Re: [TLS] Extension codepoints 40 and 46

"Salz, Rich" <rsalz@akamai.com> Fri, 11 December 2020 01:22 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 25CEF3A1382 for <tls@ietfa.amsl.com>; Thu, 10 Dec 2020 17:22:33 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7vPIfirTv-Oq for <tls@ietfa.amsl.com>; Thu, 10 Dec 2020 17:22:31 -0800 (PST)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 986B93A1347 for <tls@ietf.org>; Thu, 10 Dec 2020 17:22:31 -0800 (PST)
Received: from pps.filterd (m0122331.ppops.net [127.0.0.1]) by mx0b-00190b01.pphosted.com (8.16.0.43/8.16.0.43) with SMTP id 0BB1DSV5014263; Fri, 11 Dec 2020 01:22:30 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=2cEwDPrwzVFg8b1DdkqGcgXZIlDqIQc8R88UXenl1Yg=; b=PGeofLO3sDTeqflqAdwcCpugTItarWVebyI9mXi/V3l33cXofbmtw0BZQaKHX/p2Vv2D 2ZPPQIut2EvqKICZssIT7qszQvSxbKfQe3ueU7M6B75cGlOe9+MCDxNlw5tPTEgrquyS KZAy69XpVMm+JUan0P1lsZCTaorCUkYC/fR9EdVYvUsloou7cNIexmbmvRvWtfMY77bh njyaQ0Gw/fmuabDZ+p5xTRgW/8M5RM+THn5nI52iZfMFfnTDrKyvkcH6D3+hhOW42/hQ mi1uaF5Rh42TiHo7kYJNfWbNRa/O9MinTbji7hPadt/GPlb9bhvwSyrQVq+Ep4haRwSI hg==
Received: from prod-mail-ppoint3 (a72-247-45-31.deploy.static.akamaitechnologies.com [72.247.45.31] (may be forged)) by mx0b-00190b01.pphosted.com with ESMTP id 3583m127wd-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Fri, 11 Dec 2020 01:22:30 +0000
Received: from pps.filterd (prod-mail-ppoint3.akamai.com [127.0.0.1]) by prod-mail-ppoint3.akamai.com (8.16.0.42/8.16.0.42) with SMTP id 0BB1KCcf006027; Thu, 10 Dec 2020 20:22:30 -0500
Received: from email.msg.corp.akamai.com ([172.27.123.57]) by prod-mail-ppoint3.akamai.com with ESMTP id 3586e39ner-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Thu, 10 Dec 2020 20:22:29 -0500
Received: from USMA1EX-DAG1MB5.msg.corp.akamai.com (172.27.123.105) by usma1ex-dag3mb2.msg.corp.akamai.com (172.27.123.59) with Microsoft SMTP Server (TLS) id 15.0.1497.2; Thu, 10 Dec 2020 20:22:28 -0500
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb5.msg.corp.akamai.com (172.27.123.105) with Microsoft SMTP Server (TLS) id 15.0.1497.2; Thu, 10 Dec 2020 20:22:28 -0500
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1497.008; Thu, 10 Dec 2020 20:22:28 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Martin Thomson <mt@lowentropy.net>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Extension codepoints 40 and 46
Thread-Index: AQHWz1KOYTLs2CrdBEONsxy7kAc9xKnxGYeA
Date: Fri, 11 Dec 2020 01:22:27 +0000
Message-ID: <8DC54627-9A99-45FC-AB9C-ABEDBD49F837@akamai.com>
References: <0fdd8a15-d08a-48dc-a0ee-55111c7840ee@www.fastmail.com>
In-Reply-To: <0fdd8a15-d08a-48dc-a0ee-55111c7840ee@www.fastmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.44.20120703
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.27.164.43]
Content-Type: text/plain; charset="utf-8"
Content-ID: <960B82F4D09C6B44B8418A786EDBDDFB@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.343, 18.0.737 definitions=2020-12-10_11:2020-12-09, 2020-12-10 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 adultscore=0 mlxlogscore=999 suspectscore=0 mlxscore=0 bulkscore=0 phishscore=0 malwarescore=0 spamscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2009150000 definitions=main-2012110007
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.343, 18.0.737 definitions=2020-12-10_11:2020-12-09, 2020-12-10 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 bulkscore=0 phishscore=0 spamscore=0 impostorscore=0 priorityscore=1501 clxscore=1015 suspectscore=0 malwarescore=0 mlxlogscore=999 lowpriorityscore=0 adultscore=0 mlxscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2009150000 definitions=main-2012110007
X-Agari-Authentication-Results: mx.akamai.com; spf=${SPFResult} (sender IP is 72.247.45.31) smtp.mailfrom=rsalz@akamai.com smtp.helo=prod-mail-ppoint3
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/vylBCK_8kOaybzcrVigbCTq9okk>
Subject: Re: [TLS] Extension codepoints 40 and 46
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 11 Dec 2020 01:22:33 -0000

I do not think it's necessary to write a draft, this message from the archives should be enough to mark the two entries as reserved.

I will forward this to the IANA track and Nick and/or Yoav can confirm.

On 12/10/20, 7:14 PM, "Martin Thomson" <mt@lowentropy.net> wrote:

    Hey All,

    Dry clerical stuff, sorry.

    In getting an assignment for the QUIC extension to TLS, the first codepoint IANA chose to assign was 46.  In implementing this, I discovered that this was assigned a value already in our implementation and I was unable to use that value.

    The history here is that we used a bunch of extension codepoints during the development of TLS 1.3.  40 and 46 were in that set.  40 was (from memory) key_share, which we renumbered late in the process due to some incompatible changes.  We stopped using 46 for signaling early data as we factored the function it provided into another extension.  (This is all memory, I'm sure that you can get more detail by looking at mailing list or git history.)

    However we got to this point, the fact is that there is a risk that stacks have remnants of support for these codepoints as NSS did.  I would like to request that we simply mark these as reserved in the registry.

    I believe that the process here requires documentation.  If people agree, I will write a short draft to request the reservation of 40 and 46.  That should be enough; no need to publish an RFC.

    Cheers,
    Martin

    _______________________________________________
    TLS mailing list
    TLS@ietf.org
    https://urldefense.com/v3/__https://www.ietf.org/mailman/listinfo/tls__;!!GjvTz_vk!CqwNYRnAcLxAixzE-FDKYcayM50-2LsGPtLZnG3BzIe4XF8tptU8hknD09HS$