Re: [TLS] early code point assignment for draft-ietf-tls-certificate-compression

Christopher Wood <christopherwood07@gmail.com> Tue, 24 April 2018 03:20 UTC

Return-Path: <christopherwood07@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DC0F8126D73 for <tls@ietfa.amsl.com>; Mon, 23 Apr 2018 20:20:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.448
X-Spam-Level:
X-Spam-Status: No, score=-2.448 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aviGfqEhuS8i for <tls@ietfa.amsl.com>; Mon, 23 Apr 2018 20:20:47 -0700 (PDT)
Received: from mail-yw0-x233.google.com (mail-yw0-x233.google.com [IPv6:2607:f8b0:4002:c05::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EDE2212420B for <tls@ietf.org>; Mon, 23 Apr 2018 20:20:46 -0700 (PDT)
Received: by mail-yw0-x233.google.com with SMTP id v132-v6so551886ywc.6 for <tls@ietf.org>; Mon, 23 Apr 2018 20:20:46 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=Snf/2iwNsJT7L/wduP0LNZQuCBReVOQEpdjpGfoN7ow=; b=nhUg8hTWIzch/dBzv99LZqOQ42z9GX8t1CywXPK7RVdAg29PYbcTaMPAFcYmcqR1Qa otA7zY/Rt+6OpQ4ZfQKFaK0IAvGYsXZluLcwmyUwEg3WELo3VPzkhQohJj0aMqZ3qC5D r7tSRptWfNHntDj60WFHXxRDoUT6qpdYihRrs7YeRKh/IWSXw/80Bd0hVEvZQ1hp802K QIrpINU0chsos8WjMm3adx56cKFODeBfbr/hupUAheunAdbuWmfOS7zvPq5MZxMQ+95h hFyGsX3oaQXOFsTmK0JciSEw+z03OGEoCxGqg2iqLTrG+zfN/oZAnTes2GG2Ysz0Qp9X T9Kw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=Snf/2iwNsJT7L/wduP0LNZQuCBReVOQEpdjpGfoN7ow=; b=S+0CEUI28aMYnmcqZz5G7zsg7LtCE+s2QSQbhfOqxzIWqMMQkAvyI48c6O88m9CWi0 QLYr2tG8zrILc/6MLc8eBLL1owDnvvyxZzbHqtax+BW0tfp1Yv8c/5dqI6qBPDBHqncm dAPzkIhmjReFmJJcEitNW8LTWLv9ifDTyCGg+OBQ4ytwaVto4yjkA0ngT5TJZ8s4HHE3 WVtLbEZH+MhklpOoIbLZsvgK443QdcZXelkfmEh58OseE6c04Xzu2rnmMCoXqldIlMXE /gTSw4usPF/aC3evTs6j/3N1KI9AV313ZURqV//h3VWkX/zcaQJ/saqN6ELyK89nkmAP NBlA==
X-Gm-Message-State: ALQs6tAhWqAV00p4pu3kQ9qmKhbO8nnJNiZomT5cJXkj3+f9bq0kSg03 ejahIFGUdlX/LkJgQgYUBrLkgmlhK1kooNayacM=
X-Google-Smtp-Source: AIpwx4+Scs2KTKCLcJivU50Uigk3zC7Vf9dcoiKb32dsY2oF1C9u5HPqd9VXWXcaE1drQeevdV/0r2fm1R2jt6bgRYI=
X-Received: by 2002:a81:4705:: with SMTP id u5-v6mr4829403ywa.350.1524540046095; Mon, 23 Apr 2018 20:20:46 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.157.140 with HTTP; Mon, 23 Apr 2018 20:20:45 -0700 (PDT)
In-Reply-To: <CAF8qwaA8GcJgWHyfheTBkPatcp9PTvBxsdjkcDUm0aLVYrrQAQ@mail.gmail.com>
References: <54EDD7A6-6B15-4C6E-9181-12438F060C67@sn3rd.com> <CABcZeBOQqZ=c-3RPnrgSyPFXZ_5brFKM7x5-vmgpoE7NNC+6Bw@mail.gmail.com> <CAF8qwaA8GcJgWHyfheTBkPatcp9PTvBxsdjkcDUm0aLVYrrQAQ@mail.gmail.com>
From: Christopher Wood <christopherwood07@gmail.com>
Date: Mon, 23 Apr 2018 22:20:45 -0500
Message-ID: <CAO8oSXmJ6Sb7eAiD+y_582HJauHzEfsf5ROVjHR9H+-Dr1gbQg@mail.gmail.com>
To: David Benjamin <davidben@chromium.org>
Cc: Eric Rescorla <ekr@rtfm.com>, TLS WG <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000e4be60056a8fa345"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/qhQPHsnFP3EA0fMxu6nmcjw7ozs>
Subject: Re: [TLS] early code point assignment for draft-ietf-tls-certificate-compression
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 Apr 2018 03:20:50 -0000

+1

On Monday, April 23, 2018, David Benjamin <davidben@chromium.org> wrote:

> +1
>
> On Mon, Apr 23, 2018 at 12:51 PM Eric Rescorla <ekr@rtfm.com> wrote:
>
>> +1
>>
>> On Mon, Apr 23, 2018 at 9:33 AM, Sean Turner <sean@sn3rd.com> wrote:
>>
>>> All,
>>>
>>> tl;dr: If you object to the following early code point assignments 1)
>>> add the compress_certificate in the TLS ExtensionType Registry and 2)
>>> compressed_certificate in the TLS HandshakeType Registry, then please let
>>> the list know why by 2359UTC on 10 May 2018.  The Certificate Compression
>>> Algorithm IDs will be populated with two values: zlib and brotli.
>>>
>>> At IETF101, we discussed beginning the process of getting an early code
>>> point assignment for the extension defined in draft-ietf-tls-certificate-compression.
>>> The one technical comments raised at the meeting was extending the
>>> compression code point space from 1 byte to 2 might be a good idea.  The
>>> authors have merged a PR to address this in the gh repo and once they
>>> submit a new version of the draft the process for an early code point
>>> assignment will begin.  The rules for this are specified in RFC7120, and
>>> the four criteria for a draft to be eligible for early code point
>>> assignment are:
>>>
>>> Criteria A
>>>
>>>        The code points must be from a space designated as "RFC
>>>        Required", "IETF Review", or "Standards Action".  Additionally,
>>>        requests for early assignment of code points from a
>>>        "Specification Required" registry are allowed if the
>>>        specification will be published as an RFC.
>>>
>>> The Transport Layer Security (TLS) Extensions and TLS HandshakeType
>>> Registry registries are both RFC Required.  While we’re changing that
>>> registry’s rules with draft-ietf-tls-iana-registry-updates, there’s
>>> still every intention to publish draft-ietf-tls-certificate-compression
>>> as an RFC so we’re still good to go.
>>>
>>> Criteria B
>>>
>>>        The format, semantics, processing, and other rules related to
>>>        handling the protocol entities defined by the code points
>>>        (henceforth called "specifications") must be adequately described
>>>        in an Internet-Draft.
>>>
>>> When asked at IETF101 what other outstanding comments there were on the
>>> draft the only one identified was increasing the code point size for the
>>> compression algorithms.  Version -05 will address this point.
>>>
>>> Criteria C
>>>
>>>        The specifications of these code points must be stable; i.e., if
>>>        there is a change, implementations based on the earlier and later
>>>        specifications must be seamlessly interoperable.
>>>
>>> At IETF101, it was noted that this specification was stable enough.
>>> Implementation issues might be identifier later, but, well, that’s the
>>> point.
>>>
>>> Criteria D
>>>
>>>        The Working Group chairs and Area Directors (ADs) judge that
>>>        there is sufficient interest in the community for early (pre-RFC)
>>>        implementation and deployment, or that failure to make an early
>>>        allocation might lead to contention for the code point in the
>>>        field.
>>>
>>> 5 WG participants all from different organizations indicated their
>>> interest in implementing this draft (even if it was just for
>>> experimentation).
>>>
>>>
>>> There are also 6 steps identified in RFC 7120 for early assignment, but
>>> only four involve the chairs:
>>>
>>>   1.  The authors (editors) of the document submit a request for early
>>>        allocation to the Working Group chairs, specifying which code
>>>        points require early allocation and to which document they should
>>>        be assigned.
>>>
>>> An in-person request was made at IETF 101 for the early code point
>>> assignments.  There was also an earlier on-list request.
>>>
>>>    2.  The WG chairs determine whether the conditions for early
>>>        allocations described in Section 2 are met, particularly
>>>        conditions (c) and (d).
>>>
>>> The chairs agree that the four conditions have been met.
>>>
>>>    3.  The WG chairs gauge whether there is consensus within the WG that
>>>        early allocation is appropriate for the given document.
>>>
>>> The sense of the room at IETF 101 was that yes early allocation is
>>> appropriate, but this email is verifying that.
>>>
>>>    4.  If steps 2) and 3) are satisfied, the WG chairs request approval
>>>        from the Area Director(s).  The Area Director(s) may apply
>>>        judgement to the request, especially if there is a risk of
>>>        registry depletion.
>>>
>>> Once the chairs have determined WG consensus, we’ll pass it to Ben.
>>>
>>> spt
>>> _______________________________________________
>>> TLS mailing list
>>> TLS@ietf.org
>>> https://www.ietf.org/mailman/listinfo/tls
>>>
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
>