Re: [TLS] Protocol Action: 'IANA Registry Updates for Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)' to Proposed Standard (draft-ietf-tls-iana-registry-updates-05.txt)

Adam Langley <agl@imperialviolet.org> Thu, 31 May 2018 03:13 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 685C71316EC; Wed, 30 May 2018 20:13:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.403
X-Spam-Level:
X-Spam-Status: No, score=-1.403 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.248, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.248, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9T4BAAiZ29qF; Wed, 30 May 2018 20:13:15 -0700 (PDT)
Received: from mail-pg0-f47.google.com (mail-pg0-f47.google.com [74.125.83.47]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F3D451316E9; Wed, 30 May 2018 20:13:14 -0700 (PDT)
Received: by mail-pg0-f47.google.com with SMTP id p8-v6so9031557pgq.10; Wed, 30 May 2018 20:13:14 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=MBvqe+6YklI2A7t0Bn+TjbbMEA38RTToGQlw2oKiyos=; b=k7xYIf/pHJg7x8x6RX9/ZCjRBUVnGvEdBo8hDmA80/E+JKDiA/TnQVVtgqp32wYV5R fX4aFVvcgqPlXyRQWSuK+vgBHWxAUppWQCJFc7obQzBqx2LOqJ0FYuW1qZHrJ81Dz/T8 fOn/6L/su00sdmNGf87U4IOjY8hpHaWYegJfTnfENFBa4meWiP6LB7lcnGDqSgSQz5BQ K+hXmLqXg9L745Z4drEiQq86vxIjfYGcy8ghQZ6svl86LbQYSQ2UBdqzCqeRVQENEOKX 3w7VkI6mwNaYkiVCYLo3BTdAs6exobwNKTAF8ofGOa7DlIuUvfJ8Daoe3aUMNNTpsVK5 yz2w==
X-Gm-Message-State: ALKqPwd7zPmqnO3lK+mgmRzcUnoeqez37nbzyP0SqYpb6BlSRp5ZH6J5 riaL2ygxCqDp0NnWFDhPcFokrRl/Y7jGBM3UJ0IGZw==
X-Google-Smtp-Source: ADUXVKLsKFPEO6ca8QaT+FnGQSpXRfLjw/IG/8XLxuS83a+iPlGeRgw/6fPl33T1P4Rv0KXMao7BdpNdUHMyJ0rUm4M=
X-Received: by 2002:aa7:8084:: with SMTP id v4-v6mr5152146pff.105.1527736394307; Wed, 30 May 2018 20:13:14 -0700 (PDT)
MIME-Version: 1.0
References: <152727817174.12617.11617762950737426284.idtracker@ietfa.amsl.com> <1527425365931.63162@cs.auckland.ac.nz> <CABcZeBPaU5u4WG8Jj8L8waAHJrTYhQyFVzqs7s7rYLfvQ9Oe9A@mail.gmail.com> <20180529201414.GL13834@akamai.com> <E3A24F00-1AB1-457D-B2C0-64368CA85637@akamai.com> <CAH8yC8kqhNK3xgqr5e+V93Lq65Vr4zFW3mUpmSoxO8EGksBhxg@mail.gmail.com>
In-Reply-To: <CAH8yC8kqhNK3xgqr5e+V93Lq65Vr4zFW3mUpmSoxO8EGksBhxg@mail.gmail.com>
From: Adam Langley <agl@imperialviolet.org>
Date: Wed, 30 May 2018 20:13:02 -0700
Message-ID: <CAMfhd9W9B2T3eyZZW-uQqJcG59xYO2ewxvmuT+SaPwoyBhTDug@mail.gmail.com>
To: noloader@gmail.com
Cc: rsalz=40akamai.com@dmarc.ietf.org, tls-chairs@ietf.org, tls@ietf.org, bkaduk=40akamai.com@dmarc.ietf.org
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/XUHusG1lEZRLErj74k6vzdKNHO0>
Subject: Re: [TLS] Protocol Action: 'IANA Registry Updates for Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)' to Proposed Standard (draft-ietf-tls-iana-registry-updates-05.txt)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 31 May 2018 03:13:17 -0000

On Tue, May 29, 2018 at 6:16 PM Jeffrey Walton <noloader@gmail.com> wrote:
> I also delivered an OpenSSL-based TLS-LTS prototype to a Hoteliers
> working group for their smart locks last year. I have no idea how much
> of the code they are going to reuse (if any at all).

Chrome / Google is blocked on code-point assignment for deploying
certificate compression. It appears that 26 is not a good pick and we
thus wait in anticipation for a replacement.

(The extensions space is effectively infinite: if we get close to
running out, we can assign an "extended extensions" code point, which
would contain a nested extensions block with 32-bit numbers instead.
Therefore effort and delays resulting from treating it as a scarce
resource are saddening. Speaking in a personal capacity, it looks like
26 is TLS-LTS, maybe 27 for compression? Or else we could assign them
randomly to avoid issues with concurrent applications and I offer
0xbb31 as a high-quality, random number. Since we had a triple
collision in this case, random-assignment's virtues are currently
particularly clear.)

-- 
Adam Langley agl@imperialviolet.org https://www.imperialviolet.org