Re: [TLS] Extension codepoints 40 and 46

David Benjamin <davidben@chromium.org> Fri, 11 December 2020 20:14 UTC

Return-Path: <davidben@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C94613A0EB3 for <tls@ietfa.amsl.com>; Fri, 11 Dec 2020 12:14:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.25
X-Spam-Level:
X-Spam-Status: No, score=-9.25 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.249, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_SPF_WL=-7.5] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=chromium.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rWBpTibL6ZRz for <tls@ietfa.amsl.com>; Fri, 11 Dec 2020 12:14:30 -0800 (PST)
Received: from mail-pf1-x430.google.com (mail-pf1-x430.google.com [IPv6:2607:f8b0:4864:20::430]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2E0643A0EAF for <tls@ietf.org>; Fri, 11 Dec 2020 12:14:30 -0800 (PST)
Received: by mail-pf1-x430.google.com with SMTP id i3so7668797pfd.6 for <tls@ietf.org>; Fri, 11 Dec 2020 12:14:29 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=WsFtNwrvd6LkOjxfwn/IgWVwrKOzP3VogVhW8ZQoxIk=; b=WrCGBoqNgKQI1yEMm4o/qx2VEVSMecmpp1WF0P8Y4OQsvjHsy14SvamHQqAjT7DKRT RndPcbDCBZH7pkuELkCzsV4wRAUo2O8VoVZShhu9DZgPncDGdk+Zz+BuhCIdLSx60l0B hmuUqLE1f6fzMCJy7MuOAHllokQWOR4AE0c/U=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=WsFtNwrvd6LkOjxfwn/IgWVwrKOzP3VogVhW8ZQoxIk=; b=T7Kvq1xnkNGb7Zj4eXZ6WseaUL2oOkh0JlGPalanmJl9oWhAc/2PGpL6AYUtt7UCGg UJ0pefoqFvWFTVbRzM/8scvXjP0IN+p/D7OQtFUnOv+U1w7V192ng6giZsfmb0PIfEU8 rlqAo4kQ22xqFFF9kzhcrSCRzxw+hjK53pze8mwNsPuI5QBEuRNNsOudbN6Jr57w/KZw SD5aXU9CPw2ZbLj+E0mExhJRZ50zz3bd2+tzSVqL8dzMDxRppvZqYoLl8wp/wp1iFiYF Rsw/8+wrc1plbaiaa0amoF4ryGHezdxhWPpdcZMfRn/YCBnOOJQ4iwUvjLhkGIhVPn7Z HXqA==
X-Gm-Message-State: AOAM530Dbk+vzyk3kVXTdVVXEs2eyajY+zGSKYNG5Bi0lEZrGSoiSOQf LzR69/nVSh3jr7d8vEaf5xVn5fHejlJxC52Px0KuLTsKAg==
X-Google-Smtp-Source: ABdhPJyCusZwsmdeuAlx2AJUc/0u1DnjPqGpwzkVK9eFNjracWIp3FaQ9yiYFLXnByIhR/Ozi8yH7+ik42cgJYRzg8A=
X-Received: by 2002:aa7:954b:0:b029:19e:cb57:f3c with SMTP id w11-20020aa7954b0000b029019ecb570f3cmr7898803pfq.51.1607717669215; Fri, 11 Dec 2020 12:14:29 -0800 (PST)
MIME-Version: 1.0
References: <0fdd8a15-d08a-48dc-a0ee-55111c7840ee@www.fastmail.com> <8DC54627-9A99-45FC-AB9C-ABEDBD49F837@akamai.com>
In-Reply-To: <8DC54627-9A99-45FC-AB9C-ABEDBD49F837@akamai.com>
From: David Benjamin <davidben@chromium.org>
Date: Fri, 11 Dec 2020 15:14:13 -0500
Message-ID: <CAF8qwaC_yiVsZoGWQer0MBibbQvbecoEgfGm6gkjKyyKRbDShQ@mail.gmail.com>
To: "Salz, Rich" <rsalz=40akamai.com@dmarc.ietf.org>
Cc: Martin Thomson <mt@lowentropy.net>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000093098905b635f04b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/kfaq0LnVf918MaZXYs8kEJlIJtw>
Subject: Re: [TLS] Extension codepoints 40 and 46
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 11 Dec 2020 20:14:32 -0000

Agreed with reserving the code points. Even ignoring the remnants of draft
1.3, we probably should have reserved 40 when we changed it, given the
compatibility issues we found.

I don't remember enough of how 46 in draft 1.3 was used to reason about the
compatibility implications, but code points are cheap so it's easiest to
just reserve it and not worry about it.

On Thu, Dec 10, 2020 at 8:22 PM Salz, Rich <rsalz=
40akamai.com@dmarc.ietf.org> wrote:

> I do not think it's necessary to write a draft, this message from the
> archives should be enough to mark the two entries as reserved.
>
> I will forward this to the IANA track and Nick and/or Yoav can confirm.
>
> On 12/10/20, 7:14 PM, "Martin Thomson" <mt@lowentropy.net> wrote:
>
>     Hey All,
>
>     Dry clerical stuff, sorry.
>
>     In getting an assignment for the QUIC extension to TLS, the first
> codepoint IANA chose to assign was 46.  In implementing this, I discovered
> that this was assigned a value already in our implementation and I was
> unable to use that value.
>
>     The history here is that we used a bunch of extension codepoints
> during the development of TLS 1.3.  40 and 46 were in that set.  40 was
> (from memory) key_share, which we renumbered late in the process due to
> some incompatible changes.  We stopped using 46 for signaling early data as
> we factored the function it provided into another extension.  (This is all
> memory, I'm sure that you can get more detail by looking at mailing list or
> git history.)
>
>     However we got to this point, the fact is that there is a risk that
> stacks have remnants of support for these codepoints as NSS did.  I would
> like to request that we simply mark these as reserved in the registry.
>
>     I believe that the process here requires documentation.  If people
> agree, I will write a short draft to request the reservation of 40 and 46.
> That should be enough; no need to publish an RFC.
>
>     Cheers,
>     Martin
>
>     _______________________________________________
>     TLS mailing list
>     TLS@ietf.org
>
> https://urldefense.com/v3/__https://www.ietf.org/mailman/listinfo/tls__;!!GjvTz_vk!CqwNYRnAcLxAixzE-FDKYcayM50-2LsGPtLZnG3BzIe4XF8tptU8hknD09HS$
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>