Re: [TLS] IANA Registry for TLS-Flags

Eric Rescorla <ekr@rtfm.com> Mon, 13 December 2021 14:40 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D6BA13A011D for <tls@ietfa.amsl.com>; Mon, 13 Dec 2021 06:40:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20210112.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vvf2zlpYv1aW for <tls@ietfa.amsl.com>; Mon, 13 Dec 2021 06:40:35 -0800 (PST)
Received: from mail-io1-xd2a.google.com (mail-io1-xd2a.google.com [IPv6:2607:f8b0:4864:20::d2a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E361B3A00E5 for <tls@ietf.org>; Mon, 13 Dec 2021 06:40:34 -0800 (PST)
Received: by mail-io1-xd2a.google.com with SMTP id z18so18710660iof.5 for <tls@ietf.org>; Mon, 13 Dec 2021 06:40:34 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20210112.gappssmtp.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=CPVT3PFNYTVLXdrPX9ybJ6U2BalKG0NlUaDb90Wef0U=; b=nbbvqqwQTKb65U0pST3oKZIM5RcwwtxWWu8RR9DUrhq+W5EP2X0xqKPqc23TGTfnMN Hr9aPUxR+DLRGnYU17Csv55KbpoYQF5KltyHnXdGT3EoR63gBkyj/btzmGccmtHdo+ZJ rJ7dtfb3Ie9FPSFkhYW5uadFgdxvul4MWojpSjJ2evK7u+J7AjvDVwm5YpJsl6194S15 hRKq1vuIF4IHxC20Kg9uuuKBryzvvFrSxkaHnKXekYNMwA3MvdsKYSgpNS6mYdUWfa/i QW+fwYRitMYO2cT7uVXiFMDOJx7qTBrJy8sL5RZIeERiGj2lazcYGcgLHJRU2z5Vgj/B +nxQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=CPVT3PFNYTVLXdrPX9ybJ6U2BalKG0NlUaDb90Wef0U=; b=L9Uy0FzZdN5JClijsoBmL+q+Tpo+k8H1ASx+oKT0J6w6m3TunlRQyJo09sFncIfnmh aou9lmK1ICrQKVh5chuVP3HqgR7HyPg6RIA68cGHNSLHd+LNxhUhu3VDFWO41td51A3I 7rzl3TsQzwh7/FLR15gUsv1iqGvX+AJRnuGwSNHlnAI8EWrdgNzXIL4ac2kVfX+GIVIJ jfLL6uAClAfzk4N0T9wC2uzSrSCq5AZHkl5bL11HCd81EAmweUMbFv0K/+d/86NqXD3i vuJUwGXy73c6Gcvmk9xmn8csFG2fqwRsUhBtKtDA1LrCZ5HnPnre5JV/neWonBSIIaUm HN2A==
X-Gm-Message-State: AOAM531JDJMg2V4GZXezHqMSyx74KHnFDDY0rhHPxOuLMz+C0d2L4B4e WNgdZUTtWkPBcOxKqlECD4fazklaJHWv0RV9IQnmS9GiN9M=
X-Google-Smtp-Source: ABdhPJxBh00PstXcuaRxIzo7RVWic0FIHPF9AF9HWx9N7qA3OKNCsfnVpvsRwS4NDa21sXNRDRDgzknE/dghq7Y41z8=
X-Received: by 2002:a05:6638:24ca:: with SMTP id y10mr32430093jat.109.1639406432110; Mon, 13 Dec 2021 06:40:32 -0800 (PST)
MIME-Version: 1.0
References: <A3B1B532-912A-4135-BCC8-6F48A9AE2C4D@gmail.com> <789BD7B9-F369-4DB8-95E3-89FAEC7F6D51@gmail.com> <CABcZeBP0vYktj8GjMKxgN2q15AKvU2CRH_CiqUa55mL_COv7GA@mail.gmail.com> <9b5bd4c9-171f-40da-b04b-0996ff4361b5@www.fastmail.com>
In-Reply-To: <9b5bd4c9-171f-40da-b04b-0996ff4361b5@www.fastmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 13 Dec 2021 06:39:56 -0800
Message-ID: <CABcZeBM5j2qXyRdEvfNeeoUJ5uC2_Atguw4RxHuDhfHMTz3BuA@mail.gmail.com>
To: Christopher Wood <caw@heapingbits.net>
Cc: "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000075d6c05d3080e21"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/gvXq3jxO5iHe3y4rCcZEANMppUY>
Subject: Re: [TLS] IANA Registry for TLS-Flags
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Dec 2021 14:40:40 -0000

That's fine by me.


On Mon, Dec 13, 2021 at 6:31 AM Christopher Wood <caw@heapingbits.net>
wrote:

> How about we split the difference and go with the first 0-15 flags for
> standards action? We can keep the initial value of 8 for
> cross-sni-resumption since that document is going through the process. (We
> could also make it 7 or lower so we're not wasting an empty octet for this
> flag, should folks want to go that route.)
>
> Any objections?
>
> Best,
> Chris
>
> On Sun, Dec 12, 2021, at 2:22 PM, Eric Rescorla wrote:
> > I'd probably reserve slightly more for standards action, maybe the
> > first 24 bits. Otherwise, I agree with MT.
> >
> > -Ekr
> >
> >
> > On Sun, Dec 12, 2021 at 12:51 PM Yoav Nir <ynir.ietf@gmail.com> wrote:
> >> Well, that’s two voices for Martin’s PR and just me liking the
> convoluted text that I wrote.
> >>
> >> Chairs, care to call consensus?
> >>
> >> Yoav
> >>
> >>> On 7 Dec 2021, at 23:21, Yoav Nir <ynir.ietf@gmail.com> wrote:
> >>>
> >>> Hi.
> >>>
> >>> We have one outstanding issue about the TLS-Flags draft. It’s about
> the IANA registry. The way the extension is defined, low identifiers for
> flags result in shorter extension encoding. For this reason, we want the
> most popular flags to have low numbers. This is especially true for flags
> that everyone will use (think RI)
> >>>
> >>> So the current text says this:
> >>>
> >>> 4.1.  Guidance for IANA Experts
> >>>
> >>>    This extension allows up to 2040 flags.  However, they are not all
> >>>    the same, because the length of the extension is determined by the
> >>>    highest set bit.
> >>>
> >>>    We would like to allocate the flags in such a way that the typical
> >>>    extension is as short as possible.  The scenario we want to guard
> >>>    against is that in a few years some extension is defined that all
> >>>    implementations need to support and that is assigned a high number
> >>>    because all of the lower numbers have already been allocated.  An
> >>>    example of such an extension is the Renegotiation Indication
> >>>    Extension defined in [RFC5746].
> >>>
> >>>    For this reason, the IANA experts should allocate the flags as
> >>>    follows:
> >>>
> >>>    *  Flags 0-7 are reserved for documents coming out of the TLS
> working
> >>>       group with a specific request to assign a low number.
> >>>
> >>>    *  Flags 8-31 are for standards-track documents that the experts
> >>>       believe will see wide adoption among either all users of TLS or a
> >>>       significant group of TLS users.  For example, an extension that
> >>>       will be used by all web clients or all smart objects.  The only
> >>>       entry in the initial registry is from this range.
> >>>
> >>>    *  Flags 32-63 are for other documents, including experimental, that
> >>>       are likely to see significant adoption.
> >>>
> >>>    *  Flags 64-79 are not to be allocated.  They are for reserved for
> >>>       private use.
> >>>
> >>>    *  Flags 80-2039 can be used for temporary allocation in
> experiments,
> >>>       for flags that are likely to see use only in very specific
> >>>       environments, for national and corporate extensions, and as
> >>>       overflow, in case one of the previous categories has been
> >>>       exhausted.
> >>>
> >>>
> >>> Quite verbose. Martin Thomson suggests a shorter version that only
> reserves flags 0-7 for standards action and leaves everything else for
> “specification required”. No reservation for special request. No private
> use reserve. No experimental or judgment based on the likelihood of wide
> adoption:
> >>>
> >>> https://github.com/tlswg/tls-flags/pull/14/files
> >>>
> >>> Please comment.
> >>>
> >>> Yoav
> >>>
> >>
> >> _______________________________________________
> >> TLS mailing list
> >> TLS@ietf.org
> >> https://www.ietf.org/mailman/listinfo/tls
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>