Re: [TLS] early code points assigned (was Re: early code point assignment for draft-ietf-tls-certificate-compression)

Adam Langley <agl@imperialviolet.org> Thu, 24 May 2018 17:42 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B72C712EACE for <tls@ietfa.amsl.com>; Thu, 24 May 2018 10:42:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.002
X-Spam-Level:
X-Spam-Status: No, score=-2.002 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.248, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.248, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.599, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Q_Kf5BhUeejF for <tls@ietfa.amsl.com>; Thu, 24 May 2018 10:42:20 -0700 (PDT)
Received: from mail-pl0-f48.google.com (mail-pl0-f48.google.com [209.85.160.48]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A0C8B12EAD6 for <tls@ietf.org>; Thu, 24 May 2018 10:42:20 -0700 (PDT)
Received: by mail-pl0-f48.google.com with SMTP id bi12-v6so1480230plb.12 for <tls@ietf.org>; Thu, 24 May 2018 10:42:20 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=0KHz+GCWLP3BE5o/OVOMpX7j9BeJu+pckUBD1Y0DH+8=; b=bx62ciCY1kOwphdBcZsPtleK1FWh4sQbvZdbkzx+Ckz7qs9BeaH9FzujXRggwjt+KJ 3JqDjnPz39/0OavR4UFoS8pVsBYhB2oxt5lanvetGP+pTZY1+L7GQr4ILC+ewQ2BmweW Slrb2eMQtBjk9SaFWQdOdJxoRXMw3rjnmQ2wl569LEb5svpFOEOQGoM3ODm7LdOXRWsm ycHLgEQJNxKhh+A9+S/2qa6livdD8K/MiOeqYcVxOUXqbg9cMBcKG9+eQKkHlMoEqzVa hoxQRJhyOZEvoRGVVmv9N68BmEQRYFg9fA0zUHBZ7wX4FCKSSqTmWnV46eKFk4EGeUgT 3Cog==
X-Gm-Message-State: ALKqPwdThNA7YMv49tBop+WsrigzEMIuL1s5qdM9lpj5e97+C6gjRyRU iMPSrn+5lHkThlKiZqqJYZiND1fTOBM1f8xGI9bs47kU
X-Google-Smtp-Source: AB8JxZpZqo/yiAjEu5wBoH+0QQk+z+m8AXvLdzrrDqz5ZaVGFjjaM8xhDNeVcpQMoc8grjBWEwxbai3NPlqXL2aaW88=
X-Received: by 2002:a17:902:43:: with SMTP id 61-v6mr8506809pla.112.1527183739706; Thu, 24 May 2018 10:42:19 -0700 (PDT)
MIME-Version: 1.0
References: <54EDD7A6-6B15-4C6E-9181-12438F060C67@sn3rd.com> <A04F3B59-960C-4947-846F-EC988E6353FA@sn3rd.com> <9E57701A-E98C-4DEF-B0C3-EE563D1AFBB7@sn3rd.com> <1527132197784.15190@cs.auckland.ac.nz> <CAMfhd9VMJ5g0gDD2V9=BwPyW_u16OVhe77ftrLV2=rt7tWjQ=Q@mail.gmail.com> <944B20C8-64C7-47F7-B80E-F2EC37C3E1C6@dukhovni.org>
In-Reply-To: <944B20C8-64C7-47F7-B80E-F2EC37C3E1C6@dukhovni.org>
From: Adam Langley <agl@imperialviolet.org>
Date: Thu, 24 May 2018 10:42:07 -0700
Message-ID: <CAMfhd9UdVLayNiAhJ+PKWPSrLpugkwqAn=6FJQ-EVuc4OS8q7A@mail.gmail.com>
To: tls@ietf.org
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/-YwbPv3-RSfiLi_vi2KNuLdKuXw>
Subject: Re: [TLS] early code points assigned (was Re: early code point assignment for draft-ietf-tls-certificate-compression)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 24 May 2018 17:42:23 -0000

On Thu, May 24, 2018 at 9:52 AM Viktor Dukhovni <ietf-dane@dukhovni.org>
wrote:
> It might still be prudent to get the new code point re-assigned.  I
> can see some TLS-LTS stacks also supporting TLS 1.3, with TLS-TLS
> preferred when using TLS 1.2.

It's also been pointed out that 26 collides with the value in
https://tools.ietf.org/html/draft-ietf-quic-tls-12#section-9.2, authored by
Sean :)

So we have a triple collision on 26, albeit with one candidate being much
more official.

Sean: do you want to kick quic_transport_parameters off 26 then? Move it to
a high, random value until assigned?

-- 
Adam Langley agl@imperialviolet.org https://www.imperialviolet.org