Re: [TLS] A flags extension

"Martin Thomson" <mt@lowentropy.net> Fri, 29 March 2019 09:23 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A52D4120266 for <tls@ietfa.amsl.com>; Fri, 29 Mar 2019 02:23:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b=jjNWTQ/n; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=3I9e9nKF
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LvAoIFLO3E5f for <tls@ietfa.amsl.com>; Fri, 29 Mar 2019 02:23:53 -0700 (PDT)
Received: from out1-smtp.messagingengine.com (out1-smtp.messagingengine.com [66.111.4.25]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 54F8F120486 for <tls@ietf.org>; Fri, 29 Mar 2019 02:23:53 -0700 (PDT)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.nyi.internal (Postfix) with ESMTP id 0934421B10; Fri, 29 Mar 2019 05:23:52 -0400 (EDT)
Received: from imap2 ([10.202.2.52]) by compute1.internal (MEProxy); Fri, 29 Mar 2019 05:23:52 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type; s=fm1; bh=ahiUDQ1GqTpeCYCfs+znSX0u8lP7yM5 msq8KMX997BY=; b=jjNWTQ/nvMUuFMl+0DNkLrnOa8RSYvof+ahm7RW8MsGhQqy k2rSh6xkhjhiwVg202pRnhn67Bj9LgJSmOekoGG/5Uxu7rgBFKERyyPGyIk9vmmL e0k3Civ5tAusL3zzEKJ7MmujksSUf9d3kfYwqugYTFrSnJqCKL52ly0jjZxJIfE1 r+gDzE7qHJzZe+rf+DJ5JcZcrLDoNxjSniShm8psKSzUeVtysfypJ4nDRTu0jJ3Y eM7BAuBLmWqZApDp6AshpShdvGjdXTF5GFiul4LptYle8yFvSaFD7Xqjr58VY04C +tTmOcO/GE7Nu5QRjor6uU3eRfnpkG5KgmUIrdQ==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm2; bh=ahiUDQ 1GqTpeCYCfs+znSX0u8lP7yM5msq8KMX997BY=; b=3I9e9nKFFIcvE3v8E9ijl0 T1zY277hD6sACX+6VJdKOaQO+QdNu3kAfXu07fBrfQiU8GHT+x6dkEm4+97uhjki CvO+msRoqZK2WQQ9o7CB4LUVLMlqGcScXES0Ur7jlsXG8Tm1LKAVPaU779yN446y 3rbu4ccMvc0MJ7pKV+1Tf5hBpiejT6U/0frQnK8LBW48yNovKMq0/IOKNjLLhGpD fXm0cvRU18iZJ+240L1CaUafOXR91+ba2dIN0/B1xGs+yBRjf68nKcwbq92EprUx z8kX3mIPHnQCv5to4zVc1yatE2QddCCwIedfkL2F24JsmS18Y9sg231zvvYV3OuQ ==
X-ME-Sender: <xms:J-SdXAxDDeYGFOXP6rqWTJYFE6cXUo0Hnt2gXJQ8fe7u_QcmD8Dohg>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedutddrkeeigddtgecutefuodetggdotefrodftvf curfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfghnecu uegrihhlohhuthemuceftddtnecusecvtfgvtghiphhivghnthhsucdlqddutddtmdenuc fjughrpefofgggkfgjfhffhffvufgtsehttdertderredtnecuhfhrohhmpedfofgrrhht ihhnucfvhhhomhhsohhnfdcuoehmtheslhhofigvnhhtrhhophihrdhnvghtqeenucfrrg hrrghmpehmrghilhhfrhhomhepmhhtsehlohifvghnthhrohhphidrnhgvthenucevlhhu shhtvghrufhiiigvpedt
X-ME-Proxy: <xmx:J-SdXCGxXhnT9f5b4S51a-cMFHPdVfmEEzZZoiKtRE3qOwRDJ-wFFw> <xmx:J-SdXDOQw-kLcXtkj3khSCHNtHgZrIN0TUDFxEm6iG613WYuF8yEJg> <xmx:J-SdXJc-rrv5bLDYPUkJyOqEhqWJVYKwYax44vaVL-sjDN38yD4Wrw> <xmx:J-SdXAlhq5Kehuo6RdPQKHpUsHXzVhshgW_UZhsXAU_8482p8WY-8w>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 56BBF7C1B7; Fri, 29 Mar 2019 05:23:51 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.1.6-329-gf4aae99-fmstable-20190329v1
Mime-Version: 1.0
X-Me-Personality: 92534000
Message-Id: <293068b3-99df-4a02-a840-2c90793a1171@www.fastmail.com>
In-Reply-To: <2095110.rQzEGthnPs@pintsize.usersys.redhat.com>
References: <A7EC005E-3463-406B-930F-925B4D2338E4@gmail.com> <8CCF5B81-9873-41AB-B062-AD109365A80A@gmail.com> <dcdcba29-9571-4747-880e-2aba9f649775@www.fastmail.com> <2095110.rQzEGthnPs@pintsize.usersys.redhat.com>
Date: Fri, 29 Mar 2019 05:23:51 -0400
From: Martin Thomson <mt@lowentropy.net>
To: Hubert Kario <hkario@redhat.com>, tls@ietf.org
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/K65dZ4c-nQF4itAqu9rnO9XG7Y4>
Subject: Re: [TLS] A flags extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 Mar 2019 09:24:04 -0000

On Thu, Mar 28, 2019, at 14:54, Hubert Kario wrote:
> what about making sure that the legacy and flags remain in-sync? we will have 
> to send the legacy encoding for many years to come, so only thing it would 
> possibly reduce the size of is ServerHello or EncryptedExtensions

Those are messages where we have size pressure.