites

"Salz, Rich" <rsalz@akamai.com> Thu, 31 March 2016 16:27 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6287212D679 for <tls@ietfa.amsl.com>; Thu, 31 Mar 2016 09:27:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.731
X-Spam-Level:
X-Spam-Status: No, score=-2.731 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lBfPRkvUXfqj for <tls@ietfa.amsl.com>; Thu, 31 Mar 2016 09:27:33 -0700 (PDT)
Received: from prod-mail-xrelay05.akamai.com (prod-mail-xrelay05.akamai.com [23.79.238.179]) by ietfa.amsl.com (Postfix) with ESMTP id 2EA9B12D667 for <tls@ietf.org>; Thu, 31 Mar 2016 09:27:33 -0700 (PDT)
Received: from prod-mail-xrelay05.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 72E133F40BE; Thu, 31 Mar 2016 16:27:32 +0000 (GMT)
Received: from prod-mail-relay11.akamai.com (prod-mail-relay11.akamai.com [172.27.118.250]) by prod-mail-xrelay05.akamai.com (Postfix) with ESMTP id 5CC783F4048; Thu, 31 Mar 2016 16:27:32 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1459441652; bh=8TVc6Yezfr/hliWPwvuGSZeUc4XWBfXmPYmE8gvVKQ4=; l=773; h=From:To:Date:References:In-Reply-To:From; b=taHhPo8NkK1q+AC49HkALmqSFpcuUe79vM2eYsOvUd+klknhE2h20HCa4yxtgrnNC /PqjhTrRTLl9QFETSLzrs9eoFXkokuv2s5esLM2tUjfEAifDby+gQMqGBx5wE8OuNC AapRH7nY3wEdWm4izr5ibX2UDO5iMF+tcw48RE6U=
Received: from email.msg.corp.akamai.com (usma1ex-cas1.msg.corp.akamai.com [172.27.123.30]) by prod-mail-relay11.akamai.com (Postfix) with ESMTP id 594AB1FC92; Thu, 31 Mar 2016 16:27:32 +0000 (GMT)
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb1.msg.corp.akamai.com (172.27.123.101) with Microsoft SMTP Server (TLS) id 15.0.1130.7; Thu, 31 Mar 2016 12:27:31 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1130.005; Thu, 31 Mar 2016 12:27:31 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Hannes Tschofenig <hannes.tschofenig@gmx.net>, "Kaduk, Ben" <bkaduk@akamai.com>, "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] call for consensus: changes to IANA registry rules for cipher suites
Thread-Index: AQHRi1Oq2gkcA0SHxUGmL9jZ8Js6tp9z+g8AgAAEsgD//74zIA==
Date: Thu, 31 Mar 2016 16:27:31 +0000
Message-ID: <8ee14c8bd7cf40fd865d561e041f2e23@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <20DDE657-E1A9-4705-936D-40673294C4EB@sn3rd.com> <56FD2A0A.1050607@gmx.net> <56FD4A42.2080100@akamai.com> <56FD4E32.5060409@gmx.net>
In-Reply-To: <56FD4E32.5060409@gmx.net>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.116.85]
Content-Type: text/plain; charset="Windows-1252"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/tF7jZL6BF0ZTPlAmZ8MdBMFoPuA>
Subject: Re: [TLS] call for consensus: changes to IANA registry rules for cipher suites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 31 Mar 2016 16:27:37 -0000

> 802.15.4 then it will be fairly widely used in the IoT sector. I am sure the
> authors of the Thread specifications (and the members of the Thread
> consortium) expect their stuff to be widely used (in IoT -- not on the Web).

They can get a code-point but not a Y since there is no IETF consensus/WG agreement.

Is this a problem? How and why?  Will a non-approval from IETF really hamper the acceptance and deployment since it's already on-track to be widely used?  I can't see why that would be true.

The only possible practical impact I can see is that someone like OpenSSL might not provide it.  But a Y doesn't guarantee we will, either.

	/r$ 

--  
Senior Architect, Akamai Technologies
IM: richsalz@jabber.at Twitter: RichSalz