Re: [TLS] Early code-point assignments for draft-ietf-tls-dtls-connection-id

"Salz, Rich" <rsalz@akamai.com> Wed, 03 July 2019 12:13 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 26D3E120203 for <tls@ietfa.amsl.com>; Wed, 3 Jul 2019 05:13:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2CpVbtgsMtKb for <tls@ietfa.amsl.com>; Wed, 3 Jul 2019 05:13:17 -0700 (PDT)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4194E120072 for <tls@ietf.org>; Wed, 3 Jul 2019 05:13:17 -0700 (PDT)
Received: from pps.filterd (m0050093.ppops.net [127.0.0.1]) by m0050093.ppops.net-00190b01. (8.16.0.27/8.16.0.27) with SMTP id x63CBkJY022833; Wed, 3 Jul 2019 13:13:11 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=7BQcQkpkqv221sJ+Vvvv6KdRjnluLZBbGVmTNAx7Yjk=; b=fRIhX/p/D+i4hn6czJe/mGqjsJqFt4JsT7c4tUB+Ribj6R463dZQLNrMbrOJ0ov2EpNi aS/byD92SyR124KNR5GnZPMSJyqzslfO2Ax+l6luHcBpWdYm0X1IWVB+gD4LFmQCMKdI 1A+YoRCw8ES0N0mbXL8/yPbYEOlBSuBbEgUi4Wq3C9/hGwgq5VWbsqpnNpJ8lCd5Biww xEvb4+eorrwxoIOTVYIfjCheQu2aHecXl87gepUIzm4M+ET0MlgqqfZ7bQ4sGHvcBQM8 QHMWBtZNYmgiUDQHy7FxTTJbhOOH9+0tvJAPqStbszKPWf3r8bZhvOM11Lwy2e1PEbJT hQ==
Received: from prod-mail-ppoint1 (prod-mail-ppoint1.akamai.com [184.51.33.18] (may be forged)) by m0050093.ppops.net-00190b01. with ESMTP id 2tgshg0gbm-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 03 Jul 2019 13:13:11 +0100
Received: from pps.filterd (prod-mail-ppoint1.akamai.com [127.0.0.1]) by prod-mail-ppoint1.akamai.com (8.16.0.27/8.16.0.27) with SMTP id x63C2djD032540; Wed, 3 Jul 2019 08:13:10 -0400
Received: from email.msg.corp.akamai.com ([172.27.123.34]) by prod-mail-ppoint1.akamai.com with ESMTP id 2te3awqeps-2 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Wed, 03 Jul 2019 08:13:08 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb1.msg.corp.akamai.com (172.27.123.101) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Wed, 3 Jul 2019 08:12:48 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1473.004; Wed, 3 Jul 2019 08:12:48 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: "Kraus Achim (INST/ECS4)" <Achim.Kraus@bosch-si.com>, Sean Turner <sean@sn3rd.com>, TLS List <tls@ietf.org>
Thread-Topic: [TLS] Early code-point assignments for draft-ietf-tls-dtls-connection-id
Thread-Index: AQHVMTFHQBF4FnjmWkeRlXrVupZsUKa4/dgA///RBwA=
Date: Wed, 03 Jul 2019 12:12:47 +0000
Message-ID: <EA652110-B7D4-4E31-A23A-B5A6348D95E4@akamai.com>
References: <54CE8033-240D-4E4E-8850-7383E3D936E0@sn3rd.com> <3b7505f7d9e1404f86b47fefdc8aa99f@bosch-si.com>
In-Reply-To: <3b7505f7d9e1404f86b47fefdc8aa99f@bosch-si.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.1a.0.190609
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.40.233]
Content-Type: text/plain; charset="utf-8"
Content-ID: <B560FCE5742A4E4DBA875B92B0F66E58@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-07-03_03:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1907030147
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-07-03_03:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 mlxscore=0 impostorscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1907030149
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/PiZHkyf27WASUYkLKGlq48oDEIo>
Subject: Re: [TLS] Early code-point assignments for draft-ietf-tls-dtls-connection-id
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Jul 2019 12:13:20 -0000

It means the assignments aren't official until the RFC is published and IANA updates the registry files with that information.

From your perspective, there's no difference.

On 7/3/19, 7:01 AM, "Kraus Achim (INST/ECS4)" <Achim.Kraus@bosch-si.com> wrote:

    Great news! Thanks a lot! 
    
    May be you can spend a couple of words to explain " temporary"?
    I hope, it's more about the description/entry details than the number. 
    
    Mit freundlichen Grüßen / Best regards
    
    Achim Kraus
    
    Engineering Cloud Services 4 Bosch IoT Hub (INST/ECS4) 
    
    
    -----Ursprüngliche Nachricht-----
    Von: TLS <tls-bounces@ietf.org> Im Auftrag von Sean Turner
    Gesendet: Mittwoch, 3. Juli 2019 01:52
    An: TLS List <tls@ietf.org>
    Betreff: [TLS] Early code-point assignments for draft-ietf-tls-dtls-connection-id
    
    The following temporary assignments have been made for draft-ietf-tls-dtls-connection-id:
    
    Registry: TLS ExtensionType Values
    Value: 53
    Extension Name: connection_id
    TLS 1.3: - 
    Recommended: Y
    
    Registry: TLS ContentType Registry
    Value: 25
    Description: tls12_cid
    DTLS-OK: Y
    
    J/C/S
    _______________________________________________
    TLS mailing list
    TLS@ietf.org
    https://www.ietf.org/mailman/listinfo/tls
    
    _______________________________________________
    TLS mailing list
    TLS@ietf.org
    https://www.ietf.org/mailman/listinfo/tls