Re: [TLS] I-D Action: draft-ietf-tls-certificate-compression-01.txt

Sean Turner <sean@sn3rd.com> Wed, 13 December 2017 20:04 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C853D12009C for <tls@ietfa.amsl.com>; Wed, 13 Dec 2017 12:04:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1ku6w8SYvkoN for <tls@ietfa.amsl.com>; Wed, 13 Dec 2017 12:04:50 -0800 (PST)
Received: from mail-qt0-x232.google.com (mail-qt0-x232.google.com [IPv6:2607:f8b0:400d:c0d::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E83EF126FDC for <tls@ietf.org>; Wed, 13 Dec 2017 12:04:49 -0800 (PST)
Received: by mail-qt0-x232.google.com with SMTP id g9so5243428qth.9 for <tls@ietf.org>; Wed, 13 Dec 2017 12:04:49 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=dfBtfFL+WYgPiH6IBn2BBzYdlafuIr/TOX6NvFyfyP4=; b=AK8Pihj5UI/+QHGUAIypJ2fef5kGHvD8YcBt9fZdIy2e1XH1Toa8oIWRnotPr3goK0 ZeSfrnhQLjoQY4fSiN26g2y2nwE0Qf0Ciok2tqcxuA3JQIrf+TBNOl0J6jPyV4AzJVOv jtM/Ntejz1iAUcFVjdJfOjpHx/qDjBWHsOToo=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=dfBtfFL+WYgPiH6IBn2BBzYdlafuIr/TOX6NvFyfyP4=; b=lRJfrrjo/hTpeJbnx9peKlwSgM/bFVpe0Ftf5HiHN9S28D1PvOumX+0tn69uPZ893j jTp/hxwHccHVAnZ4Q6B3oKEifC7ftBT7hHEwnSKd2/37HXjh0nncsIXytnCw1rMn84eO IiWXPtoiXVPmbATY8/BG//8vXesi6i1e9BccYd8/REtaHjstJLhCnUODS05wNWixgGjV vWufuL6ncpQbbxC++e3pb2hboFHSat8XlWJ7FF3Y2vVN5EqBKKQrQUgHe71pgdnSUPdb roDei7i0YdwL0/S7TCUkXG4TUUVQfSTw0b4pNcnzl0+8PJiBnMJKFpO9/R/mRXWEP4B8 M/OQ==
X-Gm-Message-State: AKGB3mJn+F3djIiOrL5mlPmkcXgESdrrBWnAFUUt1rl8rLIY57hh95AY lLWDjFpFDWN+oUqFv0v3x5Rm/nPg+hA=
X-Google-Smtp-Source: ACJfBotjqx62Q62R/mvHnegn/WiWizYTHMvQURBN7AwxFy6Y7LsJL3ZZvvdd7lyeJghO6zvRGKCv6w==
X-Received: by 10.200.8.56 with SMTP id u53mr12999446qth.85.1513195488890; Wed, 13 Dec 2017 12:04:48 -0800 (PST)
Received: from [172.16.0.18] ([96.231.220.27]) by smtp.gmail.com with ESMTPSA id k1sm1517481qtf.11.2017.12.13.12.04.47 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 13 Dec 2017 12:04:47 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <CAAZdMac6W-GQ42JRMPbPw3rxb3RC4L3CZq0y_SAW-2x=O=We0w@mail.gmail.com>
Date: Wed, 13 Dec 2017 15:04:46 -0500
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <DBF75D9A-9DE0-475B-A354-FFD4467B0768@sn3rd.com>
References: <151282209956.24790.5482932813219061171@ietfa.amsl.com> <FF15769C-2761-434F-A046-D40DC95271D1@sn3rd.com> <CAAZdMac6W-GQ42JRMPbPw3rxb3RC4L3CZq0y_SAW-2x=O=We0w@mail.gmail.com>
To: Victor Vasiliev <vasilvv@google.com>
X-Mailer: Apple Mail (2.3445.5.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/32r2ZlsM3XLp_9Ft3mOmhiFh2yE>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-certificate-compression-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Dec 2017 20:04:54 -0000

Exactly, but since are different messages I think the draft needs to say that.  And, to be on the safe side the draft should if you send one don’t send the other.

spt

> On Dec 13, 2017, at 13:58, Victor Vasiliev <vasilvv@google.com> wrote:
> 
> You mean sending both of those messages in series?  This would be
> equivalent to sending a second Certificate message, so whatever TLS says
> should happen in that case (I assume it's unexpected_message alert).
> 
> On Wed, Dec 13, 2017 at 12:30 PM, Sean Turner <sean@sn3rd.com> wrote:
> What should happen when my silly implementation sends both the Certificate and CompressedCertificate messages?
> 
> spt
> 
> > On Dec 9, 2017, at 07:21, internet-drafts@ietf.org wrote:
> >
> >
> > A New Internet-Draft is available from the on-line Internet-Drafts directories.
> > This draft is a work item of the Transport Layer Security WG of the IETF.
> >
> >        Title           : Transport Layer Security (TLS) Certificate Compression
> >        Authors         : Alessandro Ghedini
> >                          Victor Vasiliev
> >       Filename        : draft-ietf-tls-certificate-compression-01.txt
> >       Pages           : 7
> >       Date            : 2017-12-09
> >
> > Abstract:
> >   In Transport Layer Security (TLS) handshakes, certificate chains
> >   often take up the majority of the bytes transmitted.
> >
> >   This document describes how certificate chains can be compressed to
> >   reduce the amount of data transmitted and avoid some round trips.
> >
> >
> > The IETF datatracker status page for this draft is:
> > https://datatracker.ietf.org/doc/draft-ietf-tls-certificate-compression/
> >
> > There are also htmlized versions available at:
> > https://tools.ietf.org/html/draft-ietf-tls-certificate-compression-01
> > https://datatracker.ietf.org/doc/html/draft-ietf-tls-certificate-compression-01
> >
> > A diff from the previous version is available at:
> > https://www.ietf.org/rfcdiff?url2=draft-ietf-tls-certificate-compression-01
> >
> >
> > Please note that it may take a couple of minutes from the time of submission
> > until the htmlized version and diff are available at tools.ietf.org.
> >
> > Internet-Drafts are also available by anonymous FTP at:
> > ftp://ftp.ietf.org/internet-drafts/
> >
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>