Re: [TLS] code point assignments for draft-ietf-tls-subcerts

Sean Turner <sean@sn3rd.com> Thu, 06 February 2020 07:36 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C1CAE12018D for <tls@ietfa.amsl.com>; Wed, 5 Feb 2020 23:36:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YxBJOlPvPWBL for <tls@ietfa.amsl.com>; Wed, 5 Feb 2020 23:36:49 -0800 (PST)
Received: from mail-qk1-x730.google.com (mail-qk1-x730.google.com [IPv6:2607:f8b0:4864:20::730]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 26EB412016E for <tls@ietf.org>; Wed, 5 Feb 2020 23:36:49 -0800 (PST)
Received: by mail-qk1-x730.google.com with SMTP id b7so4607929qkl.7 for <tls@ietf.org>; Wed, 05 Feb 2020 23:36:49 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=YU3O+TI5JN5sRSNdp7rnO1Vo3JgdMXt+TI8MU3lwYwI=; b=b5KbGgnlzkSNVLXtjglqbFzmKrXEsZM/YkBFh01/TfVz4aC9njaC8QpArUUGN3zeZ6 RqKaRc5A8hThSqP7ppwRG02GunO2+cCfaDTYEBG2ZFFSEWxX0DaQqt8LjBCv5AiAz0He ZuW9VfZ9F1IM5inRZTPzSmPM4aQgrT/MH8bFQ=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=YU3O+TI5JN5sRSNdp7rnO1Vo3JgdMXt+TI8MU3lwYwI=; b=OH+QRTSxxZ1qOIV0XY8nbncuYa9maITuEDMIn0AupqlRngRGci9ten2MGXOMUueHKV lK1LzjtdFtg00eTXdguPHigYYBOKuheGxcM12tdgmfOwawE/AdxrAFqWzbSarc9guMoS cyVXNoru4Sw4TpFOXN1e1jY+rMUKhP+TZH+/q4r0LfskWv5c8ChsQ3xIO/1efENrNgut wonqDOa9Mt0yzv/63DMQHbkRyncphYAEljY1ZI85l6KYX5/MElZJuxbUjOOTEQP2nbcp 01DGolyaokYU5w7Ktl5Q84gxkt3uC5N/ZY6wkMM17HuhdXT4cPr6kvJEY+0VjjcfO42B lwow==
X-Gm-Message-State: APjAAAWiRf2jTmMMn9zgjuAS8jMKHdazj1PRgjGGvb5n4d/8JPZh0b18 oT8HUVfr7KdKSWV0R7bzKs36xs9T75wn2GeX
X-Google-Smtp-Source: APXvYqzhXgGiQfD8GdEKM3TfLkShKyER6q2Y4GYrqA/sSXc34SLt3sPtoEbD8MKXRsOodCl15WBLOg==
X-Received: by 2002:ae9:e710:: with SMTP id m16mr1215076qka.242.1580974607391; Wed, 05 Feb 2020 23:36:47 -0800 (PST)
Received: from [5.5.33.70] ([204.194.23.17]) by smtp.gmail.com with ESMTPSA id f28sm996069qkk.130.2020.02.05.23.36.46 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 05 Feb 2020 23:36:46 -0800 (PST)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
Date: Thu, 06 Feb 2020 08:36:45 +0100
References: <19B416A1-2605-4EA1-9E89-744C17B35F2E@sn3rd.com> <FEBCF89E-5263-4C3B-8B48-AA9E914C0A03@sn3rd.com>
To: TLS List <tls@ietf.org>
In-Reply-To: <FEBCF89E-5263-4C3B-8B48-AA9E914C0A03@sn3rd.com>
Message-Id: <979E6C54-C8BC-4DF9-A4CF-6D5F4EAC86DC@sn3rd.com>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/zPOB91cIycShXIPnICrgpQEBjjY>
Subject: Re: [TLS] code point assignments for draft-ietf-tls-subcerts
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 06 Feb 2020 07:36:51 -0000

Just an FYI, I sent the message to the DEs just now.

spt

> On Jan 27, 2020, at 05:44, Sean Turner <sean@sn3rd.com> wrote:
> 
> FYI - Ben has, rightly, pointed out that we cannot request that TLS DEs set the Recommended column to “Y” until the draft is published as a standards track RFC. So, when the request is sent to the DEs the value will be “N”, but we will request that IANA change it during AUTH48. I do not believe this will impact the extension’s deployment, but I wanted to make sure the WG (and DEs) are aware that when we first request the assignment that the request of the TLS DE’s will not exactly match the text in the IANA considerations section.
> 
> Apologies for any confusion,
> 
> spt
> 
>> On Jan 22, 2020, at 12:17, Sean Turner <sean@sn3rd.com> wrote:
>> 
>> Hi!
>> 
>> The chairs want to determine whether we should ask for the assignments requested in draft-ietf-tls-subcerts [0][1].  We believe the draft is stable enough and that there is interest from multiple implementers.  Please let the WG know by 2359 UTC 05 February 2020 whether you disagree with these code point allocations and why.
>> 
>> What follows are the two request of IANA; one for the TLS DEs and one for the PKIX DE:
>> 
>> 1. TLS ExtensionType Registry Request
>> 
>> This document registers the "delegated_credentials" extension in the
>> "TLS ExtensionType Values" registry.  The "delegated_credentials"
>> extension has been assigned a code point of TBD.  The IANA registry
>> lists this extension as "Recommended" (i.e., "Y") and indicates that
>> it may appear in the ClientHello (CH), CertificateRequest (CR), or
>> Certificate (CT) messages in TLS 1.3 [RFC8446].
>> 
>> 2. SMI Security for PKIX Registry Request
>> 
>> This document also defines an ASN.1 module for the DelegationUsage
>> certificate extension in Appendix A.  IANA is requested to register
>> an Object Identifier (OID) for the ASN.1 in "SMI Security for PKIX
>> Module Identifier" arc.  An OID for the DelegationUsage certificate
>> extension is not needed as it is already assigned to the extension
>> from Cloudflare's IANA Private Enterprise Number (PEN) arc.
>> 
>> Cheers,
>> 
>> Joe, Chris, and Sean
>> 
>> [0] https://datatracker.ietf.org/doc/draft-ietf-tls-subcerts/
>> [1] https://github.com/tlswg/tls-subcerts
>