Re: [TLS] early code points assigned (was Re: early code point assignment for draft-ietf-tls-certificate-compression)

Peter Gutmann <pgut001@cs.auckland.ac.nz> Fri, 25 May 2018 00:36 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6836F12EA8E; Thu, 24 May 2018 17:36:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PnHj1zIzI02m; Thu, 24 May 2018 17:36:11 -0700 (PDT)
Received: from mx4-int.auckland.ac.nz (mx4-int.auckland.ac.nz [130.216.125.246]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8B4CE12783A; Thu, 24 May 2018 17:36:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1527208570; x=1558744570; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=p1rrthVaf++mTxQmew4BuUOzgS4W88gqey4TTGg5Eo4=; b=GBlwEOWOj9EMg1AMsjgbHVnXGX5lpg/KoOdAhZ4NZ+KO2pLH+HdryNnI qUu8s1hq4DoDEk+vGG00iCBjaY13nfkMiz+SIjBXcuwME7lk+g6bDqkTv 1zLYq3B+ovuxfmJbT9wyPTMDy2rSYm5yLdEt3YxiOgESmjwGtrbnod3+A Dtwmi6BVBdFQv+ndDvAdBtBDlw/EAbkVOEusjwXqJKIwkhEG82zsUo6gx Ye/JyTk/comJq7XljAw0MBru/qg3ld0QPaLdZ6/LrJqgCJEwdf3ofGgML SnUjHXzlsxWJrIv0SyBf925u81pkb9Y0BSaNnLCzcboGU7nPo3bne4Djq Q==;
X-IronPort-AV: E=Sophos;i="5.49,438,1520852400"; d="scan'208";a="12954916"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.3.4 - Outgoing - Outgoing
Received: from uxcn13-tdc-c.uoa.auckland.ac.nz ([10.6.3.4]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 25 May 2018 12:35:51 +1200
Received: from uxcn13-tdc-d.UoA.auckland.ac.nz (10.6.3.5) by uxcn13-tdc-c.UoA.auckland.ac.nz (10.6.3.24) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Fri, 25 May 2018 12:35:51 +1200
Received: from uxcn13-tdc-d.UoA.auckland.ac.nz ([fe80::9f5:baf3:43e7:a6e6]) by uxcn13-tdc-d.UoA.auckland.ac.nz ([fe80::9f5:baf3:43e7:a6e6%14]) with mapi id 15.00.1263.000; Fri, 25 May 2018 12:35:50 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Adam Langley <agl@imperialviolet.org>
CC: Sean Turner <sean@sn3rd.com>, "tls@ietf.org" <tls@ietf.org>, "draft-ietf-tls-certificate-compression@ietf.org" <draft-ietf-tls-certificate-compression@ietf.org>
Thread-Topic: [TLS] early code points assigned (was Re: early code point assignment for draft-ietf-tls-certificate-compression)
Thread-Index: AQHT8v3hbDsaDyO3kkabStuq6PVmD6Q+NujlgAATI4CAAVBifA==
Date: Fri, 25 May 2018 00:35:50 +0000
Message-ID: <1527208530671.25744@cs.auckland.ac.nz>
References: <54EDD7A6-6B15-4C6E-9181-12438F060C67@sn3rd.com> <A04F3B59-960C-4947-846F-EC988E6353FA@sn3rd.com> <9E57701A-E98C-4DEF-B0C3-EE563D1AFBB7@sn3rd.com> <1527132197784.15190@cs.auckland.ac.nz>, <CAMfhd9VMJ5g0gDD2V9=BwPyW_u16OVhe77ftrLV2=rt7tWjQ=Q@mail.gmail.com>
In-Reply-To: <CAMfhd9VMJ5g0gDD2V9=BwPyW_u16OVhe77ftrLV2=rt7tWjQ=Q@mail.gmail.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/q7up_-tJH3ysD5Xip1mKGtTLKbg>
Subject: Re: [TLS] early code points assigned (was Re: early code point assignment for draft-ietf-tls-certificate-compression)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 May 2018 00:36:14 -0000

Adam Langley <agl@imperialviolet.org> writes:

>Obviously I'm not adverse to using the occasional, non-IANA code point. But
>they need to be picked randomly and outside the dense, IANA area. Otherwise,
>this is certain to happen in short order.

The story behind this one was that I was asked to defer publication of -LTS
until the IANA registry draft got published (and I'm still waiting).  In the
meantime implementers needed to use some value for deployments, and 26 was the
next unused value so that got used under the assumption that if everything
else was also waiting for the registry draft to be published it wouldn't get
grabbed away suddenly.  It's now been in use for about two years so there is
quite a bit of precedent for its use by LTS.

Peter.