Re: [TLS] Connection ID Draft

Martin Thomson <martin.thomson@gmail.com> Fri, 03 November 2017 09:28 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5932513FD2B for <tls@ietfa.amsl.com>; Fri, 3 Nov 2017 02:28:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hdPfTSn2PZQz for <tls@ietfa.amsl.com>; Fri, 3 Nov 2017 02:28:47 -0700 (PDT)
Received: from mail-oi0-x22e.google.com (mail-oi0-x22e.google.com [IPv6:2607:f8b0:4003:c06::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 012CE13FD2C for <tls@ietf.org>; Fri, 3 Nov 2017 02:28:46 -0700 (PDT)
Received: by mail-oi0-x22e.google.com with SMTP id r128so1641421oig.9 for <tls@ietf.org>; Fri, 03 Nov 2017 02:28:46 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=8A1J+SRgRBuwHAB3DgXG27s4uZjxx+0Vq6jPA+eRxIc=; b=fReg2yNOXpi8bv67lTIh2ALMkdcRlJhsod5wdoe+2uAinvbSqj+9+yr+Xp1N6pPc+8 PtmV/5Bv0gwZPoWfVuc36iFeokkovQQC9N6A22ZSr5j3VU2MaEVu1uQ6yfi77wXruFVr pg8ZH6IGXgSB1ep9+WBw4DgYP/CwAr2Qxw2hwQTiOh9q2OR058eG/dHo/Q9+2uZYTeRN kwBWkhT/ckIHk+GQTyx7Zbqf6nA//fumZw8YIzpqsBTEmZxLHVhX6PscXgYk31oiQop1 RRHuc8RROduRzPLnm3zg2FaZZJFMQwIY689OLqBk5iR9O4sFwV8DJhC7Sd6V0PPLxWpQ JExg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=8A1J+SRgRBuwHAB3DgXG27s4uZjxx+0Vq6jPA+eRxIc=; b=DnaESaukFlpDPnYEb53M7T246q1m/SwRNaeMeup7MMUFgGOltKnUAF7NtdqCxssT7Q 1bHpbzXXo4CERPjRCcnnrQmOJI3FCxTDy7AEnbfJyZyvBemIAiab0g9GIQFIQl5JCyBs e8/uICe/nNOhg1zrfYN+x9UJDGf88Y0SK9oHwb50qStII7oKXg3ztWV5ckrHA0Fc4TLN JMy5DaxyprFBJCns6WOPs13wJc1FtV+5N7jVpKkO0F36aV4ww5i+j3pxm/hXcpkNIPC0 cmq99HRUV38RfcxTMycFkqZQyeiHXhEBbeDepGIx4BePuq8s5wIOGZshykIAiywG1xP4 Preg==
X-Gm-Message-State: AMCzsaXtxEwRog3fpgNwTjVUojXbKGROEdPt/EdhsXpItbshSuoXDIF0 U6V2EHjMu1DGJciYwA7iCBln8OCwAz3MCxci/VPfag==
X-Google-Smtp-Source: ABhQp+TrsNgVPcW7QRrOR8KO4DxQiKs2Pbm2fLz+XnpIAO0QD+QD/FG4Odq5eLNXN4g1TbOYznMcQkVZA7id/GvnX9o=
X-Received: by 10.202.67.135 with SMTP id q129mr3416098oia.390.1509701326302; Fri, 03 Nov 2017 02:28:46 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.157.72.178 with HTTP; Fri, 3 Nov 2017 02:28:45 -0700 (PDT)
In-Reply-To: <f128b6ea-4d2f-5aa3-9289-2439e71ee21a@openssl.org>
References: <CABcZeBPXB6cOSztzDHtKSWUCJrgET+9cF_rAiiE8CYCUSY_uLA@mail.gmail.com> <CABkgnnXT7nv9aNQh12deeitF1CurENpxgUicn9GHjMbojcEvJg@mail.gmail.com> <D0524862-083C-4576-98B8-6D8A4825D458@nokia.com> <CABkgnnW4d=H5RZ0E+Hwo4jQptDpshVVuFtD-xQudJzxLXyReAQ@mail.gmail.com> <4833b54e-880b-c2c4-99ed-4dde0c96fc5c@openssl.org> <CABkgnnUSBQ3+YG4BkGPAqmMt3YLiDVcivp_vYcdeOHrsD0ca4A@mail.gmail.com> <f128b6ea-4d2f-5aa3-9289-2439e71ee21a@openssl.org>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Fri, 03 Nov 2017 20:28:45 +1100
Message-ID: <CABkgnnW=sYnzWUE8zVdo_kjFdES5PG74vmbc4aExrHOAJvWrKQ@mail.gmail.com>
To: Matt Caswell <matt@openssl.org>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/RiWEsxbPbFPMmMgDlExwCg65ozg>
Subject: Re: [TLS] Connection ID Draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Nov 2017 09:28:48 -0000

On Fri, Nov 3, 2017 at 8:15 PM, Matt Caswell <matt@openssl.org> wrote:
>
> It was my understanding that it is precisely this sort of problem that
> this draft was attempting to address. Explicit marking would solve this.

Yes, and the connection ID is that marking.  The contention - I think
- is what to do when there is a mix of marked connections and
unmarked.