Re: [TLS] Protocol Action: 'IANA Registry Updates for Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)' to Proposed Standard (draft-ietf-tls-iana-registry-updates-05.txt)

Steven Valdez <svaldez@google.com> Thu, 31 May 2018 15:15 UTC

Return-Path: <svaldez@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B42EE12EB8F for <tls@ietfa.amsl.com>; Thu, 31 May 2018 08:15:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -18.209
X-Spam-Level:
X-Spam-Status: No, score=-18.209 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_DKIMWL_WL_MED=-0.01, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id y11Boo3_Z_lv for <tls@ietfa.amsl.com>; Thu, 31 May 2018 08:15:05 -0700 (PDT)
Received: from mail-io0-x22a.google.com (mail-io0-x22a.google.com [IPv6:2607:f8b0:4001:c06::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CF15012EBE9 for <tls@ietf.org>; Thu, 31 May 2018 08:15:02 -0700 (PDT)
Received: by mail-io0-x22a.google.com with SMTP id a10-v6so26171898ioc.9 for <tls@ietf.org>; Thu, 31 May 2018 08:15:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=s1ioevMSeek5ZNJGc0hRRQ2suCCOhnf0TN+0pFhdpoI=; b=kJ9QyTl/ctW1j+ZQAt4c5HNoLO0sh/i6+JyAEnT+UJOxhJFJI0P9g9PBI6A3tlMgTa YLvpn7OzOXZ3rrWXdW6BWhXHfpLrrsvc4hP/J9FWiqF7icSiacL+/pD6viBfxQA6fI0f qVv5zfTJePi5ery2tNNwkdnUEbMt0pxg5XtTPqr/plaIztP2BRS9SZKOzga13bJKenCH VwPkyRJRYTl4CeJyrcQSes3m1XPxYC+wPkUMKnqpbdvpdgs/n8E7cN/oeD2D6Yn4oixw adzR9cCD0SPg7WMHRHbphvkjVX6XNdnFQjr3TtZqVUNuFQgVxYi63MJ2+CoiXRw8JfPx BddA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=s1ioevMSeek5ZNJGc0hRRQ2suCCOhnf0TN+0pFhdpoI=; b=MYQrFhxm7/TjvViN6+d25jX+dDOuwOZB2Ye3m0106u+UmmmwIqdpaSrYskweiLvoLW mCP8NHSJEiQKm0KkhKKScZ6pyXFMKITLKsZxa/zDgRii7lGeeHX50/AI3udp9USvqQV0 OItoJAoILibPC2fz/2Xn2olQUT6Om3zijujMU63RzNMGsXb09q4qWpOSPzPPZ3LcmHhh 0wF+jNiJUaemGDq1HfRAlTculykdiBSJEfYJADPBSGf1m7EkYZu8lHgt6uMP4FGY5kYB vFepIcrbq7Tkym73p5NQObw86J50kK32E/WRKIDCDoPmaCCbUBvmwDX4dOs3rBJpeidi n3ug==
X-Gm-Message-State: ALKqPwfCKk6AxebK/jo0yQ71V/fkgij131Cgk4UojIujaZNKfAX2Oo4T Kw4+kY3nomoogbFIHYEm9CeAWLjdoWFTPYIMfTXpjLz1
X-Google-Smtp-Source: ADUXVKKXYsx5+2WjK+x5nSleIVaiG3AveQWQnrLBUzlyjOcfjB9FJsjXqo7QwRq6Bs3D0OISWdUQfXzWrpNXJadhCZM=
X-Received: by 2002:a6b:9dc1:: with SMTP id g184-v6mr6437755ioe.41.1527779701958; Thu, 31 May 2018 08:15:01 -0700 (PDT)
MIME-Version: 1.0
References: <152727817174.12617.11617762950737426284.idtracker@ietfa.amsl.com> <1527425365931.63162@cs.auckland.ac.nz> <CABcZeBPaU5u4WG8Jj8L8waAHJrTYhQyFVzqs7s7rYLfvQ9Oe9A@mail.gmail.com> <20180529201414.GL13834@akamai.com> <E3A24F00-1AB1-457D-B2C0-64368CA85637@akamai.com> <CAH8yC8kqhNK3xgqr5e+V93Lq65Vr4zFW3mUpmSoxO8EGksBhxg@mail.gmail.com> <CAMfhd9W9B2T3eyZZW-uQqJcG59xYO2ewxvmuT+SaPwoyBhTDug@mail.gmail.com> <CAOgPGoBPSExDxVbkTeOdL3nJa9gGcM+9i8kxjgNjd75nGmZQfw@mail.gmail.com> <CAF8qwaBt5J-BdufF-GUefuyy0YQj6DmCEYn3eUaR9P_sF7eXbQ@mail.gmail.com> <CABcZeBPXGzD9kbP3NW7LsYXnrnAJkh-ck0fvkWWLze3Rc7VBUw@mail.gmail.com> <20180531151033.GR13834@akamai.com>
In-Reply-To: <20180531151033.GR13834@akamai.com>
From: Steven Valdez <svaldez@google.com>
Date: Thu, 31 May 2018 11:14:49 -0400
Message-ID: <CANduzxBu4R0McT6FGSH-WU02rKJ_k3TosvARvqCyo8y7=G0nQg@mail.gmail.com>
To: bkaduk=40akamai.com@dmarc.ietf.org
Cc: Eric Rescorla <ekr@rtfm.com>, agl@imperialviolet.org, tls-chairs@ietf.org, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000006ece7a056d81ee47"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/5-iNXqVhldqrBD42-W415d2boPI>
Subject: Re: [TLS] Protocol Action: 'IANA Registry Updates for Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)' to Proposed Standard (draft-ietf-tls-iana-registry-updates-05.txt)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 31 May 2018 15:15:09 -0000

We might also want to mark 40 similarly given the ExtendedRandom collision
that caused issues with key_share.

On Thu, May 31, 2018 at 11:10 AM Benjamin Kaduk <bkaduk=
40akamai.com@dmarc.ietf.org> wrote:

> I think there's also some room to just mark 26 as "Reserved - unauthorized
> use has rendered this value unsuitable for official allocation".
>
> -Ben
>
> On Thu, May 31, 2018 at 07:50:46AM -0700, Eric Rescorla wrote:
> > Based on this, I propose that IANA allocates a new !26 Early Data code
> > point for compressed certificates (that's mechanical).
> >
> > As noted earlier, it's premature for TLS-LTS to request a code point
> > because the enabling document has not yet been published, so we can defer
> > the question of its use of 26 for a bit.
> >
> > The QUIC TLS extension should also change to a new code point, but I'm
> not
> > sure it meets the criteria for an early code point assignment. MT
> proposed
> > just squatting on a random code point. Having a really unique code point
> is
> > less important here because this extension will only appear inside of
> QUIC
> > and not on ordinarily TLS connections, though of course it must have a
> > unique code point from other extensions used with QUIC. So it's not
> > entirely clear how best to handle this,
> >
> > -Ekr
> >
> >
> > On Thu, May 31, 2018 at 7:42 AM, David Benjamin <davidben@chromium.org>
> > wrote:
> >
> > > I probed a bunch of servers yesterday and found evidence of yet another
> > > collision at 26! It's possible these are TLS-LTS implementations, but
> a lot
> > > of them additionally only support RSA decryption ciphers, which makes
> this
> > > seem unlikely. These servers do not appear to do anything with the
> > > extension, as far as I could tell, including even echoing it back, but
> > > they  send decode_error if the extension includes a non-empty body.
> (It's
> > > possible their TLS implementation supports TLS-LTS, unconditionally
> parses
> > > the extension, but does not actually enable it by default.)
> > >
> > > I didn't repeat the probe with 27, but playing with a couple of the
> > > servers showed they tolerate other numbers fine, including 27. It's
> just
> > > that they appear to have squatted on 26 for something.
> > >
> > > It's frustrating that allocating code points is complicated, but given
> the
> > > other deployment problems TLS has seen lately, were this the worst of
> our
> > > problems, I would be quite happy.
> > >
> > > On Thu, May 31, 2018 at 1:56 AM Joseph Salowey <joe@salowey.net>
> wrote:
> > >
> > >> I agree we should use a different number than 26 for certificate
> > >> compression.  I don't see a problem with assigning 27 and reserving
> 26 for
> > >> now.
> > >>
> > >> On Wed, May 30, 2018 at 8:13 PM, Adam Langley <agl@imperialviolet.org
> >
> > >> wrote:
> > >>
> > >>> On Tue, May 29, 2018 at 6:16 PM Jeffrey Walton <noloader@gmail.com>
> > >>> wrote:
> > >>> > I also delivered an OpenSSL-based TLS-LTS prototype to a Hoteliers
> > >>> > working group for their smart locks last year. I have no idea how
> much
> > >>> > of the code they are going to reuse (if any at all).
> > >>>
> > >>> Chrome / Google is blocked on code-point assignment for deploying
> > >>> certificate compression. It appears that 26 is not a good pick and we
> > >>> thus wait in anticipation for a replacement.
> > >>>
> > >>> (The extensions space is effectively infinite: if we get close to
> > >>> running out, we can assign an "extended extensions" code point, which
> > >>> would contain a nested extensions block with 32-bit numbers instead.
> > >>> Therefore effort and delays resulting from treating it as a scarce
> > >>> resource are saddening. Speaking in a personal capacity, it looks
> like
> > >>> 26 is TLS-LTS, maybe 27 for compression? Or else we could assign them
> > >>> randomly to avoid issues with concurrent applications and I offer
> > >>> 0xbb31 as a high-quality, random number. Since we had a triple
> > >>> collision in this case, random-assignment's virtues are currently
> > >>> particularly clear.)
> > >>>
> > >>> --
> > >>> Adam Langley agl@imperialviolet.org https://www.imperialviolet.org
> > >>>
> > >>
> > >> _______________________________________________
> > >> TLS mailing list
> > >> TLS@ietf.org
> > >> https://www.ietf.org/mailman/listinfo/tls
> > >>
> > >
> > > _______________________________________________
> > > TLS mailing list
> > > TLS@ietf.org
> > > https://www.ietf.org/mailman/listinfo/tls
> > >
> > >
>
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>


-- 

Steven Valdez |  Chrome Networking |  svaldez@google.com |  210-692-4742