Re: [TLS] Early code point assignment for draft-ietf-tls-curve25519-01

Simon Josefsson <simon@josefsson.org> Tue, 12 January 2016 09:24 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A49DC1A6F77 for <tls@ietfa.amsl.com>; Tue, 12 Jan 2016 01:24:27 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.551
X-Spam-Level:
X-Spam-Status: No, score=-1.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Vina3cpfQlri for <tls@ietfa.amsl.com>; Tue, 12 Jan 2016 01:24:22 -0800 (PST)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D6C791A6F5D for <tls@ietf.org>; Tue, 12 Jan 2016 01:24:21 -0800 (PST)
Received: from latte.josefsson.org ([155.4.17.2]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id u0C9OAnm015935 (version=TLSv1/SSLv3 cipher=AES128-GCM-SHA256 bits=128 verify=NOT); Tue, 12 Jan 2016 10:24:11 +0100
From: Simon Josefsson <simon@josefsson.org>
To: Joseph Salowey <joe@salowey.net>
References: <CAOgPGoBsRXrxMyu2LHk-Uvimg5NArdKa03xNp45aLP9SOPezyw@mail.gmail.com>
OpenPGP: id=54265E8C; url=http://josefsson.org/54265e8c.txt
X-Hashcash: 1:22:160112:joe@salowey.net::H0qwiUcVO/I9oCJr:A5r5
X-Hashcash: 1:22:160112:tls@ietf.org::xpF9mSourZTpvNu8:QQqL
Date: Tue, 12 Jan 2016 10:24:09 +0100
In-Reply-To: <CAOgPGoBsRXrxMyu2LHk-Uvimg5NArdKa03xNp45aLP9SOPezyw@mail.gmail.com> (Joseph Salowey's message of "Sun, 10 Jan 2016 19:53:08 -0800")
Message-ID: <87mvsbywue.fsf@latte.josefsson.org>
User-Agent: Gnus/5.130014 (Ma Gnus v0.14) Emacs/24.4 (gnu/linux)
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
X-Virus-Scanned: clamav-milter 0.98.7 at duva.sjd.se
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/538SmdN7I-Hc2Y0wdWQ16ngCyyE>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Early code point assignment for draft-ietf-tls-curve25519-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Jan 2016 09:24:27 -0000

Joseph Salowey <joe@salowey.net> writes:

> Please respond if you have concern about early code point assignment for
> the curves listed in draft-ietf-tls-curve25519-01
> <https://tools.ietf.org/html/draft-ietf-tls-curve25519-01>.

The above draft, and rfc4492bis and tls13-11, has known
issues/inconsistencies related to X25519/X448 that have been discussed
on the list.  When it was decided (offlist..) to move the content of
draft-ietf-tls-curve25519 to other documents, I stopped working on it.

What would the semantics of these code points related to the known
issues be (e.g., code point validation or not)?  Do the code points
refer to what the draft above says, or what people appear to prefer
(don't reject, but ignore set bit) and have been implementing?

I can update the document to fix the known issues.  The content has been
copied to other documents that I have no editor influence of, so
modifying draft-ietf-tls-curve25519 may make the situation even more
confusing.  Please advice if you want anything more to happen with the
document above.

/Simon