Re: [Tls-reg-review] Adopting tls-flags

Christopher Wood <caw@heapingbits.net> Tue, 30 March 2021 13:15 UTC

Return-Path: <caw@heapingbits.net>
X-Original-To: tls-reg-review@ietfa.amsl.com
Delivered-To: tls-reg-review@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 39F3B3A11C1; Tue, 30 Mar 2021 06:15:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.12
X-Spam-Level:
X-Spam-Status: No, score=-2.12 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=heapingbits.net header.b=Dp6DvLE+; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=W0GyxpNl
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Jh_ucDJP3cd2; Tue, 30 Mar 2021 06:15:54 -0700 (PDT)
Received: from out1-smtp.messagingengine.com (out1-smtp.messagingengine.com [66.111.4.25]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7D1F13A11C8; Tue, 30 Mar 2021 06:15:54 -0700 (PDT)
Received: from compute4.internal (compute4.nyi.internal [10.202.2.44]) by mailout.nyi.internal (Postfix) with ESMTP id B50C25C01AC; Tue, 30 Mar 2021 09:15:52 -0400 (EDT)
Received: from imap4 ([10.202.2.54]) by compute4.internal (MEProxy); Tue, 30 Mar 2021 09:15:52 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=heapingbits.net; h=mime-version:message-id:in-reply-to:references:date:from:to :cc:subject:content-type:content-transfer-encoding; s=fm1; bh=RC ehxaXbOaSuyONIOhliHE1Pn53vvPvxmwxAlL53xnM=; b=Dp6DvLE+9VNNtkZPYZ W9xWO2pQRQI5suuew4/k2lj06akZt2Ly4jb5HFoshgAuGwrj/Lk1GA2zZ9JElQ28 kvNOxTAKDxBlvcKHfQ4jp1xJPQ3M+rqB7b/Vd0urfKf29rDjzquQfgfB9C5RYGmv qeBCUvAgVtU1ks8kSaLISKV+hK/O4t69X+XfyMAWXEx5IegR1+xkr5WviaMe9GDF SmvjVXYL3HhSZk3WalxQYFbERoIyZ2xyewdIC50WxCVtOqD9emRG1m92pTrvfhP4 YtaUXVYFWeiO7/7h9jnAjVgWuFve3RWbc1q14m5Nklrp4EuGInQnuw1UOCnQ5RET f5SQ==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-transfer-encoding:content-type :date:from:in-reply-to:message-id:mime-version:references :subject:to:x-me-proxy:x-me-proxy:x-me-sender:x-me-sender :x-sasl-enc; s=fm2; bh=RCehxaXbOaSuyONIOhliHE1Pn53vvPvxmwxAlL53x nM=; b=W0GyxpNlJFzcbcJiaw7qJ0CugBH+sP9pKKQz3MDg2xK9fBDlxTneYslRo YUVk4wDQsC+lr0iJq2XQ1RWOVzZcZ7a1iFDdjgS6J8Pst0bYa5f/853FLWXTAT+a Nc36G5M0OkRqdo9jCtfWBDcU3GtZdT78E0T+2GuptO7wGA3KrwRnONGua9BGYWqW oIpW6NuBAbcBRuEs0NPHSQV4m9Bkb6qXLtJ4QOiyJChZn2hNONddfqsxVvb3YQ3G QeANTIPMSLg4es/snuXqSYHDLEgTtIIsSM+at9I7brWYhu18owiUN+0Z6wLC9k8k DbG+jOcU1ZBmGbqv4nzz4i0ofJFDA==
X-ME-Sender: <xms:iCRjYGeiNpZmGjIzkaRBWrSPP-4iTaF2MXos8CCSikYDhuvujlxUzA> <xme:iCRjYAPMFVw-SnIVa-UMgnPpH39CVG3-E6vhLTh-L4Rj7SS_hQK61YMu_0YnsaQmM wc_DU5_Kso5ToU5HIs>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduledrudeitddgieefucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucesvcftvggtihhpihgvnhhtshculddquddttddmne cujfgurhepofgfggfkjghffffhvffutgfgsehtqhertderreejnecuhfhrohhmpedfvehh rhhishhtohhphhgvrhcuhghoohgufdcuoegtrgifsehhvggrphhinhhgsghithhsrdhnvg htqeenucggtffrrghtthgvrhhnpeetiedvlefffedtvdelhfdthfdvgfetffehtdejlefg heekleelvdduffeltdelkeenucffohhmrghinhepihgvthhfrdhorhhgnecuvehluhhsth gvrhfuihiivgeptdenucfrrghrrghmpehmrghilhhfrhhomheptggrfieshhgvrghpihhn ghgsihhtshdrnhgvth
X-ME-Proxy: <xmx:iCRjYHjntm7veqHsLOK8tV82gukK7TdyJfe6f5W5TGKnQRZZZJoVjg> <xmx:iCRjYD_KWS-HQjHJhiDP008rGQJ7T1btxy7unDYuSxRMKQXodnBeJw> <xmx:iCRjYCt7RyUFvobJB2i8qEOx5jgk2AWhBlHzxpZJ2jz6WGtnJhjsDQ> <xmx:iCRjYGII-5TkT8v7NwyGcW9gSVCiZ-takkHWvM1dttuza6i5I-V3nA>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 4C5F3160060; Tue, 30 Mar 2021 09:15:52 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.5.0-alpha0-273-g8500d2492d-fm-20210323.002-g8500d249
Mime-Version: 1.0
Message-Id: <a91a607d-ae01-46ac-bea8-2f78a5200665@www.fastmail.com>
In-Reply-To: <3c7eeed5-a559-4f12-a2a6-19b7cc41c2e7@www.fastmail.com>
References: <1241c65d-6c9c-4935-920f-5ae56babcd7e@www.fastmail.com> <CAAZdMadAGa=X5+ktAUjr-=fvxrpQwRfERHbpR4+6KfXeiWxAGw@mail.gmail.com> <7fb3a536-6716-4f55-82ed-2c4b96669166@www.fastmail.com> <b1a39bbf-23b8-472c-9565-20479ee7b262@www.fastmail.com> <CAAZdMad7A3fJG9GyNrXgSnsnC-wHN5_V4wpaOqWwAtUGzWtbsw@mail.gmail.com> <1f78ab86-8e27-4d8a-b670-b1a5d6432eb0@www.fastmail.com> <20210319203859.GF79563@kduck.mit.edu> <E37616E0-5199-4258-BCAB-DFF9B3C5C14C@gmail.com> <3c7eeed5-a559-4f12-a2a6-19b7cc41c2e7@www.fastmail.com>
Date: Tue, 30 Mar 2021 06:15:30 -0700
From: Christopher Wood <caw@heapingbits.net>
To: Yoav Nir <ynir.ietf@gmail.com>, Benjamin Kaduk <kaduk@mit.edu>
Cc: Victor Vasiliev <vasilvv@google.com>, "tls-reg-review@ietf.org" <tls-reg-review@ietf.org>, draft-ietf-tls-cross-sni-resumption@ietf.org, TLS Chairs <tls-chairs@ietf.org>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls-reg-review/JBe4bcz_865WKBhHJuGtmcFlQnM>
Subject: Re: [Tls-reg-review] Adopting tls-flags
X-BeenThere: tls-reg-review@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: TLS REVIEW <tls-reg-review.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls-reg-review/>
List-Post: <mailto:tls-reg-review@ietf.org>
List-Help: <mailto:tls-reg-review-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 30 Mar 2021 13:15:59 -0000

Bump!

On Mon, Mar 22, 2021, at 7:04 AM, Christopher Wood wrote:
> On Sat, Mar 20, 2021, at 9:57 PM, Yoav Nir wrote:
> > You mean add the cross_sni_resumption value to the tlsflags draft?  
> 
> I don't think that was the suggestion. I understand the proposal to be:
> 
> 1. tls-flags owns the registry and its initial contents, and it's 
> initially empty empty.
> 2. cross-sni-resumption defines the first registry value for tls-flags, 
> with value 8.
> 
> Did I misunderstand? If not, would that work?
> 
> Best,
> Chris
> 
> > Sure. We can do that, if we’re sure that the cross-sni-resumption draft 
> > is getting approved in this form.  I don’t think there has been a WGLC 
> > for it yet.
> > 
> > Also, section 4.1 of the TLSFLAGS draft has this advice:
> > 
> > 4.1.  Guidance for IANA Experts
> > 
> >    This extension allows up to 2040 flags.  However, they are not all
> >    the same, because the length of the extension is determined by the
> >    highest set bit.
> > 
> >    We would like to allocate the flags in such a way that the typical
> >    extension is as short as possible.  The scenario we want to guard
> >    against is that in a few years some extension is defined that all
> >    implementations need to support and that is assigned a high number
> >    because all of the lower numbers have already been allocated.  An
> >    example of such an extension is the Renegotiation Indication
> >    Extension defined in [RFC5746].
> > 
> >    For this reason, the IANA experts should allocate the flags as
> >    follows:
> > 
> >    o  Flags 0-7 are reserved for documents coming out of the TLS working
> >       group with a specific request to assign a low number.
> > 
> >    o  Flags 8-31 are for standards-track documents that the experts
> >       believe will see wide adoption among either all users of TLS or a
> >       significant group of TLS users.  For example, an extension that
> >       will be used by all web clients or all smart objects.
> > 
> >    o  Flags 32-63 are for other documents, including experimental, that
> >       are likely to see significant adoption.
> > 
> >    o  Flags 64-79 are not to be allocated.  They are for reserved for
> >       private use.
> > 
> >    o  Flags 80-2039 can be used for temporary allocation in experiments,
> >       for flags that are likely to see use only in very specific
> >       environments, for national and corporate extensions, and as
> >       overflow, in case one of the previous categories has been
> >       exhausted.
> > 
> > 
> > So IMO this is more fitting to receive the number 8 rather than the 
> > number 1. That is, unless the WG wants to make the case that this flag 
> > extension is going to be present in most ClientHello messages from now 
> > on.
> > 
> > Yoav
> > 
> > > On 19 Mar 2021, at 22:38, Benjamin Kaduk <kaduk@mit.edu> wrote:
> > > 
> > > The draft that creates the registry owns the initial registry contents
> > > until the registry itself is created.
> > > 
> > > So, just put the value in the draft's source, and try to avoid re-using a
> > > number for different things during the draft's time as a draft.
> > > 
> > > -Ben
> > > 
> > > On Fri, Mar 19, 2021 at 01:26:10PM -0700, Christopher Wood wrote:
> > >> + tls-reg-review
> > >> 
> > >> Good question! Since this is a new registry, I don't see any problem with grabbing 1 to populate it. The registry experts may have a better answer though.
> > >> 
> > >> Best,
> > >> Chris
> > >> 
> > >> On Thu, Mar 18, 2021, at 5:06 PM, Victor Vasiliev wrote:
> > >>> Do I actually get to just use 1, or do I need to ask you to do the 
> > >>> early allocation process?
> > >>> 
> > >>> On Tue, Mar 16, 2021 at 9:50 PM Christopher Wood <caw@heapingbits.net> wrote:
> > >>>> Friendly bump!
> > >>>> 
> > >>>> On Mon, Mar 1, 2021, at 7:52 AM, Christopher Wood wrote:
> > >>>>> Hi Victor,
> > >>>>> 
> > >>>>> On Mon, Mar 1, 2021, at 7:39 AM, Victor Vasiliev wrote:
> > >>>>>> Hi Chris,
> > >>>>>> 
> > >>>>>> This makes sense.  I will update the draft some time after the upcoming 
> > >>>>>> IETF.  Do you want to just add a codepoint reserved for cross-domain 
> > >>>>>> resumption into the draft, or how does that work?
> > >>>>> 
> > >>>>> Good question. I suspect your draft would just add, in the IANA 
> > >>>>> considerations section, something like this:
> > >>>>> 
> > >>>>> ~~~
> > >>>>> This document requests that IANA create a new entry in "TLS Flags" 
> > >>>>> registry with the following parameters:
> > >>>>> 
> > >>>>> - Value: 1
> > >>>>> - Flag Name: "cross_sni_resumption" (or whatever you want to name it)
> > >>>>> - Message: NewSessionTicket
> > >>>>> - Recommended: Y
> > >>>>> - Reference: This document
> > >>>>> ~~~
> > >>>>> 
> > >>>>> (See https://tools.ietf.org/html/draft-ietf-tls-tlsflags-04#section-4)
> > >>>>> 
> > >>>>>> 
> > >>>>>> (sorry for late response, just noticed the part about the draft  submission deadline)
> > >>>>> 
> > >>>>> No problem!
> > >>>>> 
> > >>>>> Best,
> > >>>>> Chris
> > >>>>> 
> > >> 
> > >> _______________________________________________
> > >> tls-reg-review mailing list
> > >> tls-reg-review@ietf.org
> > >> https://www.ietf.org/mailman/listinfo/tls-reg-review
> > > 
> > > _______________________________________________
> > > tls-reg-review mailing list
> > > tls-reg-review@ietf.org
> > > https://www.ietf.org/mailman/listinfo/tls-reg-review
> >
>