Re: [TLS] early code points assigned (was Re: early code point assignment for draft-ietf-tls-certificate-compression)

Eric Rescorla <ekr@rtfm.com> Thu, 24 May 2018 20:15 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 775CD12EB2C for <tls@ietfa.amsl.com>; Thu, 24 May 2018 13:15:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.908
X-Spam-Level:
X-Spam-Status: No, score=-1.908 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, T_DKIMWL_WL_MED=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zOBM9e_RehOw for <tls@ietfa.amsl.com>; Thu, 24 May 2018 13:15:33 -0700 (PDT)
Received: from mail-ot0-x234.google.com (mail-ot0-x234.google.com [IPv6:2607:f8b0:4003:c0f::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 64CB512EB27 for <tls@ietf.org>; Thu, 24 May 2018 13:15:33 -0700 (PDT)
Received: by mail-ot0-x234.google.com with SMTP id g7-v6so3470628otj.11 for <tls@ietf.org>; Thu, 24 May 2018 13:15:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=z9ebVeKGLsB2wfr1PoQrTh1zo4tZI7tEci8M7Gp268A=; b=C4g3OxtwIKkCm28Ln8Lu+77y2U5SokcyPJlYg5H2G2beELb9J443KrbT+BO0mUx8La f7H9N7WI2E96gJmx5APzcV0gtLKwbc0fJkWgY9YnQKqYX39uA6F0xniXMhvbNI/E8C0B 5RMzFwSP+wummlchvcbieb21zavJjLdyry9ojjH3EbCCbiyi//yV6qUfRU4eA+vYISGv aL6iN7i97DaPrYQSsQBKnv+QZFNc9MqWwIP+1235AN62EneXMw6nCws4QrX0vU380nea 54IUOsijKIekQcN8o94NU1Rs+tIrJ/Bk4RirYEyDXfBrQ7K82GRx/cUn8gCWI0/08dqX C02w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=z9ebVeKGLsB2wfr1PoQrTh1zo4tZI7tEci8M7Gp268A=; b=M1ViQZFi8BFpLXxtr9jvk8OFbEp0uFgXzeMjEBE4tZoDNfELHAlKJmOJAAtN/9tAky qNao2nSy3qiPvgpaH6axEUZYUx5/30gZtbk2E/eWcfGMUyey8ON4n3v+20ceff+Sp3Ch lcFfFjm0PQNdQ14Fpw126wqRSFQh4+BWq8PMzCMM5ZAsrf7+i4lKuze7RR93FUGP99QD ogP66RyRvLjGn4Oyhhbj8+dVTVeg6vx5vM/fD6nV8mAsbHgOX1WehfzxN2mmzrPZtgEB xR4GMXBBZ3R1rHvjCgwZRjbqjn9F3AnF7JWgdhqmR9EGTzSznJO7QUQBUBQQeehAmzqT awJw==
X-Gm-Message-State: ALKqPwc7VQ4JnsXyYdiI9/a1FBIkJ/r/4DTMI/L69Y4Z1asYqNxKDMC6 yXy1+zsSAhgRd3ObzRicJPfKBOPGeAXx/HGsXl0qtAU2
X-Google-Smtp-Source: AB8JxZpJElA1XAKmWI0y5lqlFr0AvHtCC6Imd/b1Xpnnex8WoHorYpPAkv2fWsu6jUVlsHVhOSxxVa+CFzN2g8icC1E=
X-Received: by 2002:a9d:719a:: with SMTP id o26-v6mr6123977otj.44.1527192932806; Thu, 24 May 2018 13:15:32 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:ac9:66:0:0:0:0:0 with HTTP; Thu, 24 May 2018 13:14:52 -0700 (PDT)
In-Reply-To: <CAMfhd9UdVLayNiAhJ+PKWPSrLpugkwqAn=6FJQ-EVuc4OS8q7A@mail.gmail.com>
References: <54EDD7A6-6B15-4C6E-9181-12438F060C67@sn3rd.com> <A04F3B59-960C-4947-846F-EC988E6353FA@sn3rd.com> <9E57701A-E98C-4DEF-B0C3-EE563D1AFBB7@sn3rd.com> <1527132197784.15190@cs.auckland.ac.nz> <CAMfhd9VMJ5g0gDD2V9=BwPyW_u16OVhe77ftrLV2=rt7tWjQ=Q@mail.gmail.com> <944B20C8-64C7-47F7-B80E-F2EC37C3E1C6@dukhovni.org> <CAMfhd9UdVLayNiAhJ+PKWPSrLpugkwqAn=6FJQ-EVuc4OS8q7A@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 24 May 2018 13:14:52 -0700
Message-ID: <CABcZeBOFiH-T173gJGKcPmpS_8r=Wag7NL_o8yAwOaQjUMksSg@mail.gmail.com>
To: Adam Langley <agl@imperialviolet.org>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000438632056cf9509c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/M_KWFh4yPklcjHlUKAz-nvf8pJw>
Subject: Re: [TLS] early code points assigned (was Re: early code point assignment for draft-ietf-tls-certificate-compression)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 24 May 2018 20:15:37 -0000

On Thu, May 24, 2018 at 10:42 AM, Adam Langley <agl@imperialviolet.org>
wrote:

> On Thu, May 24, 2018 at 9:52 AM Viktor Dukhovni <ietf-dane@dukhovni.org>
> wrote:
> > It might still be prudent to get the new code point re-assigned.  I
> > can see some TLS-LTS stacks also supporting TLS 1.3, with TLS-TLS
> > preferred when using TLS 1.2.
>
> It's also been pointed out that 26 collides with the value in
> https://tools.ietf.org/html/draft-ietf-quic-tls-12#section-9.2, authored
> by
> Sean :)
>
> So we have a triple collision on 26, albeit with one candidate being much
> more official.
>
> Sean: do you want to kick quic_transport_parameters off 26 then? Move it to
> a high, random value until assigned?
>

I don't think it's a problem if QUIC moves. Let's just do a fast early code
point assignment for that.....

-Ekr


> --
> Adam Langley agl@imperialviolet.org https://www.imperialviolet.org
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>