Re: [TLS] WG adoption + early code point assignment: draft-mavrogiannopoulos-chacha-tls

"Salz, Rich" <rsalz@akamai.com> Wed, 20 May 2015 16:11 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0F9FF1A88D8 for <tls@ietfa.amsl.com>; Wed, 20 May 2015 09:11:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.211
X-Spam-Level:
X-Spam-Status: No, score=-4.211 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wSKi1DijsMRY for <tls@ietfa.amsl.com>; Wed, 20 May 2015 09:11:40 -0700 (PDT)
Received: from prod-mail-xrelay02.akamai.com (prod-mail-xrelay02.akamai.com [72.246.2.14]) by ietfa.amsl.com (Postfix) with ESMTP id 84AFD1A87E9 for <tls@ietf.org>; Wed, 20 May 2015 09:11:40 -0700 (PDT)
Received: from prod-mail-xrelay02.akamai.com (localhost [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id B510B285B6; Wed, 20 May 2015 16:11:39 +0000 (GMT)
Received: from prod-mail-relay06.akamai.com (prod-mail-relay06.akamai.com [172.17.120.126]) by prod-mail-xrelay02.akamai.com (Postfix) with ESMTP id 9BA462867C; Wed, 20 May 2015 16:11:39 +0000 (GMT)
Received: from email.msg.corp.akamai.com (ustx2ex-cas5.msg.corp.akamai.com [172.27.25.34]) by prod-mail-relay06.akamai.com (Postfix) with ESMTP id 8126D2029; Wed, 20 May 2015 16:11:39 +0000 (GMT)
Received: from USTX2EX-DAG1MB2.msg.corp.akamai.com (172.27.27.102) by ustx2ex-dag1mb3.msg.corp.akamai.com (172.27.27.103) with Microsoft SMTP Server (TLS) id 15.0.1076.9; Wed, 20 May 2015 11:11:39 -0500
Received: from USTX2EX-DAG1MB2.msg.corp.akamai.com ([172.27.6.132]) by ustx2ex-dag1mb2.msg.corp.akamai.com ([172.27.6.132]) with mapi id 15.00.1076.000; Wed, 20 May 2015 11:11:38 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Adam Langley <agl@imperialviolet.org>, Eric Rescorla <ekr@rtfm.com>
Thread-Topic: [TLS] WG adoption + early code point assignment: draft-mavrogiannopoulos-chacha-tls
Thread-Index: AQHQkshAhGeeQykKlUuaRwhXbkB8uZ2FLf+AgAAfawCAAAB2gIAABAcAgAAA4YCAAACkAIAACXKA//+sqHA=
Date: Wed, 20 May 2015 16:11:38 +0000
Message-ID: <452813fc788f48f6adde836dde966f9c@ustx2ex-dag1mb2.msg.corp.akamai.com>
References: <FD8B7C3F-C3DD-4367-B84D-26B9907F1B9D@ieca.com> <CABcZeBOqnyXS5kp=ZiN2PpKYt_dOg1+L4_S__h-+YP=n6sHk3A@mail.gmail.com> <1269593170.1072986.1432104184832.JavaMail.zimbra@redhat.com> <CABcZeBNQQKgBzzoia0TWzbG8PycoOLT+ejOM7dwNNfgNoCqRtA@mail.gmail.com> <86AF5010-12A3-410A-AE23-9A0643D536EE@gmail.com> <CAMfhd9XvrhX3MgjMOQ+P=c8oydWT6F6AwUfFerbSWLgra2tbdw@mail.gmail.com> <CABcZeBMB9ieZ2n4maCkJXAWKEto81XDEfFDnjY=X1G3fKNwjcw@mail.gmail.com> <CAMfhd9X6eKLw7Y9kQmrp9XQiMin2pS=npWdxcXsdK78zGgxvxQ@mail.gmail.com> <CABcZeBNm4fYRQE+6-L9CF-x9hhwFQ4oZDDMTv4T9QURSzR7Jyw@mail.gmail.com> <CAMfhd9W7Lbgf=PR_2s5_AVMa91THz3+SUtUhj2O2YZi_hKWyZA@mail.gmail.com>
In-Reply-To: <CAMfhd9W7Lbgf=PR_2s5_AVMa91THz3+SUtUhj2O2YZi_hKWyZA@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.146.74]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/cpr4q9oHEDTg4EH9GfAmjYizdpw>
Cc: IETF TLS Working Group <tls@ietf.org>
Subject: Re: [TLS] WG adoption + early code point assignment: draft-mavrogiannopoulos-chacha-tls
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 May 2015 16:11:42 -0000

> would need to change again. It would just be the case that the code points,
> when used in TLS 1.3, use whatever TLS 1.3 ends up doing and, in previous
> versions, they use what TLS 1.3 does now.

Have we done that before, had codepoints whose meaning depended on verson?