Re: [TLS] RFC4492bis - Rename the "Supported Elliptic Curves" extension

Eric Rescorla <ekr@rtfm.com> Wed, 14 January 2015 17:36 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D14821A1A86 for <tls@ietfa.amsl.com>; Wed, 14 Jan 2015 09:36:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nyYfQk52O5JT for <tls@ietfa.amsl.com>; Wed, 14 Jan 2015 09:36:39 -0800 (PST)
Received: from mail-wg0-f52.google.com (mail-wg0-f52.google.com [74.125.82.52]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9E3BA1A90E9 for <tls@ietf.org>; Wed, 14 Jan 2015 09:36:38 -0800 (PST)
Received: by mail-wg0-f52.google.com with SMTP id x12so10271890wgg.11 for <tls@ietf.org>; Wed, 14 Jan 2015 09:36:37 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=Qbmnmjqzu9saz+bdPBwVXcJTbdylZy+sTPRho6+MKzI=; b=FqmkjgJFZhDwDcJ17fx7RqRwqgOlIxoDFhECceF34tCNOH7CckccQxw96Fz0LCYBJX y7IaFfScksSXYowPrD+a3N4rl3B6/jwYkQkMROvU2XmvnMoeLAkS1XQAM3IV78bYKvUl 63m7nwEj/VwrWwQe3PB6vOctd5YT1henDlMqkXpG6K4oFTYwzZQLfbkAu2FyNUazccgV lPAOY6CNqvKDAxA8FymK8h2UjhHkvM3ctf4/6uh6njIzU8/5eQ4TzMBD5cWFyDmWy8CU va+nBxHpQoQihfpkXaAJRA2OQHqdB1455VPnaz/o0s5LpSHd9AHWHIZTQexTIzs4hbU9 Puxg==
X-Gm-Message-State: ALoCoQkgJP+2BOTo44+7FH+fd3OfWM4SDkGVS9vN5ReYzaWFN0Jt4nCnnOLzzQHX2Tu4GPpVvSlx
X-Received: by 10.180.72.177 with SMTP id e17mr10649689wiv.42.1421256997218; Wed, 14 Jan 2015 09:36:37 -0800 (PST)
MIME-Version: 1.0
Received: by 10.27.142.215 with HTTP; Wed, 14 Jan 2015 09:35:56 -0800 (PST)
In-Reply-To: <871tmx5ksp.fsf@alice.fifthhorseman.net>
References: <CALuAYvZK+adZrEOh5Q0f_nSM-WS5w=KRuZe4U3Cde3xC6p11FA@mail.gmail.com> <CABcZeBMNevtNEmohv+gOi_4OH+9FbSS3KvsEeCBvLL7kft=nnQ@mail.gmail.com> <871tmx5ksp.fsf@alice.fifthhorseman.net>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 14 Jan 2015 09:35:56 -0800
Message-ID: <CABcZeBO9vvx_yHw6iorBOfm0_OhptFM_VroUcEXuqX+BOyv3PQ@mail.gmail.com>
To: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
Content-Type: multipart/alternative; boundary="f46d043c7c16746042050ca02e9d"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/P96JoqkihfXT7RJlM5b2AyDgHgQ>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] RFC4492bis - Rename the "Supported Elliptic Curves" extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Jan 2015 17:36:41 -0000

On Wed, Jan 14, 2015 at 9:33 AM, Daniel Kahn Gillmor <dkg@fifthhorseman.net>
wrote:

> On Wed 2015-01-14 11:32:08 -0500, Eric Rescorla wrote:
> > This seems like a good idea to me. Alternatively, we could have a
> separate
> > draft that *just* did the rename and then just update 4492bis as we
> already
> > have TLS 1.3.
>
> Do folks think that the separate draft to do the extension rename is
> useful?  It seems a bit process-heavy to me, but i'm not an IETF process
> expert either.


I don't think it's necessary. Just wanted to suggest it if people thought it
was easier for some reason.

-Ekr


>
>        --dkg
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>