Re: [TLS] Protocol Action: 'IANA Registry Updates for Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)' to Proposed Standard (draft-ietf-tls-iana-registry-updates-05.txt)

Eric Rescorla <ekr@rtfm.com> Sun, 27 May 2018 16:57 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 02FE312ECC2 for <tls@ietfa.amsl.com>; Sun, 27 May 2018 09:57:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.609
X-Spam-Level:
X-Spam-Status: No, score=-2.609 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, T_DKIMWL_WL_MED=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fU-nVpiWR-Qp for <tls@ietfa.amsl.com>; Sun, 27 May 2018 09:57:12 -0700 (PDT)
Received: from mail-oi0-x233.google.com (mail-oi0-x233.google.com [IPv6:2607:f8b0:4003:c06::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C84ED126D0C for <tls@ietf.org>; Sun, 27 May 2018 09:57:11 -0700 (PDT)
Received: by mail-oi0-x233.google.com with SMTP id t133-v6so4933126oif.10 for <tls@ietf.org>; Sun, 27 May 2018 09:57:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=IR1Jah8S8opBwi60B6jpCjrLX1QfH4f66+FBijisd/s=; b=jtc8JfLxwu6odZr3Zv/2euO+QbCWe7gPimVeFb8rIObLDb3xWuL0QsJO6cfLTnkYgE QBSRGh4zemZ1DdhOCb+QLUpkHJRnfy4AUNyg1aA/5JwjvAn2tRMZkwkhSckbfuUJtaJ9 jWSA0/WS0GbyCcJ+k6Z8UNomCuMoHVhEPjzOllfRD2bLUMyBBWz/OhNTQqEzIn058ut+ U8opcC20v71AhQJ1SEBD+Evdsa9TSm2z3xnwfM/eM96k7CCtB1BHqeR96Db764PhreBP PGwpKrInrQPI0CEFen323Tas1M7yT3MqM4KDxne6WXsQjcMmQkdigy+JP2oxbKfjeUEH 1deQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=IR1Jah8S8opBwi60B6jpCjrLX1QfH4f66+FBijisd/s=; b=g5TDSL9N78738SiXBRlqN5QMNJk6bH0qedYTjgqQ7ERiEIeeQtR49mVembUq9euaBr UbjShtGwSgghtgH2HU0ExzxjylVuQbeKHLc9F2/rOlOjAcrZI1T5N/cpI2kAUjxTK+6w OrgbRrik+IujlTsuYfEjenOCFluZK5Y0ZdPf76TXiSV30nqYbckJ4FvXT7LN2lFHbnGM gte5ve7suS4jYe/LpJYQAE9JjyYdM7TDVE3UA1Jmn2H6HogVTNaNaHVwuPT/yM+8Gwmi 6uAJ3zkEjtI3FOw1XXe+KbW3smIh9k4sYqKyVh+9I3xBbGPuHCE99+0xa3DcAymn0v+b j2vg==
X-Gm-Message-State: ALKqPwfhfL4fHdxT5mvX0/ASbh5StCwJSpKmCb4FK35GNJCGdAkdMzQR I6krIliuiG9q8466WW1BqXNnV8yC3otoplv/LlGIQQ==
X-Google-Smtp-Source: ADUXVKIPAz9x1OrlJ9Sy59F0QkFBgHjPWIbJNKCLr6RlVJ3bH+k8IkCIk1/Ag/bz/lSN5PWVFY91qORB3kMhx4oOtOQ=
X-Received: by 2002:aca:1c3:: with SMTP id 186-v6mr1041862oib.174.1527440231158; Sun, 27 May 2018 09:57:11 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:ac9:66:0:0:0:0:0 with HTTP; Sun, 27 May 2018 09:56:30 -0700 (PDT)
In-Reply-To: <1527425365931.63162@cs.auckland.ac.nz>
References: <152727817174.12617.11617762950737426284.idtracker@ietfa.amsl.com> <1527425365931.63162@cs.auckland.ac.nz>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 27 May 2018 09:56:30 -0700
Message-ID: <CABcZeBPaU5u4WG8Jj8L8waAHJrTYhQyFVzqs7s7rYLfvQ9Oe9A@mail.gmail.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Cc: "tls@ietf.org" <tls@ietf.org>, "tls-chairs@ietf.org" <tls-chairs@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000064e7ef056d32e402"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ez1vtyDp66ijrGMJMsKBRLrCJuQ>
Subject: Re: [TLS] Protocol Action: 'IANA Registry Updates for Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)' to Proposed Standard (draft-ietf-tls-iana-registry-updates-05.txt)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 27 May 2018 16:57:14 -0000

Well, this is a bit premature because the document hasn't actually been
published, just approved.

In any case, I don't think we should assign code point 26 to this
extension. I recognize that you have existing implementations that happen
to use it, but that's a result of the unfortunate decision to squat on a
code point which was right in the way of near future assignments, and those
implementations can change to the new code point. Of course, it might be
useful to add a note to implementations of the compression draft as well.

-Ekr


On Sun, May 27, 2018 at 5:49 AM, Peter Gutmann <pgut001@cs.auckland.ac.nz>
wrote:

> The IESG <iesg-secretary@ietf.org> writes:
>
> >The IESG has approved the following document:
> >- 'IANA Registry Updates for Transport Layer Security (TLS) and Datagram
> >   Transport Layer Security (DTLS)'
> >  (draft-ietf-tls-iana-registry-updates-05.txt) as Proposed Standard
>
> Now that it's been published, I'd like to request assignment of an
> extension
> ID for tls_lts under the Specification Required terms.
>
> In terms of the conflict between the existing use of 26 = tls_lts and the
> new
> 26 = compress_certificate, this can probably be managed by noting that
> compress_certificate will only be sent by TLS 1.3 implementations and
> tls_lts
> will only be sent by TLS 1.0-1.2 implementations.  In addition
> compress_certificate has a nonzero size (a list of algorithms is sent)
> while
> tls_lts has a zero size (it's an indicator flag).  This means that the two
> different uses are unlikely to occur in the same implementation, and even
> if
> they do can be distinguished by looking at the extension data size.
>
> Having compress_certificate moved to 27 would be a better solution in
> terms of
> existing use, but I can add a note to the LTS draft mentioning the change.
> The
> certificate compression draft should probably also be updated to indicate
> that
> a zero-size compress_certificate, if encountered, isn't a
> compress_certificate
> but a tls_lts.
>
> Peter.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>