Re: [TLS] early code points assigned (was Re: early code point assignment for draft-ietf-tls-certificate-compression)

Hubert Kario <hkario@redhat.com> Fri, 25 May 2018 11:16 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CC4F6124D68 for <tls@ietfa.amsl.com>; Fri, 25 May 2018 04:16:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7RNcvWwLu958 for <tls@ietfa.amsl.com>; Fri, 25 May 2018 04:16:00 -0700 (PDT)
Received: from mx1.redhat.com (mx3-rdu2.redhat.com [66.187.233.73]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6D5F71204DA for <tls@ietf.org>; Fri, 25 May 2018 04:16:00 -0700 (PDT)
Received: from smtp.corp.redhat.com (int-mx04.intmail.prod.int.rdu2.redhat.com [10.11.54.4]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id CAEE9C12A7; Fri, 25 May 2018 11:15:59 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (ovpn-200-29.brq.redhat.com [10.40.200.29]) by smtp.corp.redhat.com (Postfix) with ESMTP id 265822026DEF; Fri, 25 May 2018 11:15:58 +0000 (UTC)
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Date: Fri, 25 May 2018 13:15:58 +0200
Message-ID: <4524143.fXZafBPONl@pintsize.usersys.redhat.com>
In-Reply-To: <944B20C8-64C7-47F7-B80E-F2EC37C3E1C6@dukhovni.org>
References: <54EDD7A6-6B15-4C6E-9181-12438F060C67@sn3rd.com> <CAMfhd9VMJ5g0gDD2V9=BwPyW_u16OVhe77ftrLV2=rt7tWjQ=Q@mail.gmail.com> <944B20C8-64C7-47F7-B80E-F2EC37C3E1C6@dukhovni.org>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart7837696.dzKR4x4Zto"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.78 on 10.11.54.4
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.11.55.1]); Fri, 25 May 2018 11:15:59 +0000 (UTC)
X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.11.55.1]); Fri, 25 May 2018 11:15:59 +0000 (UTC) for IP:'10.11.54.4' DOMAIN:'int-mx04.intmail.prod.int.rdu2.redhat.com' HELO:'smtp.corp.redhat.com' FROM:'hkario@redhat.com' RCPT:''
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/iVCDGKh8jw0rbTbvFjHTMUe-RdQ>
Subject: Re: [TLS] early code points assigned (was Re: early code point assignment for draft-ietf-tls-certificate-compression)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 May 2018 11:16:02 -0000

On Thursday, 24 May 2018 18:51:08 CEST Viktor Dukhovni wrote:
> > On May 24, 2018, at 12:30 PM, Adam Langley <agl@imperialviolet.org> wrote:
> > 
> > I think quite a lot of clients are going to be advertising compression
> > using this code point in the coming months. They should only do so when
> > offering TLS 1.3, which presumably LTS clients would not, so maybe there's
> > something you could use there.
> 
> It might still be prudent to get the new code point re-assigned.  I
> can see some TLS-LTS stacks also supporting TLS 1.3, with TLS-TLS
> preferred when using TLS 1.2.

I personally would prefer a different approach to TLS-LTS than what was 
proposed then, so what uses ext 26 now may very well not be compatible with 
the RFC'd version... don't know how much of a problem would it be to 
implementations that Peter shipped

and yes, IMNSHO the TLS-LTS makes sense only in case the modern stacks (i.e. 
ones that support TLS 1.3) also support it and prefer it over vanilla TLS 1.2

-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic