Re: [TLS] early code points assigned (was Re: early code point assignment for draft-ietf-tls-certificate-compression)

Adam Langley <agl@imperialviolet.org> Thu, 24 May 2018 16:31 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 52EF212DB70; Thu, 24 May 2018 09:31:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.403
X-Spam-Level:
X-Spam-Status: No, score=-1.403 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.248, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.248, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6iXcegsi3LPu; Thu, 24 May 2018 09:31:11 -0700 (PDT)
Received: from mail-pl0-f54.google.com (mail-pl0-f54.google.com [209.85.160.54]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2F3E4127419; Thu, 24 May 2018 09:31:11 -0700 (PDT)
Received: by mail-pl0-f54.google.com with SMTP id c41-v6so1371258plj.10; Thu, 24 May 2018 09:31:11 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=0gZpJdphWqe4wdpKR4P9yFcJZh9IH7qe+OrUGnb1bX8=; b=rbQ7MLKXtZTg8fKMU9HJKvejniv+X8NNDqwRAGTWoJXCMajDH0NuZ10VaDvKsUKE/v vEv8/KhFMYoniNottQybDcUamXTVjnTnq6DgQN+02JZZMrIP4h3YU0NzW/jR6wILljbz ymyHmR+2B3Hht4dTDlDrMMZQ78c/CqAttX4jqw9B8uHNF6T95waS4EfIzw6NY2Nqold8 /f07QffJpJ2/pR2kS/uV8sdMrp/n/xlKoBlak/8Etyl+MtgxmXLwkE1e1mQQBeBEKFxK E77sZy6024WUhTljrc7wICfK1oDEs7jl/KgJUT70kc6namFBgyXS3hBsb/fIlg9ZRHGU qr3A==
X-Gm-Message-State: ALKqPwcuHBfNar4oEtJRFAXQ4WE7vJ+VXXDuhvspNawJt6y9Jitv/qTb S90yb9CBnlSyHfm/ELKqgDmdph/WlxIkjlII9CuJZw==
X-Google-Smtp-Source: AB8JxZoHMGl8RK6e7zLCLuQIiQBRkxjAl+8sjPLk4VDi3v7Tafybi4KWPSERGM+gyPQjjc/R7851W45k3sZlJfQLPJs=
X-Received: by 2002:a17:902:43:: with SMTP id 61-v6mr8258783pla.112.1527179470298; Thu, 24 May 2018 09:31:10 -0700 (PDT)
MIME-Version: 1.0
References: <54EDD7A6-6B15-4C6E-9181-12438F060C67@sn3rd.com> <A04F3B59-960C-4947-846F-EC988E6353FA@sn3rd.com> <9E57701A-E98C-4DEF-B0C3-EE563D1AFBB7@sn3rd.com> <1527132197784.15190@cs.auckland.ac.nz>
In-Reply-To: <1527132197784.15190@cs.auckland.ac.nz>
From: Adam Langley <agl@imperialviolet.org>
Date: Thu, 24 May 2018 09:30:59 -0700
Message-ID: <CAMfhd9VMJ5g0gDD2V9=BwPyW_u16OVhe77ftrLV2=rt7tWjQ=Q@mail.gmail.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Cc: Sean Turner <sean@sn3rd.com>, tls@ietf.org, draft-ietf-tls-certificate-compression@ietf.org
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/KAi9HAHV-ozYAUaRkCs3os7W9sY>
Subject: Re: [TLS] early code points assigned (was Re: early code point assignment for draft-ietf-tls-certificate-compression)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 24 May 2018 16:31:12 -0000

On Wed, May 23, 2018 at 8:23 PM Peter Gutmann <pgut001@cs.auckland.ac.nz>
wrote:
> That's going to cause clashes with implementations that use that value for
> TLS-LTS, it would be better to use a value other than 26 that isn't
already in
> use.

Obviously I'm not adverse to using the occasional, non-IANA code point. But
they need to be picked randomly and outside the dense, IANA area.
Otherwise, this is certain to happen in short order.

I think quite a lot of clients are going to be advertising compression
using this code point in the coming months. They should only do so when
offering TLS 1.3, which presumably LTS clients would not, so maybe there's
something you could use there.


Cheers

AGL

-- 
Adam Langley agl@imperialviolet.org https://www.imperialviolet.org