Re: [AVTCORE] [TLS] WG last call of draft-ietf-avtcore-rfc5764-mux-fixes-05

Joseph Salowey <joe@salowey.net> Mon, 08 February 2016 05:21 UTC

Return-Path: <joe@salowey.net>
X-Original-To: avt@ietfa.amsl.com
Delivered-To: avt@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3A8CE1A9119 for <avt@ietfa.amsl.com>; Sun, 7 Feb 2016 21:21:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.278
X-Spam-Level:
X-Spam-Status: No, score=-1.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4FuTVDjsgbz7 for <avt@ietfa.amsl.com>; Sun, 7 Feb 2016 21:21:04 -0800 (PST)
Received: from mail-lb0-x230.google.com (mail-lb0-x230.google.com [IPv6:2a00:1450:4010:c04::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6DABC1A9118 for <avt@ietf.org>; Sun, 7 Feb 2016 21:21:04 -0800 (PST)
Received: by mail-lb0-x230.google.com with SMTP id dx2so76854366lbd.3 for <avt@ietf.org>; Sun, 07 Feb 2016 21:21:04 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=k8hLHGX388Vp51mmISc1X1UwXU1f8Eb6fC8qb9Tc5Tc=; b=VyiCAlXDDwtZnq80sy7M80thvqo0wAz9udMfNGbaJWK0u4nd/hOroSak1fyOUrtPTj KGSg0EMUn3R2aRKjHfJa0rzMrSsdIkY/fyq9xDaVhodRbxgeEjlaKC0QpRUV5LIKtr3p mWZUCfoii3qKeLd7oCcm8i1Tjsae5BwYQOlW3f0IKrs1XtyiwM0ybr41tN6+D2841x1T Sg+OO4GEKyuMdK9cnyXSINS2WHTF+94ccaCACezBI5DeaZNux71CBcHbiLEvbwu3Rkp2 OCXa75g1BmP/A43Z8LsQAbuvpUVwiyVZz45aA4mxeifYVbdrt+oXIzo4Sr9ppPefYoU5 xIgQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=k8hLHGX388Vp51mmISc1X1UwXU1f8Eb6fC8qb9Tc5Tc=; b=hHznzfkeUy3d10dsIfnkdSpK61Vwvax1LC7QWwQ4o/QW05jZAQnQuLuD748KwNkNBv 3jLR8wch73E+Z7bVvNR0cg381LozH5VrfIA7Oz1dYn+u/2fBSzHtcbKLvp0MLZAxYB+f 8bUouIme4V065mZdRFCl4wTlBzjrvN2nC15/Un74i7SxDljFO71Kn4W8ajt+FVQxN4C5 gxhCGDmb2MfKuw8LSsSEQYd5ZAykNsOW0FNRRtuURG5yzMiRtQu1goX416SeoEQnhtHk Istt+SCQQwoky/x5kb4JU2znfqVqChEfK/UWsB+MxidaoKF5oXK+24WVJ68HP4trl+Te ZsLw==
X-Gm-Message-State: AG10YOTGfsIWUr0/N9tKh30zudyigI2IXLia76xoryDRDs54EWNEYmtpiaAtJvMv5PWt0b/kPj20X20QXrGIyg==
MIME-Version: 1.0
X-Received: by 10.112.63.161 with SMTP id h1mr10351701lbs.61.1454908862501; Sun, 07 Feb 2016 21:21:02 -0800 (PST)
Received: by 10.112.2.104 with HTTP; Sun, 7 Feb 2016 21:21:02 -0800 (PST)
In-Reply-To: <56A8904D.10307@ericsson.com>
References: <56A8904D.10307@ericsson.com>
Date: Sun, 07 Feb 2016 21:21:02 -0800
Message-ID: <CAOgPGoBU+h6cA9RDxBX2m1AR-3-GnC7OYcfDLTpDepX00g73dA@mail.gmail.com>
From: Joseph Salowey <joe@salowey.net>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a11c3fe1eee3073052b3b5d67"
Archived-At: <http://mailarchive.ietf.org/arch/msg/avt/O75ws5eycGttse9EQeg8evGVBFQ>
X-Mailman-Approved-At: Mon, 08 Feb 2016 01:59:07 -0800
Cc: Magnus Westerlund <magnus.westerlund@ericsson.com>, avt@ietf.org
Subject: Re: [AVTCORE] [TLS] WG last call of draft-ietf-avtcore-rfc5764-mux-fixes-05
X-BeenThere: avt@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Audio/Video Transport Core Maintenance <avt.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/avt>, <mailto:avt-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/avt/>
List-Post: <mailto:avt@ietf.org>
List-Help: <mailto:avt-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/avt>, <mailto:avt-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 08 Feb 2016 05:21:06 -0000

This document is relevant to the TLS working because it reserves a large
portion of the TLS content type space.  The values 0-19 and 64-255 cannot
be used without checking for conflicts with SRTP-DTLS's wacky
demultiplexing scheme.   In TLS 1.3 we will move more encrypted content
types which should limit the impact this unfortunate design on TLS
evolution, but the working group should be aware of this.

Cheers,

Joe

On Wed, Jan 27, 2016 at 1:39 AM, Magnus Westerlund <
magnus.westerlund@ericsson.com> wrote:

> AVTCORE and TLS,
>
> TLS WG, you are included in this WG last call, as this document affects
> the TLS ContentType IANA registry.
>
> This email starts a two week WG last call, that ends on the 10th of
> February. The intended status of this document is standards track (Proposed
> Standard).
>
> The document can be retrieved here:
> https://datatracker.ietf.org/doc/draft-ietf-avtcore-rfc5764-mux-fixes/
>
> Cheers
>
> Magnus Westerlund
>
> ----------------------------------------------------------------------
> Services, Media and Network features, Ericsson Research EAB/TXM
> ----------------------------------------------------------------------
> Ericsson AB                 | Phone  +46 10 7148287
> Färögatan 6                 | Mobile +46 73 0949079
> SE-164 80 Stockholm, Sweden | mailto: magnus.westerlund@ericsson.com
> ----------------------------------------------------------------------
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>