Re: [TLS] early code points assigned (was Re: early code point assignment for draft-ietf-tls-certificate-compression)

Hubert Kario <hkario@redhat.com> Fri, 25 May 2018 11:03 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 04599126C89; Fri, 25 May 2018 04:03:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id L6odSO4wtzIN; Fri, 25 May 2018 04:03:49 -0700 (PDT)
Received: from mx1.redhat.com (mx3-rdu2.redhat.com [66.187.233.73]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 05228124BAC; Fri, 25 May 2018 04:03:49 -0700 (PDT)
Received: from smtp.corp.redhat.com (int-mx04.intmail.prod.int.rdu2.redhat.com [10.11.54.4]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 26DFF407048B; Fri, 25 May 2018 11:03:48 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (ovpn-200-29.brq.redhat.com [10.40.200.29]) by smtp.corp.redhat.com (Postfix) with ESMTP id 3136F2026DEF; Fri, 25 May 2018 11:03:46 +0000 (UTC)
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Cc: Benjamin Kaduk <bkaduk=40akamai.com@dmarc.ietf.org>, Nico Williams <nico@cryptonector.com>, draft-ietf-tls-certificate-compression@ietf.org
Date: Fri, 25 May 2018 13:03:45 +0200
Message-ID: <2461040.3k7Vz6cXRM@pintsize.usersys.redhat.com>
In-Reply-To: <20180524195444.GS13834@akamai.com>
References: <54EDD7A6-6B15-4C6E-9181-12438F060C67@sn3rd.com> <20180524194624.GC14446@localhost> <20180524195444.GS13834@akamai.com>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart2568154.s2QKoN3iYW"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.78 on 10.11.54.4
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.11.55.7]); Fri, 25 May 2018 11:03:48 +0000 (UTC)
X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.11.55.7]); Fri, 25 May 2018 11:03:48 +0000 (UTC) for IP:'10.11.54.4' DOMAIN:'int-mx04.intmail.prod.int.rdu2.redhat.com' HELO:'smtp.corp.redhat.com' FROM:'hkario@redhat.com' RCPT:''
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/QYTVXPWD0fRm7OjmqFYlk8U_rvk>
Subject: Re: [TLS] early code points assigned (was Re: early code point assignment for draft-ietf-tls-certificate-compression)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 May 2018 11:03:51 -0000

On Thursday, 24 May 2018 21:54:44 CEST Benjamin Kaduk wrote:
> On Thu, May 24, 2018 at 02:46:26PM -0500, Nico Williams wrote:
> > On Thu, May 24, 2018 at 09:30:59AM -0700, Adam Langley wrote:
> > > On Wed, May 23, 2018 at 8:23 PM Peter Gutmann
> > > <pgut001@cs.auckland.ac.nz>
> > > 
> > > wrote:
> > > > That's going to cause clashes with implementations that use that value
> > > > for
> > > > TLS-LTS, it would be better to use a value other than 26 that isn't
> > > 
> > > already in
> > > 
> > > > use.
> > > 
> > > Obviously I'm not adverse to using the occasional, non-IANA code point.
> > > But
> > > they need to be picked randomly and outside the dense, IANA area.
> > > Otherwise, this is certain to happen in short order.
> > 
> > Why can't we make it so IANA does early codepoint assignment?
> 
> They already do, and we've got documents approved by the IESG that make the
> registration policy just "specification required" (as opposed to "IETF
> review").
> 
> While Peter did mention the value 26 on the list two years ago, there hasn't
> exactly been a lot of visible action with TLS-LTS in the intervening
> period...

because the chair(s) position was that it would be detracting from TLS 1.3 
work, not because the problem went away

-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic