Re: [TLS] IANA Considerations for draft-ietf-tls-dtls-connection-id

"Salz, Rich" <rsalz@akamai.com> Wed, 26 June 2019 17:35 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 18CF012031E for <tls@ietfa.amsl.com>; Wed, 26 Jun 2019 10:35:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Zh2xfqEy-SGG for <tls@ietfa.amsl.com>; Wed, 26 Jun 2019 10:35:17 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9DB0C12030F for <tls@ietf.org>; Wed, 26 Jun 2019 10:35:17 -0700 (PDT)
Received: from pps.filterd (m0122330.ppops.net [127.0.0.1]) by mx0b-00190b01.pphosted.com (8.16.0.27/8.16.0.27) with SMTP id x5QHWDJx015591; Wed, 26 Jun 2019 18:35:16 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=En2iceNeo0aXa8H+OQpNgJWA42KCNbhKqoCqxv0C7Pw=; b=ZtXrChNWENlZJjxBi9OWz9QUgES639CNpPZXJdtOGBwv8QivWqh81qsEpVVKKdjpNp9s 9sY5788dFTVXlTDUmXxcUAwkaMGL6G8UyqqIFIEpqT7k42m1jkj1CPL4XD72auJu+UaW MLztDAVb8V6pNz4vRLukpZhK9J8YTzqJL9DqXyCNMqdjHudBbA8lLnY5/wuae/wSnGE0 9OugGo8oqVXoxPuDVjgyKP0Z3xxO7KSDh9Ct0XFAwiRRBPw3qOlDsqQZb9OaPCLuF9oU 3Ddc+gno4ej7Xh3fCenb2nx2gKX3YT/0XtvumqncK6vwUDz0VzSnIqsKOpY3ZVgWMiDR eA==
Received: from prod-mail-ppoint1 (prod-mail-ppoint1.akamai.com [184.51.33.18] (may be forged)) by mx0b-00190b01.pphosted.com with ESMTP id 2tba50estm-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 26 Jun 2019 18:35:16 +0100
Received: from pps.filterd (prod-mail-ppoint1.akamai.com [127.0.0.1]) by prod-mail-ppoint1.akamai.com (8.16.0.27/8.16.0.27) with SMTP id x5QHWN5f000754; Wed, 26 Jun 2019 13:35:15 -0400
Received: from email.msg.corp.akamai.com ([172.27.123.34]) by prod-mail-ppoint1.akamai.com with ESMTP id 2tccwp05np-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Wed, 26 Jun 2019 13:35:15 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb4.msg.corp.akamai.com (172.27.123.104) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Wed, 26 Jun 2019 13:35:04 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1473.004; Wed, 26 Jun 2019 13:35:04 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Sean Turner <sean@sn3rd.com>, TLS List <tls@ietf.org>
Thread-Topic: [TLS] IANA Considerations for draft-ietf-tls-dtls-connection-id
Thread-Index: AQHVJ9M8OcMtUDLH60W4+usGlPOS8qaufZWA//+9vYA=
Date: Wed, 26 Jun 2019 17:35:03 +0000
Message-ID: <F19E8AD4-2E81-45DD-BFA5-2CB9EF23FD04@akamai.com>
References: <C31B22F0-1AD6-4CBA-AA75-082F940A81CE@sn3rd.com> <34DC165A-B219-418D-8609-C63424E912C7@sn3rd.com>
In-Reply-To: <34DC165A-B219-418D-8609-C63424E912C7@sn3rd.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.1a.0.190609
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.35.217]
Content-Type: text/plain; charset="utf-8"
Content-ID: <7F625F885308F6499E3C529CBF17F4E2@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-06-26_09:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=698 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1906260206
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-06-26_09:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 mlxscore=0 impostorscore=0 mlxlogscore=744 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1906260207
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/REzBUkGI1viHVF1-Ymx3Llw6Tuw>
Subject: Re: [TLS] IANA Considerations for draft-ietf-tls-dtls-connection-id
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 26 Jun 2019 17:35:19 -0000

Something should be done, I don't have a strong preference for 2 or 3.  Having this info back then might have prevented Heartbleed.