Re: [TLS] A flags extension

"Salz, Rich" <rsalz@akamai.com> Mon, 25 March 2019 23:21 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DC5A612016A for <tls@ietfa.amsl.com>; Mon, 25 Mar 2019 16:21:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.138
X-Spam-Level:
X-Spam-Status: No, score=0.138 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=1.989, KHOP_DYNAMIC=0.85, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JLRgBfHA_21R for <tls@ietfa.amsl.com>; Mon, 25 Mar 2019 16:21:39 -0700 (PDT)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AF8EE120161 for <tls@ietf.org>; Mon, 25 Mar 2019 16:21:39 -0700 (PDT)
Received: from pps.filterd (m0050095.ppops.net [127.0.0.1]) by m0050095.ppops.net-00190b01. (8.16.0.27/8.16.0.27) with SMTP id x2PNH34r021160; Mon, 25 Mar 2019 23:21:39 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=jan2016.eng; bh=XP7pYNr52Wxtg8hyKk/28BNxja1HM4ePGQFw4CUgfDU=; b=hqxdKcqA27PMK31OdwGkGy13nKHCkEgx60l85UgFiIYXfc0brHibkt4m1JUtVJQQODSE VKq9e85+2vZYJW/RPIdCbVmXyYTjhx1Z8+A8etHzJ4gmlnlze2Vw6zleXmIjPebMc0Vo ZXiDOyLsUCVbIPrkD8ZJY1jOgftCW27cc57uDkzSqlCz3HXl3odMKxUMnKmJQRjufaJ+ 69SprCCPco/TnbxKtU/bmA+PrMveIl1g/gdVxI9+5vkBi+wsXR7zx03v1rxKMa2rE7AJ 2rw6a3Htzmhr+HGf9dAD5KnTF/9wT+hhzlP9tkjP8IurPSo3EcCNEWutY1l9LPYqiHsu sg==
Received: from prod-mail-ppoint4 (a96-6-114-87.deploy.static.akamaitechnologies.com [96.6.114.87] (may be forged)) by m0050095.ppops.net-00190b01. with ESMTP id 2rf30js262-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Mon, 25 Mar 2019 23:21:38 +0000
Received: from pps.filterd (prod-mail-ppoint4.akamai.com [127.0.0.1]) by prod-mail-ppoint4.akamai.com (8.16.0.27/8.16.0.27) with SMTP id x2PNHQiX022357; Mon, 25 Mar 2019 19:21:37 -0400
Received: from email.msg.corp.akamai.com ([172.27.27.21]) by prod-mail-ppoint4.akamai.com with ESMTP id 2rdg4v4cy4-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Mon, 25 Mar 2019 19:21:37 -0400
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com (172.27.27.101) by ustx2ex-dag1mb6.msg.corp.akamai.com (172.27.27.107) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Mon, 25 Mar 2019 16:21:31 -0700
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com ([172.27.6.131]) by ustx2ex-dag1mb1.msg.corp.akamai.com ([172.27.6.131]) with mapi id 15.00.1473.003; Mon, 25 Mar 2019 18:21:31 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Yoav Nir <ynir.ietf@gmail.com>, "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] A flags extension
Thread-Index: AQHU408fIyNyuywZTkegPuFey0BVDqYdDRkA
Date: Mon, 25 Mar 2019 23:21:30 +0000
Message-ID: <B0FF00D7-8727-4371-8DAA-AD2A920504F8@akamai.com>
References: <A7EC005E-3463-406B-930F-925B4D2338E4@gmail.com>
In-Reply-To: <A7EC005E-3463-406B-930F-925B4D2338E4@gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.17.0.190309
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.152.161]
Content-Type: multipart/alternative; boundary="_000_B0FF00D7872743718DAAAD2A920504F8akamaicom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-03-25_13:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=764 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1903250163
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-03-25_13:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1015 lowpriorityscore=0 mlxscore=0 impostorscore=0 mlxlogscore=795 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1903250163
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Jon-wHEWHhsUy0EoHGRSgmPEnL8>
Subject: Re: [TLS] A flags extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 25 Mar 2019 23:21:52 -0000

That was FAST.

Looks good.

From: Yoav Nir <ynir.ietf@gmail.com>
Date: Monday, March 25, 2019 at 10:10 PM
To: "tls@ietf.org" <tls@ietf.org>
Subject: [TLS] A flags extension

Hi.  Today at the TLS meeting, there was a discussion at the mic about 1-bit extensions that only serve to indicate support for an optional feature. EKR commented that such extensions take 4 bytes each and that maybe we need to replace them with a flags extension.

So I threw together a quick -00 draft with an extension that does just that [1].

Comments are welcome.

Yoav

[1] https://datatracker.ietf.org/doc/draft-nir-tls-tlsflags/<https://urldefense.proofpoint.com/v2/url?u=https-3A__datatracker.ietf.org_doc_draft-2Dnir-2Dtls-2Dtlsflags_&d=DwMFAg&c=96ZbZZcaMF4w0F4jpN6LZg&r=4LM0GbR0h9Fvx86FtsKI-w&m=vI7f_lTRNmPJU_afvRwCfhhfrX-GjDMCcpRfUZF254A&s=rcJFjdA-91NCh1SnDreFMvQpvRnUwUJYHXgYOz05wzI&e=>