Re: [TLS] early code points assigned (was Re: early code point assignment for draft-ietf-tls-certificate-compression)

Hubert Kario <hkario@redhat.com> Thu, 24 May 2018 16:48 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EBAF612EAB7; Thu, 24 May 2018 09:48:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id C4qzzvEep7DH; Thu, 24 May 2018 09:48:15 -0700 (PDT)
Received: from mx1.redhat.com (mx3-rdu2.redhat.com [66.187.233.73]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 26F8F12E741; Thu, 24 May 2018 09:48:15 -0700 (PDT)
Received: from smtp.corp.redhat.com (int-mx05.intmail.prod.int.rdu2.redhat.com [10.11.54.5]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 2DDB8401EF00; Thu, 24 May 2018 16:48:14 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (unknown [10.43.21.223]) by smtp.corp.redhat.com (Postfix) with ESMTP id 178F39C044; Thu, 24 May 2018 16:48:12 +0000 (UTC)
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Cc: Adam Langley <agl@imperialviolet.org>, Peter Gutmann <pgut001@cs.auckland.ac.nz>, draft-ietf-tls-certificate-compression@ietf.org
Date: Thu, 24 May 2018 18:48:07 +0200
Message-ID: <2572145.F28MCbCr1J@pintsize.usersys.redhat.com>
In-Reply-To: <CAMfhd9VMJ5g0gDD2V9=BwPyW_u16OVhe77ftrLV2=rt7tWjQ=Q@mail.gmail.com>
References: <54EDD7A6-6B15-4C6E-9181-12438F060C67@sn3rd.com> <1527132197784.15190@cs.auckland.ac.nz> <CAMfhd9VMJ5g0gDD2V9=BwPyW_u16OVhe77ftrLV2=rt7tWjQ=Q@mail.gmail.com>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart9987027.QOQAxqWPa3"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.79 on 10.11.54.5
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.11.55.5]); Thu, 24 May 2018 16:48:14 +0000 (UTC)
X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.11.55.5]); Thu, 24 May 2018 16:48:14 +0000 (UTC) for IP:'10.11.54.5' DOMAIN:'int-mx05.intmail.prod.int.rdu2.redhat.com' HELO:'smtp.corp.redhat.com' FROM:'hkario@redhat.com' RCPT:''
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/rsAZNMg8OaLCvU4c-apdhjrcbug>
Subject: Re: [TLS] early code points assigned (was Re: early code point assignment for draft-ietf-tls-certificate-compression)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 24 May 2018 16:48:17 -0000

On Thursday, 24 May 2018 18:30:59 CEST Adam Langley wrote:
> On Wed, May 23, 2018 at 8:23 PM Peter Gutmann <pgut001@cs.auckland.ac.nz>
> 
> wrote:
> > That's going to cause clashes with implementations that use that value for
> > TLS-LTS, it would be better to use a value other than 26 that isn't
> > already in
> > use.
> 
> Obviously I'm not adverse to using the occasional, non-IANA code point. But
> they need to be picked randomly and outside the dense, IANA area.
> Otherwise, this is certain to happen in short order.
> 
> I think quite a lot of clients are going to be advertising compression
> using this code point in the coming months. They should only do so when
> offering TLS 1.3, which presumably LTS clients would not, so maybe there's
> something you could use there.

speaking of TLS-LTS, would reigniting that discussion be good idea now, or 
should we wait for the TLS 1.3 to be officially published?
-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic