Re: [TLS] I-D Action: draft-ietf-tls-certificate-compression-02.txt

Sean Turner <sean@sn3rd.com> Tue, 06 February 2018 15:19 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E0AD21243FE for <tls@ietfa.amsl.com>; Tue, 6 Feb 2018 07:19:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NyVxJCxP1dtQ for <tls@ietfa.amsl.com>; Tue, 6 Feb 2018 07:19:42 -0800 (PST)
Received: from mail-qk0-x234.google.com (mail-qk0-x234.google.com [IPv6:2607:f8b0:400d:c09::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1D9861201F8 for <tls@ietf.org>; Tue, 6 Feb 2018 07:19:42 -0800 (PST)
Received: by mail-qk0-x234.google.com with SMTP id d72so2693810qkc.6 for <tls@ietf.org>; Tue, 06 Feb 2018 07:19:41 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=EDS9wZvawqR4XyUHcDpaCQQKMY1yeVF+SjOCpAPK5SM=; b=P158/9UnxoN3uoUbLMd9zBujIgDIdfVU5CnerGuvAAo7q3OD2yuhByb2a41j9tva+c b32uNqraij6JfY9XP2kX+W8QnjJ1TOf5JAuO3Rno8UdD4Z0fgI2s+WuzsR+eEh/9OVHa oKlLOqkTRfnCXrjKzmWkQfAG4UHRyZMaWz39w=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=EDS9wZvawqR4XyUHcDpaCQQKMY1yeVF+SjOCpAPK5SM=; b=jPngxgvQO9Zr8UVA/wVRD1xIff9m/EMxpT2aEq/3cbyIWy0T8IHUrHk2tphBa7UB7j 2QoqejfWBdWPUpT2ZS/zY015UBhATQkmtYg7ZG0a3nVUUCsFbvTAHyG6Vs39hKExBlcc ilyRRd+qgbmEpMVx88q9Wys1m9vT7rLW8kbcMPFQ1nhte2IIqmS0VAQkO+0lalHkgScp HtIq7wSrz7V5Zh6fscRM2ycibOFGgclZc8do5/EzqAAyfZfLjk6XaB99INRl56WIiYl8 6yd9lJ7ZNJf5K2feKdovZ1N7QwP4d/IZWnCZS9WTh5uVBYthIs7Iv8PfdT90i4xgNtBW Vu9g==
X-Gm-Message-State: APf1xPAbN1guRBuJmY/fVQxb/ivVZ/vN9z0YCmkRkwnBdKuElMgXQ89/ A89ev9Xxo1kIeH6GuFbF/1dMn9xQJMw=
X-Google-Smtp-Source: AH8x226NrkqKprDx1Jm7x2xoAxlBO51+onqbW6Xr2dwPwA30vI/xEVswwi/ZCLQYtfoF8VqkHrDTFA==
X-Received: by 10.55.106.193 with SMTP id f184mr3881102qkc.211.1517930381208; Tue, 06 Feb 2018 07:19:41 -0800 (PST)
Received: from [172.16.0.18] ([96.231.218.194]) by smtp.gmail.com with ESMTPSA id n189sm1413879qkc.0.2018.02.06.07.19.39 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 06 Feb 2018 07:19:40 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <CAAZdMadDGy3sPQ920W_79Z3G_2Siwe_RSOcaCPyw=Of6hhh_0Q@mail.gmail.com>
Date: Tue, 06 Feb 2018 10:19:38 -0500
Cc: Alessandro Ghedini <alessandro@ghedini.me>, "tls@ietf.org" <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <406F63A7-4869-4FD3-BFFC-68258443A63B@sn3rd.com>
References: <151696190108.24397.6150515497869897080@ietfa.amsl.com> <20180126102659.GA5204@pinky> <B6209C27-BBAD-472E-9732-054588E84766@sn3rd.com> <CAAZdMadDGy3sPQ920W_79Z3G_2Siwe_RSOcaCPyw=Of6hhh_0Q@mail.gmail.com>
To: Victor Vasiliev <vasilvv@google.com>
X-Mailer: Apple Mail (2.3445.5.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/0_wJTwiA2Ugb7FTiwivlN7a3aMM>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-certificate-compression-02.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Feb 2018 15:19:45 -0000


> On Feb 5, 2018, at 13:32, Victor Vasiliev <vasilvv@google.com> wrote:
> 
> On Fri, Feb 2, 2018 at 9:25 AM, Sean Turner <sean@sn3rd.com> wrote:
> 
> 
> > On Jan 26, 2018, at 05:26, Alessandro Ghedini <alessandro@ghedini.me> wrote:
> >
> > Me and Victor would like to ask for early codepoints assignment again, if you
> > think we are ready now.
> 
> This now on the chair’s list of things to do.  It’s been a week and nobody has complained so I’m thinking the draft is on the right track.   Got one question before we start the RFC7120-dictated early code point assignment dance:
> 
> Q. What’s the plan for the dictionary?  Is a field going to be included later to indicate which one is in use, or is the dictionary going to be linked to the extension number and a new one will be minted when the dictionary is updated?
> 
> The plan is to allocate a new algorithm codepoint for each (compression method, dictionary) tuple.  I don't want to decouple them, because it turns out that for different algorithms the dictionary can be supplied in different ways, and thus the actual content for the dictionary may vary.
> 
> (I'll address the nits a little bit later)

I can live with this approach because it’s better than minting a new extension every time.  But just for the record then the code points we’re looking to assign now are “no dictionary”.

spt