Re: [TLS] Protocol Action: 'IANA Registry Updates for Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)' to Proposed Standard (draft-ietf-tls-iana-registry-updates-05.txt)

David Benjamin <davidben@chromium.org> Thu, 31 May 2018 15:00 UTC

Return-Path: <davidben@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5B59E12EAAA for <tls@ietfa.amsl.com>; Thu, 31 May 2018 08:00:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.251
X-Spam-Level:
X-Spam-Status: No, score=-9.251 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.248, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_SPF_WL=-7.5] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=chromium.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OWlQJQhvQQRA for <tls@ietfa.amsl.com>; Thu, 31 May 2018 08:00:12 -0700 (PDT)
Received: from mail-qt0-x236.google.com (mail-qt0-x236.google.com [IPv6:2607:f8b0:400d:c0d::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9EABD12D880 for <tls@ietf.org>; Thu, 31 May 2018 08:00:08 -0700 (PDT)
Received: by mail-qt0-x236.google.com with SMTP id q13-v6so28212835qtp.4 for <tls@ietf.org>; Thu, 31 May 2018 08:00:08 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=sE1Evjjj7vbuZdV6xCpG9PmGWgCKrGCr/QiQsqL2Nbg=; b=Kb3T9t4L10tFKmUm6AlCmjlM+t8/4n3hxQG3mA12fOcUf/vB569Ky9lv9BLOJZADja yWyg7Bmy4vZDm8r0Tfpy0Ao2ICsmZGzzyrXXoO/JaAqKW7ac4V+yq7CkrTND9IWdbU+L P2Y7BS+KUQgrGFRDJDuH13TKZAoD0j+T+J/CM=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=sE1Evjjj7vbuZdV6xCpG9PmGWgCKrGCr/QiQsqL2Nbg=; b=pSi2hdocQ0MQ+s3zl6hopso0sTgrAHvCbhkRbi/mZtzRWSY6N5WprLw7wo2TwSF382 q6uONXplorhKA/JjDB82LksSwZBiOpDoLrkWkUO2Zg+9K7eEiCqHmp9z3uUkXH3i10XA Oc/CYjTX2X5kS6eAR42F3mI1Mp56o/y5btj1mYGs939RnlTk7UP8ll1BxesVc2vn11GX zdKZu3OdPannYWHFDra/pw+csy7GEXIakAm/kDUfEE1vlLkQssjdTjlLm0cQNk7lttYd gW7Nzm8pR0UTHrkP7FWskPoWuqC2/tQdr/p5U8+fU8NeOcuJo8S9mmiZCcpO6LHxgB7f XwAg==
X-Gm-Message-State: APt69E0Ru/LRU//w8FJ48uaNfnCSiXJdxOoXYIjhq2KgeaQ7ALW5bwMZ Hcyb+LhqWCCTV+9JeKT6o+ruz5DtWD6vO58Fv2jt
X-Google-Smtp-Source: ADUXVKIQR2d/HLFKu7wWDUlyo+VClyJYf4GMlj162MXHpTp30Q9B4IssqpxqzdJk1Drqck/SUMp9InaLfqkQjC3PCqQ=
X-Received: by 2002:aed:2f64:: with SMTP id l91-v6mr7229502qtd.216.1527778807406; Thu, 31 May 2018 08:00:07 -0700 (PDT)
MIME-Version: 1.0
References: <152727817174.12617.11617762950737426284.idtracker@ietfa.amsl.com> <1527425365931.63162@cs.auckland.ac.nz> <CABcZeBPaU5u4WG8Jj8L8waAHJrTYhQyFVzqs7s7rYLfvQ9Oe9A@mail.gmail.com> <20180529201414.GL13834@akamai.com> <E3A24F00-1AB1-457D-B2C0-64368CA85637@akamai.com> <CAH8yC8kqhNK3xgqr5e+V93Lq65Vr4zFW3mUpmSoxO8EGksBhxg@mail.gmail.com> <CAMfhd9W9B2T3eyZZW-uQqJcG59xYO2ewxvmuT+SaPwoyBhTDug@mail.gmail.com> <CAOgPGoBPSExDxVbkTeOdL3nJa9gGcM+9i8kxjgNjd75nGmZQfw@mail.gmail.com> <CAF8qwaBt5J-BdufF-GUefuyy0YQj6DmCEYn3eUaR9P_sF7eXbQ@mail.gmail.com> <CABcZeBPXGzD9kbP3NW7LsYXnrnAJkh-ck0fvkWWLze3Rc7VBUw@mail.gmail.com>
In-Reply-To: <CABcZeBPXGzD9kbP3NW7LsYXnrnAJkh-ck0fvkWWLze3Rc7VBUw@mail.gmail.com>
From: David Benjamin <davidben@chromium.org>
Date: Thu, 31 May 2018 10:59:54 -0400
Message-ID: <CAF8qwaBbOX5vd5vejxY890RYww+8Q1LXYY_xVVLfEV+jvug8KQ@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Cc: Joseph Salowey <joe@salowey.net>, Adam Langley <agl@imperialviolet.org>, tls-chairs <tls-chairs@ietf.org>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000001d2883056d81b981"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/6xleCNaVyNAltyzSWAskGZOO_G8>
Subject: Re: [TLS] Protocol Action: 'IANA Registry Updates for Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)' to Proposed Standard (draft-ietf-tls-iana-registry-updates-05.txt)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 31 May 2018 15:00:27 -0000

Just picking a random high number for QUIC seems reasonable for this stage.
None of this still will escape outside of draft QUIC versions (which,
themselves, will be short-lived) and a collision at high numbers isn't
likely anyway. Our problems with 26 and 40 are because we like to make
"official" allocations consecutively, and then "unofficial" allocations
missed the obvious corollary: do not mimic this.

On Thu, May 31, 2018 at 10:51 AM Eric Rescorla <ekr@rtfm.com> wrote:

> Based on this, I propose that IANA allocates a new !26 Early Data code
> point for compressed certificates (that's mechanical).
>
> As noted earlier, it's premature for TLS-LTS to request a code point
> because the enabling document has not yet been published, so we can defer
> the question of its use of 26 for a bit.
>
> The QUIC TLS extension should also change to a new code point, but I'm not
> sure it meets the criteria for an early code point assignment. MT proposed
> just squatting on a random code point. Having a really unique code point is
> less important here because this extension will only appear inside of QUIC
> and not on ordinarily TLS connections, though of course it must have a
> unique code point from other extensions used with QUIC. So it's not
> entirely clear how best to handle this,
>
> -Ekr
>
>
> On Thu, May 31, 2018 at 7:42 AM, David Benjamin <davidben@chromium.org>
> wrote:
>
>> I probed a bunch of servers yesterday and found evidence of yet another
>> collision at 26! It's possible these are TLS-LTS implementations, but a lot
>> of them additionally only support RSA decryption ciphers, which makes this
>> seem unlikely. These servers do not appear to do anything with the
>> extension, as far as I could tell, including even echoing it back, but
>> they  send decode_error if the extension includes a non-empty body. (It's
>> possible their TLS implementation supports TLS-LTS, unconditionally parses
>> the extension, but does not actually enable it by default.)
>>
>> I didn't repeat the probe with 27, but playing with a couple of the
>> servers showed they tolerate other numbers fine, including 27. It's just
>> that they appear to have squatted on 26 for something.
>>
>> It's frustrating that allocating code points is complicated, but given
>> the other deployment problems TLS has seen lately, were this the worst of
>> our problems, I would be quite happy.
>>
>> On Thu, May 31, 2018 at 1:56 AM Joseph Salowey <joe@salowey.net> wrote:
>>
>>> I agree we should use a different number than 26 for certificate
>>> compression.  I don't see a problem with assigning 27 and reserving 26 for
>>> now.
>>>
>>> On Wed, May 30, 2018 at 8:13 PM, Adam Langley <agl@imperialviolet.org>
>>> wrote:
>>>
>>>> On Tue, May 29, 2018 at 6:16 PM Jeffrey Walton <noloader@gmail.com>
>>>> wrote:
>>>> > I also delivered an OpenSSL-based TLS-LTS prototype to a Hoteliers
>>>> > working group for their smart locks last year. I have no idea how much
>>>> > of the code they are going to reuse (if any at all).
>>>>
>>>> Chrome / Google is blocked on code-point assignment for deploying
>>>> certificate compression. It appears that 26 is not a good pick and we
>>>> thus wait in anticipation for a replacement.
>>>>
>>>> (The extensions space is effectively infinite: if we get close to
>>>> running out, we can assign an "extended extensions" code point, which
>>>> would contain a nested extensions block with 32-bit numbers instead.
>>>> Therefore effort and delays resulting from treating it as a scarce
>>>> resource are saddening. Speaking in a personal capacity, it looks like
>>>> 26 is TLS-LTS, maybe 27 for compression? Or else we could assign them
>>>> randomly to avoid issues with concurrent applications and I offer
>>>> 0xbb31 as a high-quality, random number. Since we had a triple
>>>> collision in this case, random-assignment's virtues are currently
>>>> particularly clear.)
>>>>
>>>> --
>>>> Adam Langley agl@imperialviolet.org https://www.imperialviolet.org
>>>>
>>>
>>> _______________________________________________
>>> TLS mailing list
>>> TLS@ietf.org
>>> https://www.ietf.org/mailman/listinfo/tls
>>>
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
>>
>