Re: [TLS] A flags extension

Hubert Kario <hkario@redhat.com> Tue, 26 March 2019 13:45 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B3FB112006A for <tls@ietfa.amsl.com>; Tue, 26 Mar 2019 06:45:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.901
X-Spam-Level:
X-Spam-Status: No, score=-6.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YyRHf4Ffe7MH for <tls@ietfa.amsl.com>; Tue, 26 Mar 2019 06:45:45 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 26F75120319 for <tls@ietf.org>; Tue, 26 Mar 2019 06:45:45 -0700 (PDT)
Received: from smtp.corp.redhat.com (int-mx07.intmail.prod.int.phx2.redhat.com [10.5.11.22]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id D16A030024CD; Tue, 26 Mar 2019 13:45:44 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (unknown [10.43.21.83]) by smtp.corp.redhat.com (Postfix) with ESMTP id 52B761001E74; Tue, 26 Mar 2019 13:45:44 +0000 (UTC)
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Date: Tue, 26 Mar 2019 14:45:43 +0100
Message-ID: <1570216.1kCOWNXRrC@pintsize.usersys.redhat.com>
In-Reply-To: <A7EC005E-3463-406B-930F-925B4D2338E4@gmail.com>
References: <A7EC005E-3463-406B-930F-925B4D2338E4@gmail.com>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart1721390.e0zZ5qhiFM"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.84 on 10.5.11.22
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.40]); Tue, 26 Mar 2019 13:45:44 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/0MFPmkhjUtwz-5FVJX4na3lTcYo>
Subject: Re: [TLS] A flags extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Mar 2019 13:45:47 -0000

On Monday, 25 March 2019 22:09:35 CET Yoav Nir wrote:
> Hi.  Today at the TLS meeting, there was a discussion at the mic about 1-bit
> extensions that only serve to indicate support for an optional feature. EKR
> commented that such extensions take 4 bytes each and that maybe we need to
> replace them with a flags extension.
> 
> So I threw together a quick -00 draft with an extension that does just that
> [1].
> 
> Comments are welcome.

I don't think that "penny-pinching" the 4 bytes necessary to send a flag is 
worth the interoperability problems, and increased complexing of parsing 
Client Hello. Especially if we go the route of actual bit flags.

I think the likelihood of bugs in that code over the possible bytes saved 
makes it a net negative.

yes, TLS is quite chatty protocol, it could encode values much more tightly, 
but I think we all remember the bugs related to ASN.1 parsing from inside of 
PKCS#1 v1.5 signatures
-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic