Re: [TLS] Protocol Action: 'IANA Registry Updates for Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)' to Proposed Standard (draft-ietf-tls-iana-registry-updates-05.txt)

Benjamin Kaduk <bkaduk@akamai.com> Thu, 31 May 2018 15:10 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 920DE12DA24; Thu, 31 May 2018 08:10:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.71
X-Spam-Level:
X-Spam-Status: No, score=-2.71 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_DKIMWL_WL_HIGH=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id goKXj7cFbQ0p; Thu, 31 May 2018 08:10:39 -0700 (PDT)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 258B312EA24; Thu, 31 May 2018 08:10:39 -0700 (PDT)
Received: from pps.filterd (m0050095.ppops.net [127.0.0.1]) by m0050095.ppops.net-00190b01. (8.16.0.22/8.16.0.22) with SMTP id w4VF7ThX011176; Thu, 31 May 2018 16:10:36 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=date : from : to : cc : subject : message-id : references : mime-version : content-type : in-reply-to; s=jan2016.eng; bh=+FthIK6AHa/0XfbzhRm99wt4BWeZR1o4tCm2qJHntpU=; b=BfGN9CIej15FlSmCfSWNQcxaw0x7aQQyJGdQlUL5iYnxLTTpn2henhNvckqo4xNBuuxc DPSjhzkILuUBHh6rDF8FWqUl4Y7AAeZdkM0bb1yZVTcgnXZIWNxVTsvlb4E4n9lVR8dz bGXbBW/kePhnEhHNIo3n2qWM9imGg9hkdblQcc0k8XqnthDExphGvmjHQGTa7R+Vn+52 aZvSfrPOzAZfyeOJ2ZfAkRXKWDW2lVJH1kzevNYHkvu0HgvZyFKTQx41oJ5Eg+QmOsga PN0ysXwxrzY85EoYUMtvP/oos/xGJhRWWJhwQbLW76oJYGQWthNNUZjbdfdCsuAPK+a5 oQ==
Received: from prod-mail-ppoint4 (a96-6-114-87.deploy.static.akamaitechnologies.com [96.6.114.87] (may be forged)) by m0050095.ppops.net-00190b01. with ESMTP id 2ja8a5ad88-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Thu, 31 May 2018 16:10:36 +0100
Received: from pps.filterd (prod-mail-ppoint4.akamai.com [127.0.0.1]) by prod-mail-ppoint4.akamai.com (8.16.0.21/8.16.0.21) with SMTP id w4VF6AYL017385; Thu, 31 May 2018 11:10:35 -0400
Received: from prod-mail-relay15.akamai.com ([172.27.17.40]) by prod-mail-ppoint4.akamai.com with ESMTP id 2j9cvv9rb8-1; Thu, 31 May 2018 11:10:35 -0400
Received: from bos-lpczi.kendall.corp.akamai.com (bos-lpczi.kendall.corp.akamai.com [172.19.17.86]) by prod-mail-relay15.akamai.com (Postfix) with ESMTP id E96F720068; Thu, 31 May 2018 15:10:34 +0000 (GMT)
Received: from bkaduk by bos-lpczi.kendall.corp.akamai.com with local (Exim 4.86_2) (envelope-from <bkaduk@akamai.com>) id 1fOPDl-0004y5-RG; Thu, 31 May 2018 10:10:33 -0500
Date: Thu, 31 May 2018 10:10:33 -0500
From: Benjamin Kaduk <bkaduk@akamai.com>
To: Eric Rescorla <ekr@rtfm.com>
Cc: David Benjamin <davidben@chromium.org>, Adam Langley <agl@imperialviolet.org>, tls-chairs <tls-chairs@ietf.org>, "<tls@ietf.org>" <tls@ietf.org>
Message-ID: <20180531151033.GR13834@akamai.com>
References: <152727817174.12617.11617762950737426284.idtracker@ietfa.amsl.com> <1527425365931.63162@cs.auckland.ac.nz> <CABcZeBPaU5u4WG8Jj8L8waAHJrTYhQyFVzqs7s7rYLfvQ9Oe9A@mail.gmail.com> <20180529201414.GL13834@akamai.com> <E3A24F00-1AB1-457D-B2C0-64368CA85637@akamai.com> <CAH8yC8kqhNK3xgqr5e+V93Lq65Vr4zFW3mUpmSoxO8EGksBhxg@mail.gmail.com> <CAMfhd9W9B2T3eyZZW-uQqJcG59xYO2ewxvmuT+SaPwoyBhTDug@mail.gmail.com> <CAOgPGoBPSExDxVbkTeOdL3nJa9gGcM+9i8kxjgNjd75nGmZQfw@mail.gmail.com> <CAF8qwaBt5J-BdufF-GUefuyy0YQj6DmCEYn3eUaR9P_sF7eXbQ@mail.gmail.com> <CABcZeBPXGzD9kbP3NW7LsYXnrnAJkh-ck0fvkWWLze3Rc7VBUw@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CABcZeBPXGzD9kbP3NW7LsYXnrnAJkh-ck0fvkWWLze3Rc7VBUw@mail.gmail.com>
User-Agent: Mutt/1.5.24 (2015-08-30)
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2018-05-31_08:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1805220000 definitions=main-1805310170
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2018-05-31_08:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 mlxscore=0 impostorscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1805220000 definitions=main-1805310170
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Q-AMSNfQ8QG0BjV6knwBnFWnq9E>
Subject: Re: [TLS] Protocol Action: 'IANA Registry Updates for Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)' to Proposed Standard (draft-ietf-tls-iana-registry-updates-05.txt)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 31 May 2018 15:10:42 -0000

I think there's also some room to just mark 26 as "Reserved - unauthorized
use has rendered this value unsuitable for official allocation".

-Ben

On Thu, May 31, 2018 at 07:50:46AM -0700, Eric Rescorla wrote:
> Based on this, I propose that IANA allocates a new !26 Early Data code
> point for compressed certificates (that's mechanical).
> 
> As noted earlier, it's premature for TLS-LTS to request a code point
> because the enabling document has not yet been published, so we can defer
> the question of its use of 26 for a bit.
> 
> The QUIC TLS extension should also change to a new code point, but I'm not
> sure it meets the criteria for an early code point assignment. MT proposed
> just squatting on a random code point. Having a really unique code point is
> less important here because this extension will only appear inside of QUIC
> and not on ordinarily TLS connections, though of course it must have a
> unique code point from other extensions used with QUIC. So it's not
> entirely clear how best to handle this,
> 
> -Ekr
> 
> 
> On Thu, May 31, 2018 at 7:42 AM, David Benjamin <davidben@chromium.org>
> wrote:
> 
> > I probed a bunch of servers yesterday and found evidence of yet another
> > collision at 26! It's possible these are TLS-LTS implementations, but a lot
> > of them additionally only support RSA decryption ciphers, which makes this
> > seem unlikely. These servers do not appear to do anything with the
> > extension, as far as I could tell, including even echoing it back, but
> > they  send decode_error if the extension includes a non-empty body. (It's
> > possible their TLS implementation supports TLS-LTS, unconditionally parses
> > the extension, but does not actually enable it by default.)
> >
> > I didn't repeat the probe with 27, but playing with a couple of the
> > servers showed they tolerate other numbers fine, including 27. It's just
> > that they appear to have squatted on 26 for something.
> >
> > It's frustrating that allocating code points is complicated, but given the
> > other deployment problems TLS has seen lately, were this the worst of our
> > problems, I would be quite happy.
> >
> > On Thu, May 31, 2018 at 1:56 AM Joseph Salowey <joe@salowey.net> wrote:
> >
> >> I agree we should use a different number than 26 for certificate
> >> compression.  I don't see a problem with assigning 27 and reserving 26 for
> >> now.
> >>
> >> On Wed, May 30, 2018 at 8:13 PM, Adam Langley <agl@imperialviolet.org>
> >> wrote:
> >>
> >>> On Tue, May 29, 2018 at 6:16 PM Jeffrey Walton <noloader@gmail.com>
> >>> wrote:
> >>> > I also delivered an OpenSSL-based TLS-LTS prototype to a Hoteliers
> >>> > working group for their smart locks last year. I have no idea how much
> >>> > of the code they are going to reuse (if any at all).
> >>>
> >>> Chrome / Google is blocked on code-point assignment for deploying
> >>> certificate compression. It appears that 26 is not a good pick and we
> >>> thus wait in anticipation for a replacement.
> >>>
> >>> (The extensions space is effectively infinite: if we get close to
> >>> running out, we can assign an "extended extensions" code point, which
> >>> would contain a nested extensions block with 32-bit numbers instead.
> >>> Therefore effort and delays resulting from treating it as a scarce
> >>> resource are saddening. Speaking in a personal capacity, it looks like
> >>> 26 is TLS-LTS, maybe 27 for compression? Or else we could assign them
> >>> randomly to avoid issues with concurrent applications and I offer
> >>> 0xbb31 as a high-quality, random number. Since we had a triple
> >>> collision in this case, random-assignment's virtues are currently
> >>> particularly clear.)
> >>>
> >>> --
> >>> Adam Langley agl@imperialviolet.org https://www.imperialviolet.org
> >>>
> >>
> >> _______________________________________________
> >> TLS mailing list
> >> TLS@ietf.org
> >> https://www.ietf.org/mailman/listinfo/tls
> >>
> >
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
> >
> >

> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls