Re: [TLS] Next steps for draft-agl-tls-padding

Peter Bowen <pzbowen@gmail.com> Sat, 05 April 2014 15:26 UTC

Return-Path: <pzbowen@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7B6DA1A0499 for <tls@ietfa.amsl.com>; Sat, 5 Apr 2014 08:26:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fwD5waPJ78at for <tls@ietfa.amsl.com>; Sat, 5 Apr 2014 08:26:01 -0700 (PDT)
Received: from mail-pb0-x22d.google.com (mail-pb0-x22d.google.com [IPv6:2607:f8b0:400e:c01::22d]) by ietfa.amsl.com (Postfix) with ESMTP id B0AB41A048E for <tls@ietf.org>; Sat, 5 Apr 2014 08:26:01 -0700 (PDT)
Received: by mail-pb0-f45.google.com with SMTP id uo5so4785575pbc.32 for <tls@ietf.org>; Sat, 05 Apr 2014 08:25:56 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=iXpOXMLLWZdSp9c3bh+sS7JnTT5Dl7A4UoO76rVLVek=; b=NBF3xGdMGZ84+NimS7mMaFj5hVsa4GgrHP1u9Sdp29whE6qYoWHEgxLch6cBCW6mDc wxx1GPQgpnPzVaL6+zDbMN8sQJXvnArMyWfztQ7v49BY5phJJYMIdb18aI9Of0S/Ce7V 4/36WMx6VJ5XHRjM9JUmgMCCj0usX9Cs21JTDqIT8Uu4F6XztQp/+D2lzS+o7GiwDgmY fLhgI9tg+cP3Y7oFh7jGk3jDwO4kd/vppJJfS/DLkgbfeEvL/ONFi7tj7nMdZF18aV1B pBJbG3jU+1NPedvzQ2XBJDL0xtwiTiFTfbWv0M0k1ChaZyn9C3Csv2O/2bnbQ2o8aO+V FOUA==
MIME-Version: 1.0
X-Received: by 10.66.122.1 with SMTP id lo1mr21416011pab.118.1396711556864; Sat, 05 Apr 2014 08:25:56 -0700 (PDT)
Received: by 10.70.131.16 with HTTP; Sat, 5 Apr 2014 08:25:56 -0700 (PDT)
In-Reply-To: <CABcZeBNMAB40p+zxTGh354MCtEu+TbikS4w=C0SDyHNCdu=djw@mail.gmail.com>
References: <cf049a7104934cc7a4bddced33cd00a2@BL2PR03MB419.namprd03.prod.outlook.com> <20140107201722.ECDA01AB93@ld9781.wdf.sap.corp> <CAL9PXLzawuetexEvU5PECUwuuiLvq5T0bxnhiky3cevQpetjNQ@mail.gmail.com> <CABcZeBNMAB40p+zxTGh354MCtEu+TbikS4w=C0SDyHNCdu=djw@mail.gmail.com>
Date: Sat, 05 Apr 2014 08:25:56 -0700
Message-ID: <CAK6vND_4umziyfG=XWe37tUmv=ahVP08jFX+YrgaSG+_THFWUA@mail.gmail.com>
From: Peter Bowen <pzbowen@gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/lW14Aasaztg-tK0sdKzO_Fq2z3g
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Next steps for draft-agl-tls-padding
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 05 Apr 2014 15:26:07 -0000

On Sun, Jan 26, 2014 at 3:37 PM, Eric Rescorla <ekr@rtfm.com> wrote:
> Based on this discussion the chairs believe we have sufficient support to
> ask for an early code point assignment. This message serves as a request
> to the chair to do so.

It looks like this was assigned value 21 last month.
(http://www.iana.org/assignments/tls-extensiontype-values/tls-extensiontype-values.xhtml)
 Other than updating the draft replace "TBD" with "21" are there other
open issues?