Re: [TLS] IANA Registry for TLS-Flags

Eric Rescorla <ekr@rtfm.com> Sun, 12 December 2021 22:23 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A6C133A0C07 for <tls@ietfa.amsl.com>; Sun, 12 Dec 2021 14:23:33 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20210112.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 13ofEMSgFXSM for <tls@ietfa.amsl.com>; Sun, 12 Dec 2021 14:23:29 -0800 (PST)
Received: from mail-il1-x12d.google.com (mail-il1-x12d.google.com [IPv6:2607:f8b0:4864:20::12d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E49DC3A0C02 for <tls@ietf.org>; Sun, 12 Dec 2021 14:23:28 -0800 (PST)
Received: by mail-il1-x12d.google.com with SMTP id w1so13438514ilh.9 for <tls@ietf.org>; Sun, 12 Dec 2021 14:23:28 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20210112.gappssmtp.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=+p+26Cw83rPoyxaLVpWWi+F6vrCkDff4ZYsNsRH2bR8=; b=YD/mb+4Q+WwlEHIc8ZqIMGMUpoAMPNBmpXydx2Hk2FVNFgKy04cfO5EozOLCEcbHEH R1wb0XHvPTGeuh+EuqUWstjG1ov7Vl90prJEGwd0gDNf1e5Rck0eAbacIMgyhaOgnzs5 YC6hik2YOBbcmNc76JNAuqiYSqJKEXu9UtO/mOI01pnuxq+mBOTh7s8ON3djwWZJz/cE uRGe1LPO28ebtWUrTVjCJChwUvoxtcA5dV75SokS7LNE4vQnBCI5GXb1E4LwZHblU3A5 83vrFWB8ZkGG6GZUY3U29GfFHJKr+qMRuZQydO24ON+wO0iDvpUxm5tyj7N4rxQ7fvtn O1Eg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=+p+26Cw83rPoyxaLVpWWi+F6vrCkDff4ZYsNsRH2bR8=; b=QuoO1EC/D2ELHnfsgIUnsDu6IC1bLG3oBoH/KtUovYTt2e2Aq6mUGRV501wODTMWAX QQfyf8u9pYzgNJfB9IglbxBN9SNXe6ePYPROCfxZoGUSAlkGzXeIr9dWgoHZfaVFKBBc oD1S80Bhf5L0r0DIfltzBAuwgK12nGbZN5zufrwcBqfSZIL8E3ts+C3d2atMEBVJuw8c +UY9B6x/8vVA9vngI+WvI7yimPorRs2oDdI92cKHLs3i7TCHQiU5fQzpmX2pFJce40k5 eOPKz1FOkGaSYqjSPtF2U8IhKTGb40xERiUVjUS3GHGBroTRcYybEmyffsAiZwWCVTYn hoUw==
X-Gm-Message-State: AOAM530NZB4jJ31+bansXzuiTN3fRLkeOlWg65Aa6JvVRo40wT8wP9hd o+yxqvRS+svt3OVbkjzezLxvKbE2K4e/E1zFZOoMXJ5V+NQ=
X-Google-Smtp-Source: ABdhPJz0cxD1ZkCxo+fGrcuflT41sGSYGNSH1ZtermWRMlEXE6v4R0l46S11Pt/sS1E9mO/K8NN5TzN1oxhhHQAkIxU=
X-Received: by 2002:a92:db04:: with SMTP id b4mr32035515iln.276.1639347807004; Sun, 12 Dec 2021 14:23:27 -0800 (PST)
MIME-Version: 1.0
References: <A3B1B532-912A-4135-BCC8-6F48A9AE2C4D@gmail.com> <789BD7B9-F369-4DB8-95E3-89FAEC7F6D51@gmail.com>
In-Reply-To: <789BD7B9-F369-4DB8-95E3-89FAEC7F6D51@gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 12 Dec 2021 14:22:51 -0800
Message-ID: <CABcZeBP0vYktj8GjMKxgN2q15AKvU2CRH_CiqUa55mL_COv7GA@mail.gmail.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000b33f3305d2fa67c6"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/874LaFamA8xwtVIFycFa0Zici54>
Subject: Re: [TLS] IANA Registry for TLS-Flags
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 12 Dec 2021 22:23:34 -0000

I'd probably reserve slightly more for standards action, maybe the first 24
bits. Otherwise, I agree with MT.

-Ekr


On Sun, Dec 12, 2021 at 12:51 PM Yoav Nir <ynir.ietf@gmail.com> wrote:

> Well, that’s two voices for Martin’s PR and just me liking the convoluted
> text that I wrote.
>
> Chairs, care to call consensus?
>
> Yoav
>
> On 7 Dec 2021, at 23:21, Yoav Nir <ynir.ietf@gmail.com> wrote:
>
> Hi.
>
> We have one outstanding issue about the TLS-Flags draft. It’s about the
> IANA registry. The way the extension is defined, low identifiers for flags
> result in shorter extension encoding. For this reason, we want the most
> popular flags to have low numbers. This is especially true for flags that
> everyone will use (think RI)
>
> So the current text says this:
>
> 4.1.  Guidance for IANA Experts
>
>    This extension allows up to 2040 flags.  However, they are not all
>    the same, because the length of the extension is determined by the
>    highest set bit.
>
>    We would like to allocate the flags in such a way that the typical
>    extension is as short as possible.  The scenario we want to guard
>    against is that in a few years some extension is defined that all
>    implementations need to support and that is assigned a high number
>    because all of the lower numbers have already been allocated.  An
>    example of such an extension is the Renegotiation Indication
>    Extension defined in [RFC5746].
>
>    For this reason, the IANA experts should allocate the flags as
>    follows:
>
>    *  Flags 0-7 are reserved for documents coming out of the TLS working
>       group with a specific request to assign a low number.
>
>    *  Flags 8-31 are for standards-track documents that the experts
>       believe will see wide adoption among either all users of TLS or a
>       significant group of TLS users.  For example, an extension that
>       will be used by all web clients or all smart objects.  The only
>       entry in the initial registry is from this range.
>
>    *  Flags 32-63 are for other documents, including experimental, that
>       are likely to see significant adoption.
>
>    *  Flags 64-79 are not to be allocated.  They are for reserved for
>       private use.
>
>    *  Flags 80-2039 can be used for temporary allocation in experiments,
>       for flags that are likely to see use only in very specific
>       environments, for national and corporate extensions, and as
>       overflow, in case one of the previous categories has been
>       exhausted.
>
>
> Quite verbose. Martin Thomson suggests a shorter version that only
> reserves flags 0-7 for standards action and leaves everything else for
> “specification required”. No reservation for special request. No private
> use reserve. No experimental or judgment based on the likelihood of wide
> adoption:
>
> https://github.com/tlswg/tls-flags/pull/14/files
>
> Please comment.
>
> Yoav
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>