Re: [TLS] IANA Registry for TLS-Flags

"StJohns, Michael" <msj@nthpermutation.com> Sun, 12 December 2021 20:57 UTC

Return-Path: <msj@nthpermutation.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 43BE63A0B47 for <tls@ietfa.amsl.com>; Sun, 12 Dec 2021 12:57:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=nthpermutation-com.20210112.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fMoZ--L1uydT for <tls@ietfa.amsl.com>; Sun, 12 Dec 2021 12:57:10 -0800 (PST)
Received: from mail-lf1-x135.google.com (mail-lf1-x135.google.com [IPv6:2a00:1450:4864:20::135]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5A55F3A03F7 for <tls@ietf.org>; Sun, 12 Dec 2021 12:57:10 -0800 (PST)
Received: by mail-lf1-x135.google.com with SMTP id l22so27406863lfg.7 for <tls@ietf.org>; Sun, 12 Dec 2021 12:57:10 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nthpermutation-com.20210112.gappssmtp.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=0Tm98pFQVL0eKxMMtdNAyadlI86MM/fwlebGgkN1Q6s=; b=r30Hsm3JPpfEnXPfN5cB8tPM9tHFGJbZUNGPULcP286Xc3bygB9KLMrpsm5nnSuPQQ ZqP7Z4Vgx71sqB5bq17WsIsW7guCDBI2ohpB6E8H3WMx3XEjUEnhLtxBr3WSGGBGHs+U rakzxTAqBnJsJaZ0D5T4lMjQiTpFdfak6VtM94A/al0Q/Re6KQMXU7NWWgMHxBZVBhAU pRgCQ1k55enkLyaN4CEuI+gt3n9LUJQPgGaWxXaQ1WhdcQz4MZcvzo4MIw/RtL3n9IRp UFqn3pCgBdSYTtW+F0XSB/gnP9o04BHtGjy6XVFhAxOjzx28ArRrS/w6J3cC2Z55EEP2 ubFQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=0Tm98pFQVL0eKxMMtdNAyadlI86MM/fwlebGgkN1Q6s=; b=W0YKml8uMcoj/1bmr163mMWuucUAgWX3tIAzVHE/aj9h7XcwRQ3S945xOPQCr/dBjB 1lDL0vvDR6J+Qyo1jjR8qyV2OqFekI05olQdEIMD8Zk1gajXFVFbv3a80xs0dIweu6/u 83spIBXuCub3v0/wC+G8ODBlQcv6NuD8roVLY3v93SxNwLesfBdNrrWE3rT1bjerrPub RnfBGNgl/ymdWpOb36nLgvSjYovwWYGdm0dGNTX4XQW+dGMZt0JgZM+lMiP96TmgsZPM SEADJqhj8TYhvLAobP4+6wRkPrD5YnhICmU+uH6eLqSMN8VbXuRugyLYeRAdmwEcWbkt 3oMQ==
X-Gm-Message-State: AOAM530mDHGZsPw+1nEkgTYzCR8utfN5lnRC4FDMucp7hjlOTAzhTL5m jBhi7etbhmIZfWtDKLMU3Ut49rEQpVYFlZOCLrzegg==
X-Google-Smtp-Source: ABdhPJwV/qXz2NfLrsvGgaeUE4JU8Qa28PqtzWnmVVTzTLaXuUGgIDCR5fLyH78xkxrZzwBGiUia6EyoFM+fGYpnTEY=
X-Received: by 2002:a05:6512:693:: with SMTP id t19mr25532477lfe.647.1639342627066; Sun, 12 Dec 2021 12:57:07 -0800 (PST)
MIME-Version: 1.0
References: <A3B1B532-912A-4135-BCC8-6F48A9AE2C4D@gmail.com> <789BD7B9-F369-4DB8-95E3-89FAEC7F6D51@gmail.com>
In-Reply-To: <789BD7B9-F369-4DB8-95E3-89FAEC7F6D51@gmail.com>
From: "StJohns, Michael" <msj@nthpermutation.com>
Date: Sun, 12 Dec 2021 15:56:56 -0500
Message-ID: <CANeU+ZCRoFot=vcMBK4DW7P-PDSX5mcAQEDA22wPGk5jpDR8yA@mail.gmail.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000f3a49e05d2f932f2"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/k4RQsCI15Vj8lxr4_NcBi7C_7wM>
Subject: Re: [TLS] IANA Registry for TLS-Flags
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 12 Dec 2021 20:57:15 -0000

There may still be benefit in allocating the private use block.  Otherwise
I think Martins text is sufficient.  Mike

On Sun, Dec 12, 2021 at 15:52 Yoav Nir <ynir.ietf@gmail.com> wrote:

> Well, that’s two voices for Martin’s PR and just me liking the convoluted
> text that I wrote.
>
> Chairs, care to call consensus?
>
> Yoav
>
> On 7 Dec 2021, at 23:21, Yoav Nir <ynir.ietf@gmail.com> wrote:
>
> Hi.
>
> We have one outstanding issue about the TLS-Flags draft. It’s about the
> IANA registry. The way the extension is defined, low identifiers for flags
> result in shorter extension encoding. For this reason, we want the most
> popular flags to have low numbers. This is especially true for flags that
> everyone will use (think RI)
>
> So the current text says this:
>
> 4.1.  Guidance for IANA Experts
>
>    This extension allows up to 2040 flags.  However, they are not all
>    the same, because the length of the extension is determined by the
>    highest set bit.
>
>    We would like to allocate the flags in such a way that the typical
>    extension is as short as possible.  The scenario we want to guard
>    against is that in a few years some extension is defined that all
>    implementations need to support and that is assigned a high number
>    because all of the lower numbers have already been allocated.  An
>    example of such an extension is the Renegotiation Indication
>    Extension defined in [RFC5746].
>
>    For this reason, the IANA experts should allocate the flags as
>    follows:
>
>    *  Flags 0-7 are reserved for documents coming out of the TLS working
>       group with a specific request to assign a low number.
>
>    *  Flags 8-31 are for standards-track documents that the experts
>       believe will see wide adoption among either all users of TLS or a
>       significant group of TLS users.  For example, an extension that
>       will be used by all web clients or all smart objects.  The only
>       entry in the initial registry is from this range.
>
>    *  Flags 32-63 are for other documents, including experimental, that
>       are likely to see significant adoption.
>
>    *  Flags 64-79 are not to be allocated.  They are for reserved for
>       private use.
>
>    *  Flags 80-2039 can be used for temporary allocation in experiments,
>       for flags that are likely to see use only in very specific
>       environments, for national and corporate extensions, and as
>       overflow, in case one of the previous categories has been
>       exhausted.
>
>
> Quite verbose. Martin Thomson suggests a shorter version that only
> reserves flags 0-7 for standards action and leaves everything else for
> “specification required”. No reservation for special request. No private
> use reserve. No experimental or judgment based on the likelihood of wide
> adoption:
>
> https://github.com/tlswg/tls-flags/pull/14/files
>
> Please comment.
>
> Yoav
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>