Re: [Tls-reg-review] Adopting tls-flags

Christopher Wood <caw@heapingbits.net> Fri, 19 March 2021 20:26 UTC

Return-Path: <caw@heapingbits.net>
X-Original-To: tls-reg-review@ietfa.amsl.com
Delivered-To: tls-reg-review@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BF6073A0E54; Fri, 19 Mar 2021 13:26:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.12
X-Spam-Level:
X-Spam-Status: No, score=-2.12 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=heapingbits.net header.b=VRe5jD1u; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=oXOEQAsk
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id r1fNQEjLApWP; Fri, 19 Mar 2021 13:26:34 -0700 (PDT)
Received: from out4-smtp.messagingengine.com (out4-smtp.messagingengine.com [66.111.4.28]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1F98E3A0E53; Fri, 19 Mar 2021 13:26:34 -0700 (PDT)
Received: from compute4.internal (compute4.nyi.internal [10.202.2.44]) by mailout.nyi.internal (Postfix) with ESMTP id CC51E5C00C6; Fri, 19 Mar 2021 16:26:32 -0400 (EDT)
Received: from imap4 ([10.202.2.54]) by compute4.internal (MEProxy); Fri, 19 Mar 2021 16:26:32 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=heapingbits.net; h=mime-version:message-id:in-reply-to:references:date:from:to :cc:subject:content-type; s=fm3; bh=u4EMjZwAJ4cj5OISYTmINXrgAAVg aHxc7+fCi5H7+RQ=; b=VRe5jD1uhnMkWXRsmA58LHXxdHUvCKDiSNoJgfs/rXBM QUeHQWbhYpgFLx9olZAc89dH49pL30k9ZO65eSkAxi1YvqEw5I+9QXhEX06pcleb iYsDcNlXrK470BmC+eCO2R0LjXK4dAqsRJLIzWdxcXHuY9vpOSSR8tcIaKNQcwtn mmoTHDKANe+LAPWSnGSjaebqVpFX9gvv58jAgJsgkRY0XSVneENWkoywfyG+j43D nksAepnoZCPZP5J6W89FtAXAmpiw57LUcAQ44Sev9bq1U5bMSiuhTNHDCRHkISra ypPxgAezZfDOWjNY+UiTwfcaNnaI6GO83SC1++HZKQ==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm2; bh=u4EMjZ wAJ4cj5OISYTmINXrgAAVgaHxc7+fCi5H7+RQ=; b=oXOEQAsk0COC7Bcbqfg6G3 RAGtOcIrhjqEnGvDUFe7F3/GWBaw9/Ws1AujyljRV8vYON4F/NloLSfQ+2DB3p5x K1RopiuHsesRLCP3ru5BhoiAzT3b3DUL2vfz3OIFNOMGwNuV67pMAkxGPLy+CFPB 1T4jc5/SzjqZ7c4JIPZqnCqCcgsmAbxvxYswdjig3xIhShx+360hiBwF+wc1DQq4 YlzQBWWkD1x3jps6k3pfZnL0KlWt+SzvfRN+lWFmghQ5kNh+EYXlMAAr1ltNM+wr eYKGJbmZGMNq2WlEN8pNZNPJx6XD8r+B9NhSW2GkDokA3gEKR58RTPXKgv2zb/PQ ==
X-ME-Sender: <xms:-AhVYO2izOUdWLHFjHvaEhK1YQmQhcxTFOkPxsiwPEzteeM8ey1JGA> <xme:-AhVYBFp9LICZ--0YYpvXOddf2SsgPL-p92HRgpf5X0JskAPPS7lEoaMOI2PzuUnl eD9rKLWlzE-n0P9yHs>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduledrudefledgtdduucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucesvcftvggtihhpihgvnhhtshculddquddttddmne cujfgurhepofgfggfkjghffffhvffutgesthdtredtreertdenucfhrhhomhepfdevhhhr ihhsthhophhhvghrucghohhougdfuceotggrfieshhgvrghpihhnghgsihhtshdrnhgvth eqnecuggftrfgrthhtvghrnhepgfevgeegffdvueegveevgfevffeludelffegjedufffh feekgeeuudegtdevffdtnecuffhomhgrihhnpehivghtfhdrohhrghenucevlhhushhtvg hrufhiiigvpedtnecurfgrrhgrmhepmhgrihhlfhhrohhmpegtrgifsehhvggrphhinhhg sghithhsrdhnvght
X-ME-Proxy: <xmx:-AhVYG5aglleYCkqlnFBQiVf1tAq7Q17imNpPzvkth9NM1uw7hFu-g> <xmx:-AhVYP3ACkDAT3LQ8e9gCC5a1PIqOZw4d1K8Thw5SteOi2bzwVQ-Xw> <xmx:-AhVYBE-d3mcVFzE9KtYGdomikGzwnbC2Snfx_wSBjDi5dZBmpU55A> <xmx:-AhVYPMOKBL4lQOQX2swovEPTvbRa601-pFnbtA8-8vpH7Z8FXEHkA>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 31FC5160065; Fri, 19 Mar 2021 16:26:32 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.5.0-alpha0-206-g078a48fda5-fm-20210226.001-g078a48fd
Mime-Version: 1.0
Message-Id: <1f78ab86-8e27-4d8a-b670-b1a5d6432eb0@www.fastmail.com>
In-Reply-To: <CAAZdMad7A3fJG9GyNrXgSnsnC-wHN5_V4wpaOqWwAtUGzWtbsw@mail.gmail.com>
References: <1241c65d-6c9c-4935-920f-5ae56babcd7e@www.fastmail.com> <CAAZdMadAGa=X5+ktAUjr-=fvxrpQwRfERHbpR4+6KfXeiWxAGw@mail.gmail.com> <7fb3a536-6716-4f55-82ed-2c4b96669166@www.fastmail.com> <b1a39bbf-23b8-472c-9565-20479ee7b262@www.fastmail.com> <CAAZdMad7A3fJG9GyNrXgSnsnC-wHN5_V4wpaOqWwAtUGzWtbsw@mail.gmail.com>
Date: Fri, 19 Mar 2021 13:26:10 -0700
From: Christopher Wood <caw@heapingbits.net>
To: Victor Vasiliev <vasilvv@google.com>
Cc: draft-ietf-tls-cross-sni-resumption@ietf.org, TLS Chairs <tls-chairs@ietf.org>, "tls-reg-review@ietf.org" <tls-reg-review@ietf.org>
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls-reg-review/dk7Z8pcQlROj4GKhC6FzScoLAtI>
Subject: Re: [Tls-reg-review] Adopting tls-flags
X-BeenThere: tls-reg-review@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: TLS REVIEW <tls-reg-review.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls-reg-review/>
List-Post: <mailto:tls-reg-review@ietf.org>
List-Help: <mailto:tls-reg-review-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Mar 2021 20:26:36 -0000

+ tls-reg-review

Good question! Since this is a new registry, I don't see any problem with grabbing 1 to populate it. The registry experts may have a better answer though.

Best,
Chris

On Thu, Mar 18, 2021, at 5:06 PM, Victor Vasiliev wrote:
> Do I actually get to just use 1, or do I need to ask you to do the 
> early allocation process?
> 
> On Tue, Mar 16, 2021 at 9:50 PM Christopher Wood <caw@heapingbits.net> wrote:
> > Friendly bump!
> > 
> > On Mon, Mar 1, 2021, at 7:52 AM, Christopher Wood wrote:
> > > Hi Victor,
> > > 
> > > On Mon, Mar 1, 2021, at 7:39 AM, Victor Vasiliev wrote:
> > > > Hi Chris,
> > > > 
> > > > This makes sense.  I will update the draft some time after the upcoming 
> > > > IETF.  Do you want to just add a codepoint reserved for cross-domain 
> > > > resumption into the draft, or how does that work?
> > > 
> > > Good question. I suspect your draft would just add, in the IANA 
> > > considerations section, something like this:
> > > 
> > > ~~~
> > > This document requests that IANA create a new entry in "TLS Flags" 
> > > registry with the following parameters:
> > > 
> > > - Value: 1
> > > - Flag Name: "cross_sni_resumption" (or whatever you want to name it)
> > > - Message: NewSessionTicket
> > > - Recommended: Y
> > > - Reference: This document
> > > ~~~
> > > 
> > > (See https://tools.ietf.org/html/draft-ietf-tls-tlsflags-04#section-4)
> > > 
> > > > 
> > > > (sorry for late response, just noticed the part about the draft  submission deadline)
> > > 
> > > No problem!
> > > 
> > > Best,
> > > Chris
> > >