Re: [TLS] early code points assigned (was Re: early code point assignment for draft-ietf-tls-certificate-compression)

Peter Gutmann <pgut001@cs.auckland.ac.nz> Fri, 25 May 2018 00:38 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6CF20128D2E; Thu, 24 May 2018 17:38:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zjWxyEKEW2cK; Thu, 24 May 2018 17:38:55 -0700 (PDT)
Received: from mx4-int.auckland.ac.nz (mx4-int.auckland.ac.nz [130.216.125.246]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6AB5412783A; Thu, 24 May 2018 17:38:54 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1527208734; x=1558744734; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=CmzA1IKMcgI9g2JhbuaS7lIS3XMpko8FHvfj8GTt+Pg=; b=EyrvRqUz1uxdCB2NJRbNQfgoGaXJ3MID5iMQtHOjqx1h1lBuR1NoU3nC K+tB+2QktGjo6KSJO8N9SVze2r6BZ/+NFEmgazEyGKxsBivrN1rjSTzss JsjYntqZcPaQAEWBmu/43pioLC2Xeyw8q1AFdGTNdvOtZWlV6iqt98vbj E+mn0dmYAg5upgHghc92muTqjSG6L20YwoqsEvpFwA+b4VUnoTDtyA/2S QvRkO329TQXJ+EHAmlybz8WC8V7w543+wVSanEBSDIrxRScgoMg/AyBKu +VOpzbpbcY1TUrrZvOJymbXK0gdJNkzoEruNv0G7tipn860+IVaWkVJ4X g==;
X-IronPort-AV: E=Sophos;i="5.49,438,1520852400"; d="scan'208";a="12955387"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.3.3 - Outgoing - Outgoing
Received: from exchangemx.uoa.auckland.ac.nz (HELO uxcn13-tdc-b.UoA.auckland.ac.nz) ([10.6.3.3]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 25 May 2018 12:38:52 +1200
Received: from uxcn13-tdc-d.UoA.auckland.ac.nz (10.6.3.5) by uxcn13-tdc-b.UoA.auckland.ac.nz (10.6.3.23) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Fri, 25 May 2018 12:38:52 +1200
Received: from uxcn13-tdc-d.UoA.auckland.ac.nz ([fe80::9f5:baf3:43e7:a6e6]) by uxcn13-tdc-d.UoA.auckland.ac.nz ([fe80::9f5:baf3:43e7:a6e6%14]) with mapi id 15.00.1263.000; Fri, 25 May 2018 12:38:51 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Hubert Kario <hkario@redhat.com>, "tls@ietf.org" <tls@ietf.org>
CC: Adam Langley <agl@imperialviolet.org>, "draft-ietf-tls-certificate-compression@ietf.org" <draft-ietf-tls-certificate-compression@ietf.org>
Thread-Topic: [TLS] early code points assigned (was Re: early code point assignment for draft-ietf-tls-certificate-compression)
Thread-Index: AQHT8v3hbDsaDyO3kkabStuq6PVmD6Q+NujlgAATI4CAAATKgIABS+/x
Date: Fri, 25 May 2018 00:38:51 +0000
Message-ID: <1527208711797.85825@cs.auckland.ac.nz>
References: <54EDD7A6-6B15-4C6E-9181-12438F060C67@sn3rd.com> <1527132197784.15190@cs.auckland.ac.nz> <CAMfhd9VMJ5g0gDD2V9=BwPyW_u16OVhe77ftrLV2=rt7tWjQ=Q@mail.gmail.com>, <2572145.F28MCbCr1J@pintsize.usersys.redhat.com>
In-Reply-To: <2572145.F28MCbCr1J@pintsize.usersys.redhat.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/aHWkOWX-0sReUn6jbfmPBUfB-4w>
Subject: Re: [TLS] early code points assigned (was Re: early code point assignment for draft-ietf-tls-certificate-compression)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 May 2018 00:38:57 -0000

Hubert Kario <hkario@redhat.com> writes:

>speaking of TLS-LTS, would reigniting that discussion be good idea now, or
>should we wait for the TLS 1.3 to be officially published?

In the past I've been asked to (1) wait until 1.3 is published and (2) wait
till the registry update draft is published.  Since both have dragged on and
on, LTS has been sitting there forever, a bit like the SCEP draft, with
deployments based on a perpetual draft.  I'd be quite happy to get it finally
published and resolve the status.  SCEP took eighteen years, I don't quite
want to go to that level...

Peter.