Re: [Tls-reg-review] Adopting tls-flags

Christopher Wood <caw@heapingbits.net> Mon, 22 March 2021 14:05 UTC

Return-Path: <caw@heapingbits.net>
X-Original-To: tls-reg-review@ietfa.amsl.com
Delivered-To: tls-reg-review@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 758453A15B2; Mon, 22 Mar 2021 07:05:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.198
X-Spam-Level:
X-Spam-Status: No, score=-0.198 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=heapingbits.net header.b=jSqkSnp8; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=ubtu0XPB
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id it_XUaS9xHks; Mon, 22 Mar 2021 07:05:01 -0700 (PDT)
Received: from out2-smtp.messagingengine.com (out2-smtp.messagingengine.com [66.111.4.26]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BEA693A15AF; Mon, 22 Mar 2021 07:05:01 -0700 (PDT)
Received: from compute4.internal (compute4.nyi.internal [10.202.2.44]) by mailout.nyi.internal (Postfix) with ESMTP id 84C505C02EF; Mon, 22 Mar 2021 10:05:00 -0400 (EDT)
Received: from imap4 ([10.202.2.54]) by compute4.internal (MEProxy); Mon, 22 Mar 2021 10:05:00 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=heapingbits.net; h=mime-version:message-id:in-reply-to:references:date:from:to :cc:subject:content-type:content-transfer-encoding; s=fm3; bh=GB jHwqtb1W+nPAyYaP1QYVllUDwpUTAt/LoXz8Kklm4=; b=jSqkSnp8hjeT0hpKbC BW3nqrllb4mwTXP11Q8NVAOCR5Rt7iGXRlv5K+cM1akyOz1X4mGYqBAQkfzZM5iJ tLMB1plIIajDknDnstgVP20zeD7tvVXdc6n4Y00EIsOyP0dku1F5DijNVQv+3pAW 2fgmNtYvV6O1xGUMtbXZ7pmfr42m2As0om6Ww/7Bfif81bKoTBgzdfI71zYAXdpk Ndcrarpzt/aRl5BjcGjuv8RfseMOgyX1CHEX8Vr245QJBN389cO5t/HoFQeAdJ8S +D38ijHTu4TmpIRoP3G4U5vDg3/0n0I6tJqcBxDniXKaZnf71c5NwML/ywHe01gX tB4w==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-transfer-encoding:content-type :date:from:in-reply-to:message-id:mime-version:references :subject:to:x-me-proxy:x-me-proxy:x-me-sender:x-me-sender :x-sasl-enc; s=fm2; bh=GBjHwqtb1W+nPAyYaP1QYVllUDwpUTAt/LoXz8Kkl m4=; b=ubtu0XPBw/ElM9X1EF5KD38VJMWGkS9CuewjR1KA386U4DVUmgdo7lDiT RTWxjQvffIYINUq2dAQ+WmwRQsfFAKHLCHNzjYSIahXDh/R+lunNXATQEW5j0xet qxjMr+4yWJ3ErMymACako/kIeWXTJ4HLtY1nRBFGay9UzBuKl9IjrlkAgtDavcRB kNdNw/C0kQFqToYxPoamh3nW64O2yorWbDCvtotLZR66Uqakx4y/evdHGxPJIBlu /G9/ysG4pMAw5TRAnFCp6USffjnY7A9ywAMDecepk0BW0IwjQXMICCb64H8dtncC pwZ3Otc/eoX9IKaH4CKnoM0ahee8g==
X-ME-Sender: <xms:C6RYYFph5513jx4GnGuj0GD17-XdAFbYKrV2GRoX2JSqLqByc-U-1g> <xme:C6RYYHpr6S8FIcot6vX5Q_vLdFcTf7ocA_oAaamUlcAt6Ap9wfIig_5Dc-Np-gEA2 GZiH8akkP1M2O3a6Nw>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduledrudeggedgheelucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucesvcftvggtihhpihgvnhhtshculddquddttddmne cujfgurhepofgfggfkjghffffhvffutgfgsehtqhertderreejnecuhfhrohhmpedfvehh rhhishhtohhphhgvrhcuhghoohgufdcuoegtrgifsehhvggrphhinhhgsghithhsrdhnvg htqeenucggtffrrghtthgvrhhnpeetiedvlefffedtvdelhfdthfdvgfetffehtdejlefg heekleelvdduffeltdelkeenucffohhmrghinhepihgvthhfrdhorhhgnecuvehluhhsth gvrhfuihiivgeptdenucfrrghrrghmpehmrghilhhfrhhomheptggrfieshhgvrghpihhn ghgsihhtshdrnhgvth
X-ME-Proxy: <xmx:DKRYYCO3yvR5d4VmX82pXNp7fXlwsLREFoyaMbgkE1t0Bn35qvtKqQ> <xmx:DKRYYA7YAM5b7NBlq05EoM6F9J57p72l6-eiAJrjNkHjbPcEwOI4cA> <xmx:DKRYYE5WpAWH8762SEbt5maD_Pw3XqPEGUUe_qmn6G3l80gYJi6j2A> <xmx:DKRYYCk-FfwoOWa35QeYP0DvOvuBBc6hvMNW_sl9xg0eK9A-CwN3rQ>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id EA0B11606E6; Mon, 22 Mar 2021 10:04:59 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.5.0-alpha0-271-g88286cf463-fm-20210318.001-g88286cf4
Mime-Version: 1.0
Message-Id: <3c7eeed5-a559-4f12-a2a6-19b7cc41c2e7@www.fastmail.com>
In-Reply-To: <E37616E0-5199-4258-BCAB-DFF9B3C5C14C@gmail.com>
References: <1241c65d-6c9c-4935-920f-5ae56babcd7e@www.fastmail.com> <CAAZdMadAGa=X5+ktAUjr-=fvxrpQwRfERHbpR4+6KfXeiWxAGw@mail.gmail.com> <7fb3a536-6716-4f55-82ed-2c4b96669166@www.fastmail.com> <b1a39bbf-23b8-472c-9565-20479ee7b262@www.fastmail.com> <CAAZdMad7A3fJG9GyNrXgSnsnC-wHN5_V4wpaOqWwAtUGzWtbsw@mail.gmail.com> <1f78ab86-8e27-4d8a-b670-b1a5d6432eb0@www.fastmail.com> <20210319203859.GF79563@kduck.mit.edu> <E37616E0-5199-4258-BCAB-DFF9B3C5C14C@gmail.com>
Date: Mon, 22 Mar 2021 07:04:39 -0700
From: Christopher Wood <caw@heapingbits.net>
To: Yoav Nir <ynir.ietf@gmail.com>, Benjamin Kaduk <kaduk@mit.edu>
Cc: Victor Vasiliev <vasilvv@google.com>, "tls-reg-review@ietf.org" <tls-reg-review@ietf.org>, draft-ietf-tls-cross-sni-resumption@ietf.org, TLS Chairs <tls-chairs@ietf.org>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls-reg-review/WfdlCgCkG9_o_E-NZYmC6yi0mVY>
Subject: Re: [Tls-reg-review] Adopting tls-flags
X-BeenThere: tls-reg-review@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: TLS REVIEW <tls-reg-review.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls-reg-review/>
List-Post: <mailto:tls-reg-review@ietf.org>
List-Help: <mailto:tls-reg-review-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 22 Mar 2021 14:05:07 -0000

On Sat, Mar 20, 2021, at 9:57 PM, Yoav Nir wrote:
> You mean add the cross_sni_resumption value to the tlsflags draft?  

I don't think that was the suggestion. I understand the proposal to be:

1. tls-flags owns the registry and its initial contents, and it's initially empty empty.
2. cross-sni-resumption defines the first registry value for tls-flags, with value 8.

Did I misunderstand? If not, would that work?

Best,
Chris

> Sure. We can do that, if we’re sure that the cross-sni-resumption draft 
> is getting approved in this form.  I don’t think there has been a WGLC 
> for it yet.
> 
> Also, section 4.1 of the TLSFLAGS draft has this advice:
> 
> 4.1.  Guidance for IANA Experts
> 
>    This extension allows up to 2040 flags.  However, they are not all
>    the same, because the length of the extension is determined by the
>    highest set bit.
> 
>    We would like to allocate the flags in such a way that the typical
>    extension is as short as possible.  The scenario we want to guard
>    against is that in a few years some extension is defined that all
>    implementations need to support and that is assigned a high number
>    because all of the lower numbers have already been allocated.  An
>    example of such an extension is the Renegotiation Indication
>    Extension defined in [RFC5746].
> 
>    For this reason, the IANA experts should allocate the flags as
>    follows:
> 
>    o  Flags 0-7 are reserved for documents coming out of the TLS working
>       group with a specific request to assign a low number.
> 
>    o  Flags 8-31 are for standards-track documents that the experts
>       believe will see wide adoption among either all users of TLS or a
>       significant group of TLS users.  For example, an extension that
>       will be used by all web clients or all smart objects.
> 
>    o  Flags 32-63 are for other documents, including experimental, that
>       are likely to see significant adoption.
> 
>    o  Flags 64-79 are not to be allocated.  They are for reserved for
>       private use.
> 
>    o  Flags 80-2039 can be used for temporary allocation in experiments,
>       for flags that are likely to see use only in very specific
>       environments, for national and corporate extensions, and as
>       overflow, in case one of the previous categories has been
>       exhausted.
> 
> 
> So IMO this is more fitting to receive the number 8 rather than the 
> number 1. That is, unless the WG wants to make the case that this flag 
> extension is going to be present in most ClientHello messages from now 
> on.
> 
> Yoav
> 
> > On 19 Mar 2021, at 22:38, Benjamin Kaduk <kaduk@mit.edu> wrote:
> > 
> > The draft that creates the registry owns the initial registry contents
> > until the registry itself is created.
> > 
> > So, just put the value in the draft's source, and try to avoid re-using a
> > number for different things during the draft's time as a draft.
> > 
> > -Ben
> > 
> > On Fri, Mar 19, 2021 at 01:26:10PM -0700, Christopher Wood wrote:
> >> + tls-reg-review
> >> 
> >> Good question! Since this is a new registry, I don't see any problem with grabbing 1 to populate it. The registry experts may have a better answer though.
> >> 
> >> Best,
> >> Chris
> >> 
> >> On Thu, Mar 18, 2021, at 5:06 PM, Victor Vasiliev wrote:
> >>> Do I actually get to just use 1, or do I need to ask you to do the 
> >>> early allocation process?
> >>> 
> >>> On Tue, Mar 16, 2021 at 9:50 PM Christopher Wood <caw@heapingbits.net> wrote:
> >>>> Friendly bump!
> >>>> 
> >>>> On Mon, Mar 1, 2021, at 7:52 AM, Christopher Wood wrote:
> >>>>> Hi Victor,
> >>>>> 
> >>>>> On Mon, Mar 1, 2021, at 7:39 AM, Victor Vasiliev wrote:
> >>>>>> Hi Chris,
> >>>>>> 
> >>>>>> This makes sense.  I will update the draft some time after the upcoming 
> >>>>>> IETF.  Do you want to just add a codepoint reserved for cross-domain 
> >>>>>> resumption into the draft, or how does that work?
> >>>>> 
> >>>>> Good question. I suspect your draft would just add, in the IANA 
> >>>>> considerations section, something like this:
> >>>>> 
> >>>>> ~~~
> >>>>> This document requests that IANA create a new entry in "TLS Flags" 
> >>>>> registry with the following parameters:
> >>>>> 
> >>>>> - Value: 1
> >>>>> - Flag Name: "cross_sni_resumption" (or whatever you want to name it)
> >>>>> - Message: NewSessionTicket
> >>>>> - Recommended: Y
> >>>>> - Reference: This document
> >>>>> ~~~
> >>>>> 
> >>>>> (See https://tools.ietf.org/html/draft-ietf-tls-tlsflags-04#section-4)
> >>>>> 
> >>>>>> 
> >>>>>> (sorry for late response, just noticed the part about the draft  submission deadline)
> >>>>> 
> >>>>> No problem!
> >>>>> 
> >>>>> Best,
> >>>>> Chris
> >>>>> 
> >> 
> >> _______________________________________________
> >> tls-reg-review mailing list
> >> tls-reg-review@ietf.org
> >> https://www.ietf.org/mailman/listinfo/tls-reg-review
> > 
> > _______________________________________________
> > tls-reg-review mailing list
> > tls-reg-review@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls-reg-review
>