Re: [TLS] PR#28: Converting cTLS to QUIC-style varints

Eric Rescorla <ekr@rtfm.com> Tue, 06 October 2020 01:38 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F09B93A0E4D for <tls@ietfa.amsl.com>; Mon, 5 Oct 2020 18:38:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5WzFONo24F1o for <tls@ietfa.amsl.com>; Mon, 5 Oct 2020 18:38:47 -0700 (PDT)
Received: from mail-lj1-x22f.google.com (mail-lj1-x22f.google.com [IPv6:2a00:1450:4864:20::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2A5D53A0E0B for <tls@ietf.org>; Mon, 5 Oct 2020 18:38:46 -0700 (PDT)
Received: by mail-lj1-x22f.google.com with SMTP id a15so9304971ljk.2 for <tls@ietf.org>; Mon, 05 Oct 2020 18:38:46 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=pT3DIWieJmsflBvNCzpTU7YBD7xB8dTyVpzN2tE64nk=; b=o60ZZlnd5IMr8zSFQ/oHzTbriXc5DwN9/qfzNINfur1Q/IMeTm9iE48OAgWceacT4U 1WggGwiSdMF45DN6dpHSsBHdofAa2WeBDAO03uPLwvxez59/5+vF2jtKKz/waYMzcxWx ktqSZdI53r7n0vB8VMYOAWyddgXhiwpETY+A8VRHyaBmPpIidMF2t61PgTOG7vJalUvj v8GaR4LFkf1Em9Sz6Pz5ARuihRDmYJfickQIZ5MDyu0U4xoTD1zqYmRGSx0tCQkJixWQ NlC6jcunGI9xqV1+kosZs3RhJIwGe+b0As7YqximtOubGxPk5A4ULC2bQi10Jg3CqNio jsHA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=pT3DIWieJmsflBvNCzpTU7YBD7xB8dTyVpzN2tE64nk=; b=EO9U6Q54BRLaQ+/QjOChFz1fIdyXpgZy2bMQD4TJX6VoD+xuCHK8w37t2TsY23yYW0 pvST5vv/F4WfVpA1d9lBDXZ0HG709YM+lfSUwg6lR5YVLLejZt5Z082ESve2SG8yu4Nl U6h+czNOnwS6eb9aHO/JCmTkYMdjoob+Q8aiEchlnFgL8PNssK4zZjrdTFOSuiFRhBLN 417X9RzJJfrfozC2D3eaYb7Aj7riolcc0iJigvqR7ilHSxt/HBGWl3cskXFS0X3uzjBu cdc8aJqNdF1tbIu6okcuIMxCDrLjOrQlAX92FNjCUCf7q36OFT5ZFYeP7R2KTJ/n3edm tg2g==
X-Gm-Message-State: AOAM532zcuG8Jkfx22WZ7ZQbRFQVZTkDsP80i4kaH0fSipqHDQRg5s+8 CzCAIWMXjLqZrKjO0UYn4lO5b2f/7ZNmOffXI10cFA==
X-Google-Smtp-Source: ABdhPJwcumNAsimDH//Cq0w+LjG3HYJWMK2PUJMk5cBlsN0wV18nU5hwtfopXCqfKDCLxy3iWsZWS8LYfdX7n5ZXFZo=
X-Received: by 2002:a2e:9849:: with SMTP id e9mr770196ljj.184.1601948324321; Mon, 05 Oct 2020 18:38:44 -0700 (PDT)
MIME-Version: 1.0
References: <CABcZeBPNFhGoLhgqeR9ObwyU68BYq=hXG1PhXcqNsNDNFGGyaw@mail.gmail.com> <CAOYVs2rEDtgJFVpiQkcaaYG2LAyW1hB5Cou4kUoG2_dkxMFTww@mail.gmail.com>
In-Reply-To: <CAOYVs2rEDtgJFVpiQkcaaYG2LAyW1hB5Cou4kUoG2_dkxMFTww@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 05 Oct 2020 18:38:08 -0700
Message-ID: <CABcZeBP3BUDEeiV2T-kxYTmC841XE_BrXhPHSoRqfdH0hHd-6w@mail.gmail.com>
To: Marten Seemann <martenseemann@gmail.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000d1f0fe05b0f6a808"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/uCO5xqzzhMdHaDnFa-19dN-hzgk>
Subject: Re: [TLS] PR#28: Converting cTLS to QUIC-style varints
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Oct 2020 01:38:55 -0000

Yeah, I'm certainly sympathetic to this. TBH, from an aesthetic perspective
I prefer what's in cTLS now (though it had the same property) but I figured
that some consistency was nice.

-Ekr



On Mon, Oct 5, 2020 at 6:31 PM Marten Seemann <martenseemann@gmail.com>
wrote:

> One thing that’s a bit annoying about QUIC’s variant format is that there
> are multiple ways to encode a number. This has led to some complications in
> the specification (e.g. QUIC requires you to use the minimal encoding for
> frame types, but allows all encodings everywhere else).
> It would be nice to have an unambiguous way to encode a number.
>
> On Tue, Oct 6, 2020 at 07:35 Eric Rescorla <ekr@rtfm.com> wrote:
>
>> Hi folks,
>>
>> cTLS uses a bespoke varint format. Now that QUIC is nearly done, I
>> propose adopting their varint format.
>>
>> https://github.com/tlswg/draft-ietf-tls-ctls/pull/28
>>
>> Any objections?
>> -Ekr
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
>