Re: [TLS] Implementing https://svn.resiprocate.org/rep/ietf-drafts/ekr/draft-rescorla-tls-renegot iate.txt

Eric Rescorla <ekr@networkresonance.com> Mon, 09 November 2009 03:57 UTC

Return-Path: <ekr@networkresonance.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 7453228C0E5 for <tls@core3.amsl.com>; Sun, 8 Nov 2009 19:57:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.062
X-Spam-Level:
X-Spam-Status: No, score=0.062 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, DATE_IN_PAST_03_06=0.044, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, HELO_MISMATCH_COM=0.553, HOST_MISMATCH_NET=0.311, RDNS_DYNAMIC=0.1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id K0QvsHqLrteN for <tls@core3.amsl.com>; Sun, 8 Nov 2009 19:57:07 -0800 (PST)
Received: from kilo.networkresonance.com (74-95-2-169-SFBA.hfc.comcastbusiness.net [74.95.2.169]) by core3.amsl.com (Postfix) with ESMTP id 9479F28C0E4 for <tls@ietf.org>; Sun, 8 Nov 2009 19:57:07 -0800 (PST)
Received: from kilo.local (localhost [127.0.0.1]) by kilo.networkresonance.com (Postfix) with ESMTP id 4A72569E39E; Sun, 8 Nov 2009 15:12:34 -0800 (PST)
Date: Sun, 08 Nov 2009 15:12:34 -0800
From: Eric Rescorla <ekr@networkresonance.com>
To: Marsh Ray <marsh@extendedsubset.com>
In-Reply-To: <4AF73817.4080802@extendedsubset.com>
References: <1b587cab0911080935m64eabca8t6f7f6dfb9a666d06@mail.gmail.com> <p06240806c71ce60888e1@[133.93.128.35]> <4AF73817.4080802@extendedsubset.com>
User-Agent: Wanderlust/2.15.5 (Almost Unreal) Emacs/22.3 Mule/5.0 (SAKAKI)
MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka")
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20091108231234.4A72569E39E@kilo.networkresonance.com>
Cc: Paul Hoffman <paul.hoffman@vpnc.org>, tls@ietf.org
Subject: Re: [TLS] Implementing https://svn.resiprocate.org/rep/ietf-drafts/ekr/draft-rescorla-tls-renegot iate.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Nov 2009 03:57:08 -0000

At Sun, 08 Nov 2009 15:28:55 -0600,
Marsh Ray wrote:
> 
> Paul Hoffman wrote:
> > At 5:35 PM +0000 11/8/09, Ben Laurie wrote:
> >> At some point soon, I guess we'll be releasing an update. It'd be good
> >> not to consume an experimental extension number in the process - how
> >> do we get a real one allocated?
> > 
> > When an extension goes on Standards Track, it can get an extension number.
> 
> The world is not going to wait in a vulnerable state very long. There is
> an experimental extension number already sitting in multiple source
> trees, ready to ship. Ben has asked nicely.
> 
> If the relevant committees prefer that a different number be used,
> they'd better speak up soon.

I'm a bit biased because I'm the author of this draft, but
I really don't see a problem with getting a reservation for
a number out of a 16 bit space nowish. Joe? Pasi/Tim?

-Ekr