Re: [TLS] code point assignments for draft-ietf-tls-subcerts

Sean Turner <sean@sn3rd.com> Mon, 27 January 2020 04:44 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1652312008A for <tls@ietfa.amsl.com>; Sun, 26 Jan 2020 20:44:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OvEh62LjGYSz for <tls@ietfa.amsl.com>; Sun, 26 Jan 2020 20:44:17 -0800 (PST)
Received: from mail-qk1-x72d.google.com (mail-qk1-x72d.google.com [IPv6:2607:f8b0:4864:20::72d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4844F12006F for <tls@ietf.org>; Sun, 26 Jan 2020 20:44:17 -0800 (PST)
Received: by mail-qk1-x72d.google.com with SMTP id q15so1992247qki.2 for <tls@ietf.org>; Sun, 26 Jan 2020 20:44:17 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=e8EBY6sEavEshI5DH7fCZQdzqAUi64Br7mcCy2jSgwk=; b=iFZjNhSe7N4+RqIyqxYp4IFAJ6EKhypincThufLFQz/PBr18z9wVXphN4CxMENRqj8 tyLQxLVBYr4vI4515gs+OOE/fM1NIYI9H90OnLxTlBVZmuI8mY/PSWvEQGQUWubN1mrV 0csaPdZlWB1oVCvMrae7w48ZrheHJkKkEEAD4=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=e8EBY6sEavEshI5DH7fCZQdzqAUi64Br7mcCy2jSgwk=; b=g745QtzJ7N0e6Nbo8qJoLrRCo7lrPHgz1f1TNRorl1ATiyMAE/9vADFeXog6SiijtJ 1TVu0kXqB1e4Yb11HPaRvYQZzUsPQurcNUuZL9qqjb+JqB3Hhl9wFFPd5MNV7WeYrpWo +wjsffsfjbTPIkXkGctPNpV+E9R9jCrX9EEb/0NGYjMemiiRnxY+CgIcPYiDV0qbIZnA p1tBZxdDRDysDnrLfk2AIcYIfVGeXVRkZwEC6zbfT/vkAhRJ6n1iTQW9mIgyHl0DbxZL ZEJC6IqUJOkJLig3LybRRlHWfs2gybKp+BaaFs3K7lWpmykS09aSNo1quBwR8x5GVcj6 hqiQ==
X-Gm-Message-State: APjAAAWP+ED8LjKVWoj5UhyfN2Wv2EFtuHX0lB6PV+V5px9el/t4+Hnb PH/moxOE7VUKSp77Dxm63xZFmyinROJmOw==
X-Google-Smtp-Source: APXvYqwxJDQW4n1HhBtJSuKMZMHY9x/7JrLQ0uU4cnn0bBaVwsanxNlFcLdVvAr0iSN4xyX1e/k1uQ==
X-Received: by 2002:a05:620a:3cf:: with SMTP id r15mr15163895qkm.12.1580100256258; Sun, 26 Jan 2020 20:44:16 -0800 (PST)
Received: from sn3rd.lan ([75.102.131.34]) by smtp.gmail.com with ESMTPSA id s67sm8749587qke.1.2020.01.26.20.44.15 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sun, 26 Jan 2020 20:44:15 -0800 (PST)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
Date: Sun, 26 Jan 2020 23:44:15 -0500
References: <19B416A1-2605-4EA1-9E89-744C17B35F2E@sn3rd.com>
To: TLS List <tls@ietf.org>
In-Reply-To: <19B416A1-2605-4EA1-9E89-744C17B35F2E@sn3rd.com>
Message-Id: <FEBCF89E-5263-4C3B-8B48-AA9E914C0A03@sn3rd.com>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/FOfmeqZsGyUw9kuRFu_qcX9g9_g>
Subject: Re: [TLS] code point assignments for draft-ietf-tls-subcerts
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 27 Jan 2020 04:44:19 -0000

FYI - Ben has, rightly, pointed out that we cannot request that TLS DEs set the Recommended column to “Y” until the draft is published as a standards track RFC. So, when the request is sent to the DEs the value will be “N”, but we will request that IANA change it during AUTH48. I do not believe this will impact the extension’s deployment, but I wanted to make sure the WG (and DEs) are aware that when we first request the assignment that the request of the TLS DE’s will not exactly match the text in the IANA considerations section.

Apologies for any confusion,

spt

> On Jan 22, 2020, at 12:17, Sean Turner <sean@sn3rd.com> wrote:
> 
> Hi!
> 
> The chairs want to determine whether we should ask for the assignments requested in draft-ietf-tls-subcerts [0][1].  We believe the draft is stable enough and that there is interest from multiple implementers.  Please let the WG know by 2359 UTC 05 February 2020 whether you disagree with these code point allocations and why.
> 
> What follows are the two request of IANA; one for the TLS DEs and one for the PKIX DE:
> 
> 1. TLS ExtensionType Registry Request
> 
> This document registers the "delegated_credentials" extension in the
> "TLS ExtensionType Values" registry.  The "delegated_credentials"
> extension has been assigned a code point of TBD.  The IANA registry
> lists this extension as "Recommended" (i.e., "Y") and indicates that
> it may appear in the ClientHello (CH), CertificateRequest (CR), or
> Certificate (CT) messages in TLS 1.3 [RFC8446].
> 
> 2. SMI Security for PKIX Registry Request
> 
> This document also defines an ASN.1 module for the DelegationUsage
> certificate extension in Appendix A.  IANA is requested to register
> an Object Identifier (OID) for the ASN.1 in "SMI Security for PKIX
> Module Identifier" arc.  An OID for the DelegationUsage certificate
> extension is not needed as it is already assigned to the extension
> from Cloudflare's IANA Private Enterprise Number (PEN) arc.
> 
> Cheers,
> 
> Joe, Chris, and Sean
> 
> [0] https://datatracker.ietf.org/doc/draft-ietf-tls-subcerts/
> [1] https://github.com/tlswg/tls-subcerts