[TLS] Early code point assignment

Paul Hoffman <paul.hoffman@vpnc.org> Mon, 09 November 2009 21:55 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 4710128C1E9 for <tls@core3.amsl.com>; Mon, 9 Nov 2009 13:55:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.953
X-Spam-Level:
X-Spam-Status: No, score=-5.953 tagged_above=-999 required=5 tests=[AWL=0.093, BAYES_00=-2.599, HELO_MISMATCH_COM=0.553, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1HDUA4FsshO2 for <tls@core3.amsl.com>; Mon, 9 Nov 2009 13:55:55 -0800 (PST)
Received: from balder-227.proper.com (Balder-227.Proper.COM [192.245.12.227]) by core3.amsl.com (Postfix) with ESMTP id 8444D3A695D for <tls@ietf.org>; Mon, 9 Nov 2009 13:55:55 -0800 (PST)
Received: from [133.93.128.35] (host-128-35.meeting.ietf.org [133.93.128.35]) (authenticated bits=0) by balder-227.proper.com (8.14.2/8.14.2) with ESMTP id nA9LuIvr093280 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO) for <tls@ietf.org>; Mon, 9 Nov 2009 14:56:21 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
Mime-Version: 1.0
Message-Id: <p0624082bc71e3fa9766d@[133.93.128.35]>
In-Reply-To: <20091109175954.8DF8F69E5CB@kilo.networkresonance.com>
References: <1b587cab0911080935m64eabca8t6f7f6dfb9a666d06@mail.gmail.com> <p06240806c71ce60888e1@[133.93.128.35]> <4AF73817.4080802@extendedsubset.com> <20091108231234.4A72569E39E@kilo.networkresonance.com> <4AF83FB9.9060302@drh-consultancy.demon.co.uk> <20091109175954.8DF8F69E5CB@kilo.networkresonance.com>
Date: Tue, 10 Nov 2009 06:56:17 +0900
To: tls@ietf.org
From: Paul Hoffman <paul.hoffman@vpnc.org>
Content-Type: text/plain; charset="us-ascii"
Subject: [TLS] Early code point assignment
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Nov 2009 21:55:56 -0000

At 9:59 AM -0800 11/9/09, Eric Rescorla wrote:
>I don't think the problem here is really the code point assignment.

Right: the problem is determining what that code point means. If there is an early assignment of code point Foo for draft-ietf-tls-frigmo-00.txt, and there is a bits-on-the-wire change in -01, what does Foo mean? Implementers will split between "it means the -00, get another code point" and "it means the latest version only".

If you think this is a simple problem, you haven't seen the ragged history of the IETF in this regard.

--Paul Hoffman, Director
--VPN Consortium