Re: [TLS] A flags extension

Yoav Nir <ynir.ietf@gmail.com> Wed, 27 March 2019 12:08 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3A0FD1202AC for <tls@ietfa.amsl.com>; Wed, 27 Mar 2019 05:08:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id t2Gi0gq-V3ug for <tls@ietfa.amsl.com>; Wed, 27 Mar 2019 05:08:36 -0700 (PDT)
Received: from mail-wm1-x341.google.com (mail-wm1-x341.google.com [IPv6:2a00:1450:4864:20::341]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 95A161202AA for <tls@ietf.org>; Wed, 27 Mar 2019 05:08:36 -0700 (PDT)
Received: by mail-wm1-x341.google.com with SMTP id a184so15884475wma.2 for <tls@ietf.org>; Wed, 27 Mar 2019 05:08:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=op4NuwNoxgDsUIkhnrp8ks52mMFX5WwWOlFByMtIot8=; b=BhTg++pRc4gb5xzF3gmINV0U59T2OPOAtt18fcNPwrXJUXVpbD9FV+aEsPWZM3YpBP UCFcmgDjRVW9GdcLzWAYXzbEM7Cp+dIM67/vld9el8TBDFyy526pIKkEWzFepejgkDmt HkZKTEq88IRSM/dpgSaw7kMS7AUP6rsDogWu/8TcmGZ9ucZOZ1sqvvYcwjot7Cm7mdA/ jfa3Z3zy1b+M3SmGMaTD51La0nxZFIychar9kN/i8BwzP7+ymWv5Dc+CTqyAhkv+vGnX Lvn4df4/9Knhc25qMKKOSLlZlP11qUAmOQCew8CDgyoBL/15P22A69eChFnX1BVuF7xz aemw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=op4NuwNoxgDsUIkhnrp8ks52mMFX5WwWOlFByMtIot8=; b=k7JkLSbBierqu/Ad7MPLhZdorLsX+Cdx7x+TGSf2qRurHW2agrZ8gN8Ve5Wb4aMp+b cIiz+R4DlP1mUckruTeVjf2Hb1GrqgErLEJ0Np4ZCFb7pwhGdlIphlFqUvICTs0c2tpf ZyZiFREGVef7N5O8NYUAlkRIkBBrYkwYhA/M39i5OWQ543INSlYiUkAoqgLpp3QOpakd g8SUwyPDoTBOkgBJVfZAb0nYuGXElHs2ZRIF//uOvHmv5nXUyrPeH7lcQbO2c+su1Ro2 X3Kj1aeli6AOKbMddQfwQ16s14r4/ZM7WdLG3k9rBsH+qRyx+Z+XAWiS9X0g65gg468H LhEA==
X-Gm-Message-State: APjAAAUinL2qTKywCJeAuPo6EGAW7o4GsSqHifxuV0r7Ckis9ohlF3TO k7vpAL6gwR6ToTju/KnKM1E=
X-Google-Smtp-Source: APXvYqyjqD5AYxZQ8ptfjQwK5UXTB4p59yfX8z9471F/NmMGzRmlSdnJsKwCLioGejIBbV/yOCgfgA==
X-Received: by 2002:a1c:7dcc:: with SMTP id y195mr3459122wmc.13.1553688515113; Wed, 27 Mar 2019 05:08:35 -0700 (PDT)
Received: from ?IPv6:2001:67c:370:128:d5:ddda:1fa6:c296? ([2001:67c:370:128:d5:ddda:1fa6:c296]) by smtp.gmail.com with ESMTPSA id o6sm7519044wrp.41.2019.03.27.05.08.33 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 27 Mar 2019 05:08:34 -0700 (PDT)
From: Yoav Nir <ynir.ietf@gmail.com>
Message-Id: <8CCF5B81-9873-41AB-B062-AD109365A80A@gmail.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_72E443BF-D4DE-4103-A840-C344B742640F"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.8\))
Date: Wed, 27 Mar 2019 13:08:32 +0100
In-Reply-To: <87o95wfthk.fsf@fifthhorseman.net>
Cc: Nikos Mavrogiannopoulos <nmav@redhat.com>, tls@ietf.org
To: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
References: <A7EC005E-3463-406B-930F-925B4D2338E4@gmail.com> <B0FF00D7-8727-4371-8DAA-AD2A920504F8@akamai.com> <2e5a5623-7de9-4f12-b699-b0b248432f96@www.fastmail.com> <F5AD3A62-C0D1-49F7-8D10-27A7DA92DCCC@gmail.com> <be8f455bf446d6db3ba81a8ac98ed9d485cc43de.camel@redhat.com> <C1694B79-1CA2-44B5-A77E-8F12FE0C785D@gmail.com> <ac26657f9614afb3880135efeb06265393012777.camel@redhat.com> <87o95wfthk.fsf@fifthhorseman.net>
X-Mailer: Apple Mail (2.3445.104.8)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/C6dFpHF1wmHlRLi3T1G0rF3QQwg>
Subject: Re: [TLS] A flags extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Mar 2019 12:08:39 -0000


> On 27 Mar 2019, at 12:26, Daniel Kahn Gillmor <dkg@fifthhorseman.net> wrote:
> 
> On Wed 2019-03-27 10:52:20 +0100, Nikos Mavrogiannopoulos wrote:
>> Right. What about defining a set of extensions (e.g., 2 extensions) of
>> flags as:
>> 
>> struct {
>>   uint64 flags;
>> } Flags;
> 
> If we're going to be doing this kind of bit-shaving, this is the way to
> go, starting with a single CommonFlags extension -- and maybe even a
> uint32 or uint16, with the bitfield registry under tight WG control.  If
> we exhaust that space, then we just define a CommonFlags2 extension.
> 
> If someone wants an experimental boolean extension to play with, they
> can always use an empty extension.  They can apply for a bit in
> CommonFlags if they find that the compactness is warranted.
> 

OK. You got me convinced.

In the spirit of revising quickly and revising often, I’ve uploaded version -01:

HTML: https://datatracker.ietf.org/doc/html/draft-nir-tls-tlsflags <https://datatracker.ietf.org/doc/html/draft-nir-tls-tlsflags>
DIFF: https://www.ietf.org/rfcdiff?url2=draft-nir-tls-tlsflags-01 <https://www.ietf.org/rfcdiff?url2=draft-nir-tls-tlsflags-01>

Yoav