Re: [TLS] Ticket request PR#20

"Salz, Rich" <rsalz@akamai.com> Fri, 01 May 2020 19:28 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 04E2C3A1A7F for <tls@ietfa.amsl.com>; Fri, 1 May 2020 12:28:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aGkD9VXLIB46 for <tls@ietfa.amsl.com>; Fri, 1 May 2020 12:28:11 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0AA863A1A7C for <tls@ietf.org>; Fri, 1 May 2020 12:28:10 -0700 (PDT)
Received: from pps.filterd (m0122331.ppops.net [127.0.0.1]) by mx0b-00190b01.pphosted.com (8.16.0.42/8.16.0.42) with SMTP id 041JODBR027155 for <tls@ietf.org>; Fri, 1 May 2020 20:28:10 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=t9BHNTDFGzlG9JTlAF4flkI+ldEfadKxOvSEpvsBZVA=; b=TTSdvvkggUIrLXRj/HuEN53ioMiBZk6Y9TSMyG+BGsRh90hVu9oDwUM5e/FlOgNdZSpp ++7YR6/wNRYnV8FnwkeqFmMXHd9gms7PkTXMt7GWa8EukFIhfFv2L/Dk86ToEwt6uFFM CoHsU0oIg4o2JHEkGTNhujFK2LNXy+Qqyf70RqmbTvvTfXGj/d+uBe8kGat52SALVtjy 8oobBHADRP2vnnyL/Yw7IRYdAh6JcGfs13YehxQg10ej1sMrobW4JTAbVIOCvY8vw9hh sUHmrZJHSbhAfANyBvHPjhKc0kLPkbl/gy2ONgBYj7oHgTxUxsk3XwOBXQ6MLqsbBAgk 0Q==
Received: from prod-mail-ppoint7 (a72-247-45-33.deploy.static.akamaitechnologies.com [72.247.45.33] (may be forged)) by mx0b-00190b01.pphosted.com with ESMTP id 30r7j83d28-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for <tls@ietf.org>; Fri, 01 May 2020 20:28:09 +0100
Received: from pps.filterd (prod-mail-ppoint7.akamai.com [127.0.0.1]) by prod-mail-ppoint7.akamai.com (8.16.0.27/8.16.0.27) with SMTP id 041JIiWI003923 for <tls@ietf.org>; Fri, 1 May 2020 15:28:09 -0400
Received: from email.msg.corp.akamai.com ([172.27.165.114]) by prod-mail-ppoint7.akamai.com with ESMTP id 30rs31r56f-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT) for <tls@ietf.org>; Fri, 01 May 2020 15:28:09 -0400
Received: from USTX2EX-DAG1MB3.msg.corp.akamai.com (172.27.165.121) by ustx2ex-dag1mb1.msg.corp.akamai.com (172.27.165.119) with Microsoft SMTP Server (TLS) id 15.0.1497.2; Fri, 1 May 2020 14:28:08 -0500
Received: from USTX2EX-DAG1MB3.msg.corp.akamai.com ([172.27.165.121]) by ustx2ex-dag1mb3.msg.corp.akamai.com ([172.27.165.121]) with mapi id 15.00.1497.006; Fri, 1 May 2020 14:28:08 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Ticket request PR#20
Thread-Index: AQHWFpkmi/UAIvxO3Eyc5o8NrKh1RKiT26EAgAAS34D//9JYAA==
Date: Fri, 01 May 2020 19:28:07 +0000
Message-ID: <717EF6E2-EDC4-4D5C-8F2E-1008C2B31943@akamai.com>
References: <20200419222318.GY41308@straasha.imrryr.org> <CBE68A19-EBBE-4BF6-97B0-F6CEE9A90363@sn3rd.com> <20200501181131.GA76674@straasha.imrryr.org>
In-Reply-To: <20200501181131.GA76674@straasha.imrryr.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.36.20041300
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.47.106]
Content-Type: text/plain; charset="utf-8"
Content-ID: <EDE0C6DDCC5FC94BB4A0B51DE4DA3F57@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.138, 18.0.676 definitions=2020-05-01_14:2020-05-01, 2020-05-01 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=656 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-2002250000 definitions=main-2005010143
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.138, 18.0.676 definitions=2020-05-01_11:2020-05-01, 2020-05-01 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 clxscore=1015 impostorscore=0 lowpriorityscore=0 mlxlogscore=646 mlxscore=0 spamscore=0 suspectscore=0 priorityscore=1501 phishscore=0 malwarescore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2003020000 definitions=main-2005010143
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Bv1XZpHpQIc3Yhs6_wMJUMnj5Zk>
Subject: Re: [TLS] Ticket request PR#20
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 May 2020 19:28:14 -0000

>    Declining this comes across hostile to me.  I read the objections to
    "only {0, 0} means zero" as a blocking counter-measure against the
    deferred discussion, and not a material objection on the merits. :-(

Sadly, I concur with Viktor.