Re: [TLS] I-D Action: draft-ietf-tls-tlsflags-00.txt

Benjamin Kaduk <bkaduk@akamai.com> Wed, 14 August 2019 00:59 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 16997120805 for <tls@ietfa.amsl.com>; Tue, 13 Aug 2019 17:59:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7RMNpj1X48aQ for <tls@ietfa.amsl.com>; Tue, 13 Aug 2019 17:59:15 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 23E33120072 for <tls@ietf.org>; Tue, 13 Aug 2019 17:59:15 -0700 (PDT)
Received: from pps.filterd (m0050096.ppops.net [127.0.0.1]) by m0050096.ppops.net-00190b01. (8.16.0.42/8.16.0.42) with SMTP id x7E0uqc3022584; Wed, 14 Aug 2019 01:59:14 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=date : from : to : cc : subject : message-id : references : mime-version : content-type : in-reply-to; s=jan2016.eng; bh=uDGekTQ7yLhMpTyyw5+JuyCb8EN2u27V8R6g+GdunI0=; b=e+4S1Txu/6PfIru4VBX0TuQbA8tHBwfM6T1a5LGB9QHAN41dV3SQCA1uJENL4rN949eq 6S5fdpaaDoGqvge6h6JSrzttmJn8FrXjW6wW+e7Bfq3dZvDqsR4gkhb4tpad2hq9rHfE UixXltLhzRS73MCmFV/fWP+5HQxNVUO6YAYaQpXg8JexUhzk7pFrFk8U+0HF58w4cmZM npHLmMoAnrEpelNQf5WHKKaF8i8VSREsvcezdG9kYGvyFNLbvjOXCt1C+XopPiVoLV3L ZFNvEcc8ctw5gKcLLnfmM9D+FzbAHGwA0/8kmu7YLGwnKImj//BsLWFtk4BEQydOvp2I ng==
Received: from prod-mail-ppoint2 (prod-mail-ppoint2.akamai.com [184.51.33.19] (may be forged)) by m0050096.ppops.net-00190b01. with ESMTP id 2ubf8mxmxs-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 14 Aug 2019 01:59:13 +0100
Received: from pps.filterd (prod-mail-ppoint2.akamai.com [127.0.0.1]) by prod-mail-ppoint2.akamai.com (8.16.0.27/8.16.0.27) with SMTP id x7E0leeN011313; Tue, 13 Aug 2019 20:59:13 -0400
Received: from prod-mail-relay10.akamai.com ([172.27.118.251]) by prod-mail-ppoint2.akamai.com with ESMTP id 2u9s8wex4n-1; Tue, 13 Aug 2019 20:59:12 -0400
Received: from bos-lpczi.kendall.corp.akamai.com (bos-lpczi.kendall.corp.akamai.com [172.19.17.86]) by prod-mail-relay10.akamai.com (Postfix) with ESMTP id D07CD20B1D; Wed, 14 Aug 2019 00:59:12 +0000 (GMT)
Received: from bkaduk by bos-lpczi.kendall.corp.akamai.com with local (Exim 4.86_2) (envelope-from <bkaduk@akamai.com>) id 1hxhd9-0006WF-LG; Tue, 13 Aug 2019 19:59:11 -0500
Date: Tue, 13 Aug 2019 19:59:11 -0500
From: Benjamin Kaduk <bkaduk@akamai.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Cc: tls@ietf.org
Message-ID: <20190814005910.GC30400@akamai.com>
References: <156563213549.17893.514258464688769886@ietfa.amsl.com> <20190812182519.GA455391@LK-Perkele-VII>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <20190812182519.GA455391@LK-Perkele-VII>
User-Agent: Mutt/1.5.24 (2015-08-30)
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-08-13_07:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1906280000 definitions=main-1908140005
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:5.22.84,1.0.8 definitions=2019-08-13_07:2019-08-13,2019-08-13 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 lowpriorityscore=0 malwarescore=0 mlxlogscore=988 impostorscore=0 mlxscore=0 priorityscore=1501 suspectscore=0 adultscore=0 phishscore=0 bulkscore=0 clxscore=1011 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-1906280000 definitions=main-1908140007
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/2dw_RBZRH1Z_ScddCfuAwY7E2AY>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-tlsflags-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Aug 2019 00:59:27 -0000

On Mon, Aug 12, 2019 at 09:25:19PM +0300, Ilari Liusvaara wrote:
> On Mon, Aug 12, 2019 at 10:48:55AM -0700, internet-drafts@ietf.org wrote:
> > 
> > A New Internet-Draft is available from the on-line Internet-Drafts directories.
> > This draft is a work item of the Transport Layer Security WG of the IETF.
> > 
> >         Title           : A Flags Extension for TLS 1.3
> >         Author          : Yoav Nir
> > 	Filename        : draft-ietf-tls-tlsflags-00.txt
> > 	Pages           : 6
> > 	Date            : 2019-08-12
> > 
> > 
> > The IETF datatracker status page for this draft is:
> > https://datatracker.ietf.org/doc/draft-ietf-tls-tlsflags/
> > 
> > There are also htmlized versions available at:
> > https://tools.ietf.org/html/draft-ietf-tls-tlsflags-00
> > https://datatracker.ietf.org/doc/html/draft-ietf-tls-tlsflags-00
> 
> Two things:
> 
> 
> 1) uint8 flags<0..31>;
> 
> That adds an extra byte that is not technically necressary (because
> extensions have lengths anyway) and limits number of flags to 248
> (which might be enough).
> 
> And I do not think the length of flags field can be 0 (if it would

I think you need to send it in at least one protocol "response", to
confirm support for the extension, even if none of the flags offered
require confirmation/echo individually.

-Ben