Re: [TLS] early code points assigned (was Re: early code point assignment for draft-ietf-tls-certificate-compression)

Benjamin Kaduk <bkaduk@akamai.com> Fri, 25 May 2018 02:10 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 45AF512D777 for <tls@ietfa.amsl.com>; Thu, 24 May 2018 19:10:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.711
X-Spam-Level:
X-Spam-Status: No, score=-2.711 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_DKIMWL_WL_HIGH=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YjWnKWPvOGn0 for <tls@ietfa.amsl.com>; Thu, 24 May 2018 19:10:44 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9D5DE1277BB for <tls@ietf.org>; Thu, 24 May 2018 19:10:44 -0700 (PDT)
Received: from pps.filterd (m0050096.ppops.net [127.0.0.1]) by m0050096.ppops.net-00190b01. (8.16.0.22/8.16.0.22) with SMTP id w4P276EX003582; Fri, 25 May 2018 03:10:40 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=date : from : to : cc : subject : message-id : references : mime-version : content-type : in-reply-to; s=jan2016.eng; bh=fdPVSoOCMvd4xaU51QqBKHaBEPF85+AaBTaCTjxG06E=; b=nZnaZSRl+xpJTAyHLXZLa7eKjCnVRztQ2a8So/o9KJ8PsR6KnQQ40WOVXT4MrrE+UvSd xmdQLYSyG7aYCpVAbY78ISZA8HYeVu1mIG5a8+mImWzQFAD4M0XV+klgZpR/JTGv091M KxCao/YiKojpRqNSYgTvF7Cr8UjV/BbybgI8Lrhy0B0YLqzGIPg7xxSwugUG0jWRtHMi WI3bNpBL/nM/GhkyzchXiJVaPzKDT6rOuuexJFmXrtqjXc+CDn/6EYrq+1NK0cNvGLUk PQidhR+IyO1Mp4OJqzsgQIoeasIMYmcGnLUZ4XqqJmSLLV6M6BIkt3Uxu4zr1NusaTAc hg==
Received: from prod-mail-ppoint4 (a96-6-114-87.deploy.static.akamaitechnologies.com [96.6.114.87] (may be forged)) by m0050096.ppops.net-00190b01. with ESMTP id 2j5hd84nk5-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Fri, 25 May 2018 03:10:40 +0100
Received: from pps.filterd (prod-mail-ppoint4.akamai.com [127.0.0.1]) by prod-mail-ppoint4.akamai.com (8.16.0.21/8.16.0.21) with SMTP id w4P26AZX027658; Thu, 24 May 2018 22:10:39 -0400
Received: from prod-mail-relay14.akamai.com ([172.27.17.39]) by prod-mail-ppoint4.akamai.com with ESMTP id 2j2f8w0p3v-1; Thu, 24 May 2018 22:10:39 -0400
Received: from bos-lpczi.kendall.corp.akamai.com (bos-lpczi.kendall.corp.akamai.com [172.19.17.86]) by prod-mail-relay14.akamai.com (Postfix) with ESMTP id 6ADE6815D4; Fri, 25 May 2018 02:10:39 +0000 (GMT)
Received: from bkaduk by bos-lpczi.kendall.corp.akamai.com with local (Exim 4.86_2) (envelope-from <bkaduk@akamai.com>) id 1fM2Bi-00072n-JJ; Thu, 24 May 2018 21:10:38 -0500
Date: Thu, 24 May 2018 21:10:38 -0500
From: Benjamin Kaduk <bkaduk@akamai.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Cc: "tls@ietf.org" <tls@ietf.org>
Message-ID: <20180525021038.GA13834@akamai.com>
References: <54EDD7A6-6B15-4C6E-9181-12438F060C67@sn3rd.com> <A04F3B59-960C-4947-846F-EC988E6353FA@sn3rd.com> <9E57701A-E98C-4DEF-B0C3-EE563D1AFBB7@sn3rd.com> <1527132197784.15190@cs.auckland.ac.nz> <CAMfhd9VMJ5g0gDD2V9=BwPyW_u16OVhe77ftrLV2=rt7tWjQ=Q@mail.gmail.com> <944B20C8-64C7-47F7-B80E-F2EC37C3E1C6@dukhovni.org> <CAMfhd9UdVLayNiAhJ+PKWPSrLpugkwqAn=6FJQ-EVuc4OS8q7A@mail.gmail.com> <1527210357810.95497@cs.auckland.ac.nz>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <1527210357810.95497@cs.auckland.ac.nz>
User-Agent: Mutt/1.5.24 (2015-08-30)
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2018-05-24_08:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=862 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1711220000 definitions=main-1805250024
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2018-05-24_08:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 mlxscore=0 impostorscore=0 mlxlogscore=843 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1711220000 definitions=main-1805250024
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/56JR1s0lTBew1_ddY5SBR-oj_gA>
Subject: Re: [TLS] early code points assigned (was Re: early code point assignment for draft-ietf-tls-certificate-compression)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 May 2018 02:10:46 -0000

On Fri, May 25, 2018 at 01:06:18AM +0000, Peter Gutmann wrote:
> Adam Langley <agl@imperialviolet.org> writes:
> 
> >It's also been pointed out that 26 collides with the value in
> >https://tools.ietf.org/html/draft-ietf-quic-tls-12#section-9.2, authored by
> >Sean :)
> 
> I think that registry draft really needs to get published... anyone else on
> 26?

(The authors just today published a new rev of the draft that is believed to have
addressed all IESG comments and be ready for approval.)

-Ben
(with AD hat)