Re: [TLS] early code points assigned (was Re: early code point assignment for draft-ietf-tls-certificate-compression)

Joseph Salowey <joe@salowey.net> Fri, 01 June 2018 02:38 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 18AAD124BE8 for <tls@ietfa.amsl.com>; Thu, 31 May 2018 19:38:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_DKIMWL_WL_MED=-0.01] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=salowey-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JnUm6_BC3yOT for <tls@ietfa.amsl.com>; Thu, 31 May 2018 19:38:14 -0700 (PDT)
Received: from mail-qt0-x22f.google.com (mail-qt0-x22f.google.com [IPv6:2607:f8b0:400d:c0d::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 633971200E5 for <tls@ietf.org>; Thu, 31 May 2018 19:38:14 -0700 (PDT)
Received: by mail-qt0-x22f.google.com with SMTP id m5-v6so30472145qti.1 for <tls@ietf.org>; Thu, 31 May 2018 19:38:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=WBNDLPYde89ZNG7JooOu/u7wOTx4KpRFfiZWPgW+zig=; b=qI6NwE8AJjSuqANbHVC2eGNrYaZnj31RspsRS1D9FE9q1/R2zePkGaS1Z+LkbvZ+/o bL61llrMFlt/y2EvkOfxeM3N9MDk5CVnTLZblg45w4eJ2OHwh4nQGYpgMJpsIVwYQdSG X+rsPbZvbnEGg6YB1Hr4Uodw1lkHvCTpl6Wj71OvreuZts9UFkOJSIEkEtdBy8nID7BN Ll/QHTa2rtKWyOlKb1x9+NjL7Zwc7Q7z7qXR2d9boUoh3ZcppjsjsS/4EuGe2a6/6tCf tg+VmVNXdPCeoKdcuwpaXkRAfUbeyo6XtUUpcZbQbapcia0GT5Lk/ZCtktcYuEZnxNp0 RpDQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=WBNDLPYde89ZNG7JooOu/u7wOTx4KpRFfiZWPgW+zig=; b=IzjxynGyv9gD456a+XSrk8TpExQMZQYCGesyGSDvkRwuLWjPpuVtFf7/0i3iTqtQsD I5dbwh+Bsco2EOibIHH19hskJHZRdVsqupqUD2Rk8dR80p6gcPOTDQK6Tj3pTIyC/nsy WaAgMyNHmshgx+nQyiD8z0yOBpwoe7/wsId5xxLlYtwWkDQooZM6ySLDQzPrzHmQxYlw CeE5riF+3D+KUweAbI0HCnehIW9AljQZlAEZwYWFGc3xsoeaSGXyFb92MUMLp39tIc3h UCAV5VSSKr7Sae7ZzCbzNB/iQ3a/gz3RydHpDy+CIsolhjAJQIhFaA1fuHl4gNYib4ON rbGA==
X-Gm-Message-State: APt69E2mNMhsArcjynuA31y1HRDNcQttOugYbRHRg70VtKNYj0JF5J0M ham650Q//Ns8vFzaglwsUrdVoU3dcB3hKdr3A8WUUw==
X-Google-Smtp-Source: ADUXVKKIlToTcEkjdZNmIIV+JGX5mFtjrk7BVFrTbdFpfXDeJdhK/cnlq8cTYTC2Nw4Rrfr7KFCokgrJEx3YPpP7v88=
X-Received: by 2002:ac8:1105:: with SMTP id c5-v6mr9031044qtj.307.1527820693394; Thu, 31 May 2018 19:38:13 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:ac8:370e:0:0:0:0:0 with HTTP; Thu, 31 May 2018 19:37:52 -0700 (PDT)
In-Reply-To: <9E57701A-E98C-4DEF-B0C3-EE563D1AFBB7@sn3rd.com>
References: <54EDD7A6-6B15-4C6E-9181-12438F060C67@sn3rd.com> <A04F3B59-960C-4947-846F-EC988E6353FA@sn3rd.com> <9E57701A-E98C-4DEF-B0C3-EE563D1AFBB7@sn3rd.com>
From: Joseph Salowey <joe@salowey.net>
Date: Thu, 31 May 2018 19:37:52 -0700
Message-ID: <CAOgPGoD8uVTQ-iqD8H1zTdd85oaPFOYzgHOyDe7YkjBsXBbvkw@mail.gmail.com>
To: Sean Turner <sean@sn3rd.com>
Cc: TLS WG <tls@ietf.org>, draft-ietf-tls-certificate-compression@ietf.org
Content-Type: multipart/alternative; boundary="000000000000b5eb66056d8b79a6"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/F7TfT9O2yCJTw3XWk2qAuNEjj2I>
Subject: Re: [TLS] early code points assigned (was Re: early code point assignment for draft-ietf-tls-certificate-compression)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 Jun 2018 02:38:18 -0000

Since there is a conflict with deployments with extension code point 26
IANA has now assigned the compress_certificate extension code point 27 from
the TLS extensionType values registry.

On Wed, May 23, 2018 at 6:23 PM, Sean Turner <sean@sn3rd.com> wrote:

> IANA has assigned the following values:
>
> 1) In the ExtensionType Values registry, the following entry was added:
>
> 26      compress_certificate (TEMPORARY - registered 2018-05-23, expires
> 2019-05-23)    [draft-ietf-tls-certificate-compression]
>
> Please see
> https://www.iana.org/assignments/tls-extensiontype-values
>
> 2) In the TLS HandshakeType Registry, the following entry was added:
>
> 25      compressed_certificate (TEMPORARY - registered 2018-05-23, expires
> 2018-05-23)  DTLS-OK: Y      [draft-ietf-tls-certificate-compression]
>
> Please see
> https://www.iana.org/assignments/tls-parameters
>
>
>
> NOTE: IANA can’t create the registry for the compression algorithms until
> the document is approved by the IESG, but Ben (and the chairs) figured we
> didn’t really need that to get this going.  If additional compression
> algorithms start to get used, let’s make sure to note what they are.
>
> spt
>
> >> From: Sean Turner <sean@sn3rd.com>
> >> Subject: early code point assignment for draft-ietf-tls-certificate-
> compression
> >> Date: April 23, 2018 at 12:33:08 EDT
> >> To: TLS WG <tls@ietf.org>
> >>
> >> All,
> >>
> >> tl;dr: If you object to the following early code point assignments 1)
> add the compress_certificate in the TLS ExtensionType Registry and 2)
> compressed_certificate in the TLS HandshakeType Registry, then please let
> the list know why by 2359UTC on 10 May 2018.  The Certificate Compression
> Algorithm IDs will be populated with two values: zlib and brotli.
> >>
> >> At IETF101, we discussed beginning the process of getting an early code
> point assignment for the extension defined in draft-ietf-tls-certificate-compression.
> The one technical comments raised at the meeting was extending the
> compression code point space from 1 byte to 2 might be a good idea.  The
> authors have merged a PR to address this in the gh repo and once they
> submit a new version of the draft the process for an early code point
> assignment will begin.  The rules for this are specified in RFC7120, and
> the four criteria for a draft to be eligible for early code point
> assignment are:
> >>
> >> Criteria A
> >>
> >>       The code points must be from a space designated as "RFC
> >>       Required", "IETF Review", or "Standards Action".  Additionally,
> >>       requests for early assignment of code points from a
> >>       "Specification Required" registry are allowed if the
> >>       specification will be published as an RFC.
> >>
> >> The Transport Layer Security (TLS) Extensions and TLS HandshakeType
> Registry registries are both RFC Required.  While we’re changing that
> registry’s rules with draft-ietf-tls-iana-registry-updates, there’s still
> every intention to publish draft-ietf-tls-certificate-compression as an
> RFC so we’re still good to go.
> >>
> >> Criteria B
> >>
> >>       The format, semantics, processing, and other rules related to
> >>       handling the protocol entities defined by the code points
> >>       (henceforth called "specifications") must be adequately described
> >>       in an Internet-Draft.
> >>
> >> When asked at IETF101 what other outstanding comments there were on the
> draft the only one identified was increasing the code point size for the
> compression algorithms.  Version -05 will address this point.
> >>
> >> Criteria C
> >>
> >>       The specifications of these code points must be stable; i.e., if
> >>       there is a change, implementations based on the earlier and later
> >>       specifications must be seamlessly interoperable.
> >>
> >> At IETF101, it was noted that this specification was stable enough.
> Implementation issues might be identifier later, but, well, that’s the
> point.
> >>
> >> Criteria D
> >>
> >>       The Working Group chairs and Area Directors (ADs) judge that
> >>       there is sufficient interest in the community for early (pre-RFC)
> >>       implementation and deployment, or that failure to make an early
> >>       allocation might lead to contention for the code point in the
> >>       field.
> >>
> >> 5 WG participants all from different organizations indicated their
> interest in implementing this draft (even if it was just for
> experimentation).
> >>
> >>
> >> There are also 6 steps identified in RFC 7120 for early assignment, but
> only four involve the chairs:
> >>
> >>  1.  The authors (editors) of the document submit a request for early
> >>       allocation to the Working Group chairs, specifying which code
> >>       points require early allocation and to which document they should
> >>       be assigned.
> >>
> >> An in-person request was made at IETF 101 for the early code point
> assignments.  There was also an earlier on-list request.
> >>
> >>   2.  The WG chairs determine whether the conditions for early
> >>       allocations described in Section 2 are met, particularly
> >>       conditions (c) and (d).
> >>
> >> The chairs agree that the four conditions have been met.
> >>
> >>   3.  The WG chairs gauge whether there is consensus within the WG that
> >>       early allocation is appropriate for the given document.
> >>
> >> The sense of the room at IETF 101 was that yes early allocation is
> appropriate, but this email is verifying that.
> >>
> >>   4.  If steps 2) and 3) are satisfied, the WG chairs request approval
> >>       from the Area Director(s).  The Area Director(s) may apply
> >>       judgement to the request, especially if there is a risk of
> >>       registry depletion.
> >>
> >> Once the chairs have determined WG consensus, we’ll pass it to Ben.
> >>
> >> spt
> >
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>