Re: [TLS] I-D Action: draft-ietf-tls-certificate-compression-02.txt

Sean Turner <sean@sn3rd.com> Thu, 01 February 2018 15:38 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 32C8C13169C for <tls@ietfa.amsl.com>; Thu, 1 Feb 2018 07:38:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Hn0Rhm_inbiu for <tls@ietfa.amsl.com>; Thu, 1 Feb 2018 07:38:42 -0800 (PST)
Received: from mail-qt0-x231.google.com (mail-qt0-x231.google.com [IPv6:2607:f8b0:400d:c0d::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A516013173A for <tls@ietf.org>; Thu, 1 Feb 2018 07:38:37 -0800 (PST)
Received: by mail-qt0-x231.google.com with SMTP id c2so26908663qtn.9 for <tls@ietf.org>; Thu, 01 Feb 2018 07:38:37 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=POTV+sFq/Q4DsDd4nUXTvLCK2BGXImEiUBFK4JZuX9w=; b=DGgjn+GoYUcpeqdiN+mDnar4JOL6psGIzzWjVOcXNC0KY7jOuCgJZ1Q/mWsSqBCRD6 cyQZwWIjo9MI5mYFwe2Ng6kAb0r4hZD+kmolTvPPHywcZJS4trcn4+vj9dxVfwnfdzi5 BI5gWNxfwdtkBCRqoj/Nsv4mCJqUNpwHhfuFE=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=POTV+sFq/Q4DsDd4nUXTvLCK2BGXImEiUBFK4JZuX9w=; b=Er098RJRrGVFnW63PUrN/vJ7W5s87BUOltRYF64twFrUnROyhpmpayPxfQwvPorlkd jTzuFbVRE1DmJjBuAsWcmu0JeiW3NODzPbvhOHTc2AqwSo5lizHA8WkDjzG4E87AT0gr E3NslP4eygDirIar5Qsp8uTn24Y3uVhQ3aRuMAH03HsHoLs+1kUrQhhoBSjsMjFMpNsA azE0fSjRZFrZI7Phi5FmeECd145Eh0WKCW7/9doQH4ovVQ+2DOGFB75rlyGXT4VN2bfc p86DUVBZ6lapneQWAosrRfj0VrGTXjh156h83iuUbtIQsAnoSVieE4UT1pfTZJa+vF2U mWNQ==
X-Gm-Message-State: APf1xPCsWTH4VAvqQMVCOPJgaBIatGSeqjK9/dFYx6PXIcznQup+zQu8 x0K4uchSNnDmN27fxPbcyjoR6g==
X-Google-Smtp-Source: AH8x225EWMqI96x1s4ojsP4dYbQ8oe9APtUbCdWzWy1VwiLyDvoqIWw8jdTagi9kodF4iQFhawVJVA==
X-Received: by 10.237.60.197 with SMTP id e5mr2759398qtf.9.1517499516835; Thu, 01 Feb 2018 07:38:36 -0800 (PST)
Received: from [172.16.0.18] ([96.231.218.194]) by smtp.gmail.com with ESMTPSA id k20sm8427079qtj.72.2018.02.01.07.38.35 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 01 Feb 2018 07:38:35 -0800 (PST)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <9126f0e6-e135-5421-f9b9-1ff880fd19e8@akamai.com>
Date: Thu, 01 Feb 2018 10:38:34 -0500
Cc: Victor Vasiliev <vasilvv@google.com>, "tls@ietf.org" <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <73EB10C4-14FA-47C2-B1AB-8E8610FAE4C9@sn3rd.com>
References: <151696190108.24397.6150515497869897080@ietfa.amsl.com> <20180126102659.GA5204@pinky> <4ef441ff-6075-626e-b208-a0e5da3d18f0@akamai.com> <CAAZdMaczieoBKBo21Hpm36V6k=SY_UORqwguma0QGh3JJW4wPA@mail.gmail.com> <9126f0e6-e135-5421-f9b9-1ff880fd19e8@akamai.com>
To: Benjamin Kaduk <bkaduk@akamai.com>
X-Mailer: Apple Mail (2.3445.5.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ewTHFUx_fnPgY4d9pBbW3qQ3VEE>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-certificate-compression-02.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Feb 2018 15:38:45 -0000


> On Jan 31, 2018, at 16:41, Benjamin Kaduk <bkaduk@akamai.com> wrote:
> 
>> I also wondered whether there was any sense in reserving codepoint 0 (of
>> CertificateCompressionAlgorithm) for "uncompressed".  I guess not, since
>> support for uncompressed certificates is implicit by means of not using
>> the extension.  But sometimes keeping value 0 (basically) reserved is
>> still useful.
>> 
>> I've considered that, but decided that this would just introduce two ways to do
>> the same thing (send certificate uncompressed), so I decided against it.
> 
> Sure.  I don't see a reason to add a code point for uncompressed, but maybe there is an aesthetic argument for leaving 0 reserved entirely.  But I definitely do not insist on anything.

We could just reserve it and not assign any meaning to it.

spt