Re: [TLS] call for consensus: changes to IANA registry rules for cipher suites

Sean Turner <sean@sn3rd.com> Wed, 30 March 2016 18:06 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9561412D7DD for <tls@ietfa.amsl.com>; Wed, 30 Mar 2016 11:06:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ax12pbg1BE8d for <tls@ietfa.amsl.com>; Wed, 30 Mar 2016 11:06:56 -0700 (PDT)
Received: from mail-qk0-x231.google.com (mail-qk0-x231.google.com [IPv6:2607:f8b0:400d:c09::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8C3D212D7D2 for <tls@ietf.org>; Wed, 30 Mar 2016 11:06:56 -0700 (PDT)
Received: by mail-qk0-x231.google.com with SMTP id o6so23039986qkc.2 for <tls@ietf.org>; Wed, 30 Mar 2016 11:06:56 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=F+rHTuywVYt5vER0Urllbt37ztXElZLR37osAEXiMRk=; b=LdQ1OxPbrKhBn8Mv1Z9fV05hNKvesFNgNof9Pon9AgAaObptxowWhAuxoYrJi1XLV3 ovGcNT88pFDetG6i4Lj1UIlEWm6Lk20NKCGNWn46NnqY0+90CUODcpxXZVg+EGs0BpC8 gMiyVYttkixUg+wH+z+K1B/ShfnmqoWBZ1X9U=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=F+rHTuywVYt5vER0Urllbt37ztXElZLR37osAEXiMRk=; b=Rd6W+2VNko5iNlNSBSPXLvtCe8aFDJxrkagqmQRY0m0aUvUx2eyRsYi5+XOBZKoqYB ibl+ejW4Vk5CjUgdp3dEJMbW4LrPQX+ffQW8KrLyhktZv2sLNPOWM8AduwFZXv6fy4Lc ly+oNILWqxNkjbOd234fATnMtZERQnYq95yKusWdVvPXdwvTj/IHcLeCJ6+Oq1oNnPO7 tzaqTlTM0eCtsXnOMD7wUnmhmOg3PxZQ1SEIXNLnydCeZsEU8Xi7955b1+hlvR10jyAH QoniV+zPnCCeCL9S62c48r4cg+DVRGyIWCOaaDaMNw65suX/RHv8rbh13pLL1D60G1l7 KAGw==
X-Gm-Message-State: AD7BkJJI+5JJMZX+mBtMRm32jOcIp41b/uSrqhmFEZWXen8T/KqMjNI+F7tvtLUTrP5gkg==
X-Received: by 10.55.77.4 with SMTP id a4mr11647993qkb.57.1459361215717; Wed, 30 Mar 2016 11:06:55 -0700 (PDT)
Received: from [172.16.0.112] ([96.231.217.211]) by smtp.gmail.com with ESMTPSA id g64sm2270967qkb.44.2016.03.30.11.06.54 (version=TLSv1/SSLv3 cipher=OTHER); Wed, 30 Mar 2016 11:06:54 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <56FBF1B5.8030906@akamai.com>
Date: Wed, 30 Mar 2016 14:06:53 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <31C2E102-65F5-4149-9041-4814D48BC6CA@sn3rd.com>
References: <20DDE657-E1A9-4705-936D-40673294C4EB@sn3rd.com> <56FBF1B5.8030906@akamai.com>
To: Benjamin Kaduk <bkaduk@akamai.com>
X-Mailer: Apple Mail (2.3124)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/vYYBu8j3P4TXAtzNL2E6PVFyCmc>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] call for consensus: changes to IANA registry rules for cipher suites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 Mar 2016 18:06:58 -0000

On Mar 30, 2016, at 11:33, Benjamin Kaduk <bkaduk@akamai.com> wrote:
> 
> I support this plan (with the expectation that the IANA "specification
> required" rules take precedence over the informal text in this mail
> about a "stable, publicly available, peer reviewed reference document",
> as Yoav noted as a potential issue).

Technically, the “specification required” rules are the IETF’s [0][1], but yeah these rules win over this email thread all day everyday.

spt

[0] https://datatracker.ietf.org/doc/rfc5226/
[1] https://datatracker.ietf.org/doc/draft-leiba-cotton-iana-5226bis/