Re: [TLS] Protocol Action: 'IANA Registry Updates for Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)' to Proposed Standard (draft-ietf-tls-iana-registry-updates-05.txt)

"Salz, Rich" <rsalz@akamai.com> Sun, 27 May 2018 17:58 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E03FB12EBD3; Sun, 27 May 2018 10:58:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.71
X-Spam-Level:
X-Spam-Status: No, score=-2.71 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_DKIMWL_WL_HIGH=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id I6_oahgkM0CE; Sun, 27 May 2018 10:58:10 -0700 (PDT)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B808F1270AE; Sun, 27 May 2018 10:58:10 -0700 (PDT)
Received: from pps.filterd (m0050095.ppops.net [127.0.0.1]) by m0050095.ppops.net-00190b01. (8.16.0.22/8.16.0.22) with SMTP id w4RHvE0Y018218; Sun, 27 May 2018 18:57:57 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=jan2016.eng; bh=mGXT6Ix+w/RA13EnCEW33CvL1sKFsJph2Nsfyy00d8E=; b=hle7Bc8QUwhaQHPDchKQlkui2VgXpdognHZf74YdxYW9nOnwHVvmw9nR7K2iQYaa734l RGl1eBwgfSvSCsEtWyBZ89su9BT9BonRwmgiU5n3dXLAWyu/8J8KYPjndYJY2p0+NIWY 8j0uPkJvucQxShrovVWbuKloOuQi2KfRy6LuwaJKxa6vmozQQElnRxQAy72dP8Q23Wy/ WnSSpxsBGhKrWt0FxjUD3wScw/rk/Tij/fgCWrQtcXA5IoRD8CTtZP5hQXsJIKKhT64j ztqU67m7ToYrUVvTx8/GOaww891thYybRCd2dtZjVtMXn7dgqXaLxpdWFS7TiUBY5WDx WA==
Received: from prod-mail-ppoint4 (a96-6-114-87.deploy.static.akamaitechnologies.com [96.6.114.87] (may be forged)) by m0050095.ppops.net-00190b01. with ESMTP id 2j6y42mjam-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sun, 27 May 2018 18:57:57 +0100
Received: from pps.filterd (prod-mail-ppoint4.akamai.com [127.0.0.1]) by prod-mail-ppoint4.akamai.com (8.16.0.21/8.16.0.21) with SMTP id w4RHtseC031973; Sun, 27 May 2018 13:57:56 -0400
Received: from email.msg.corp.akamai.com ([172.27.25.34]) by prod-mail-ppoint4.akamai.com with ESMTP id 2j72wuvnda-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Sun, 27 May 2018 13:57:56 -0400
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com (172.27.27.101) by ustx2ex-dag1mb5.msg.corp.akamai.com (172.27.27.105) with Microsoft SMTP Server (TLS) id 15.0.1365.1; Sun, 27 May 2018 12:57:55 -0500
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com ([172.27.6.131]) by ustx2ex-dag1mb1.msg.corp.akamai.com ([172.27.6.131]) with mapi id 15.00.1365.000; Sun, 27 May 2018 12:57:55 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Eric Rescorla <ekr@rtfm.com>, Peter Gutmann <pgut001@cs.auckland.ac.nz>
CC: "tls@ietf.org" <tls@ietf.org>, "tls-chairs@ietf.org" <tls-chairs@ietf.org>
Thread-Topic: [TLS] Protocol Action: 'IANA Registry Updates for Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)' to Proposed Standard (draft-ietf-tls-iana-registry-updates-05.txt)
Thread-Index: AQHT9GKOPdENEVRzmUygZ9iMRn5YJ6RD3XSAgABE6QD//84aAA==
Date: Sun, 27 May 2018 17:57:54 +0000
Message-ID: <FE1F16CC-C115-42F0-B76F-22AFAB3951E5@akamai.com>
References: <152727817174.12617.11617762950737426284.idtracker@ietfa.amsl.com> <1527425365931.63162@cs.auckland.ac.nz> <CABcZeBPaU5u4WG8Jj8L8waAHJrTYhQyFVzqs7s7rYLfvQ9Oe9A@mail.gmail.com>
In-Reply-To: <CABcZeBPaU5u4WG8Jj8L8waAHJrTYhQyFVzqs7s7rYLfvQ9Oe9A@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.d.1.180523
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.43.152]
Content-Type: multipart/alternative; boundary="_000_FE1F16CCC11542F0B76F22AFAB3951E5akamaicom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2018-05-27_09:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1711220000 definitions=main-1805270223
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2018-05-27_09:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 mlxscore=0 impostorscore=0 mlxlogscore=980 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1711220000 definitions=main-1805270224
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/C8PsknG2UGEfCVCX5cSLIfqXhO0>
Subject: Re: [TLS] Protocol Action: 'IANA Registry Updates for Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)' to Proposed Standard (draft-ietf-tls-iana-registry-updates-05.txt)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 27 May 2018 17:58:13 -0000

>In any case, I don't think we should assign code point 26 to this extension. I recognize that you have existing implementations that happen to use it, but that's a result of the unfortunate decision to squat on a code point which was right in the way of near future assignments, and those implementations can change to the new code point. Of course, it might be useful to add a note to implementations of the compression draft as well.

I think, in the spirit of comity, we let 26 go to Peter’s draft.

                /r$