Re: [TLS] early code points assigned (was Re: early code point assignment for draft-ietf-tls-certificate-compression)

Peter Gutmann <pgut001@cs.auckland.ac.nz> Fri, 25 May 2018 01:06 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0D15612D7F1 for <tls@ietfa.amsl.com>; Thu, 24 May 2018 18:06:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sftFKOCjbd_d for <tls@ietfa.amsl.com>; Thu, 24 May 2018 18:06:24 -0700 (PDT)
Received: from mx4-int.auckland.ac.nz (mx4-int.auckland.ac.nz [130.216.125.246]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1878B1273B1 for <tls@ietf.org>; Thu, 24 May 2018 18:06:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1527210384; x=1558746384; h=from:to:subject:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version; bh=8TQRUbLcbBRfRmkhSe96UtD1Q0vYCA+NqumbyEwTrv0=; b=FWN4wgOQDWzlbcwaB95lyYCzt7YM3Z+mfPxhT5DYUmS46orVjCqEekvd HUAg5HJFvdbWPSmVNsvoZ9cJgedJ5hhFDEdOtqb/XvZuta17b4zvTJL1W YhpH5b7GAL4gfeAyXTxg6PsKtzbkU4od9DC3vRfEN33TFltzQhltlrRb8 NX8e/qCVOx4XdDrVBuYfBCc3o/QDkDxPCw+679eCTWngcaw9ehKz+rh+A HhUnzeWvxdbdtxqU3+2YJUJiG8E8DhCiqdpj9HSzMLEFXQMzSdf6TstOl ay0x5OmEx++I8dTOhmnHgQcYCPf8sxQFxm+0FEMdDmdWSR8TYicjQzOXU A==;
X-IronPort-AV: E=Sophos;i="5.49,438,1520852400"; d="scan'208";a="12960279"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.2.4 - Outgoing - Outgoing
Received: from exchangemx.uoa.auckland.ac.nz (HELO uxcn13-ogg-c.UoA.auckland.ac.nz) ([10.6.2.4]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 25 May 2018 13:06:19 +1200
Received: from uxcn13-tdc-d.UoA.auckland.ac.nz (10.6.3.5) by uxcn13-ogg-c.UoA.auckland.ac.nz (10.6.2.4) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Fri, 25 May 2018 13:06:19 +1200
Received: from uxcn13-tdc-d.UoA.auckland.ac.nz ([fe80::9f5:baf3:43e7:a6e6]) by uxcn13-tdc-d.UoA.auckland.ac.nz ([fe80::9f5:baf3:43e7:a6e6%14]) with mapi id 15.00.1263.000; Fri, 25 May 2018 13:06:19 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Adam Langley <agl@imperialviolet.org>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] early code points assigned (was Re: early code point assignment for draft-ietf-tls-certificate-compression)
Thread-Index: AQHT8v3hbDsaDyO3kkabStuq6PVmD6Q+NujlgAATI4CAAAWhAIAADj+AgAFFNmg=
Date: Fri, 25 May 2018 01:06:18 +0000
Message-ID: <1527210357810.95497@cs.auckland.ac.nz>
References: <54EDD7A6-6B15-4C6E-9181-12438F060C67@sn3rd.com> <A04F3B59-960C-4947-846F-EC988E6353FA@sn3rd.com> <9E57701A-E98C-4DEF-B0C3-EE563D1AFBB7@sn3rd.com> <1527132197784.15190@cs.auckland.ac.nz> <CAMfhd9VMJ5g0gDD2V9=BwPyW_u16OVhe77ftrLV2=rt7tWjQ=Q@mail.gmail.com> <944B20C8-64C7-47F7-B80E-F2EC37C3E1C6@dukhovni.org>, <CAMfhd9UdVLayNiAhJ+PKWPSrLpugkwqAn=6FJQ-EVuc4OS8q7A@mail.gmail.com>
In-Reply-To: <CAMfhd9UdVLayNiAhJ+PKWPSrLpugkwqAn=6FJQ-EVuc4OS8q7A@mail.gmail.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/lS6YDKOpsntrymyXGc66e49rfr0>
Subject: Re: [TLS] early code points assigned (was Re: early code point assignment for draft-ietf-tls-certificate-compression)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 May 2018 01:06:26 -0000

Adam Langley <agl@imperialviolet.org> writes:

>It's also been pointed out that 26 collides with the value in
>https://tools.ietf.org/html/draft-ietf-quic-tls-12#section-9.2, authored by
>Sean :)

I think that registry draft really needs to get published... anyone else on
26?

Peter.