Re: [TLS] I-D Action: draft-ietf-tls-tlsflags-00.txt

Watson Ladd <watsonbladd@gmail.com> Wed, 14 August 2019 01:03 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DE4A8120018 for <tls@ietfa.amsl.com>; Tue, 13 Aug 2019 18:03:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xp1lYoZCVNJk for <tls@ietfa.amsl.com>; Tue, 13 Aug 2019 18:03:45 -0700 (PDT)
Received: from mail-lf1-x12f.google.com (mail-lf1-x12f.google.com [IPv6:2a00:1450:4864:20::12f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 84D1512002F for <tls@ietf.org>; Tue, 13 Aug 2019 18:03:45 -0700 (PDT)
Received: by mail-lf1-x12f.google.com with SMTP id c19so78109676lfm.10 for <tls@ietf.org>; Tue, 13 Aug 2019 18:03:45 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=IIHlv+PEYvwFgja+Wr6eZRjOBRsXmbaaXEk5mbokhS0=; b=lXmxx2iYU5NVu8sXu1OdnAs7CGxRTs1XnpdzaxCLeHycx8VgFoYNYR9esEVuoyKSt0 EYmwwypmxwfs1Iy7Bz1pP7WHEMO6Jcl8XGS+QaoQMO3eTVB3pDQHlMHBX9vA2Oj9GLKK uPpUsvPm21pMM4d5kRiZD+rihhvrDW1ej47pJ7xUGjhm+M49fGyzPtKUYd2v6FWSfm1S wEaBsogQCv70fpc3xGqfjuIeQbjSv957mdkqkAZCUNWH6vdm1ppgXefRUp0KgJAGOUJH DCpWlr2gUyIwgW0mxIsSkdrkJDzjxeSJqL8wYRlxLieNl09cuWfyJn39vwprUpjXlZEH BvTQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=IIHlv+PEYvwFgja+Wr6eZRjOBRsXmbaaXEk5mbokhS0=; b=Qcd+HIUv+n/BJeCxkpMK3kA0qMYVSMSDwY75IwXP76Yfmlh/6BNSSBf8KQgPouNjd4 Es5o0DSxi1xLSeGS7IRFPFjgv4dBUu3e5kRXhl7+rfghI8FCZK7H7/tWh5T/OssjU4xJ qtcbzZmYy25Nj0H2bHhD6sFcyY/o4CCPQpmXVBsBCqLvManZvlj9577NlJAKDNnWrbqI Vb8Rbm7BRNmU6iSJL/54A6C+tZjqOH8F80FV3T4iZ/n1MBoK9holkk/lq06apPU2xw9I wKPLyN5apncZz9keEVxv9MD6uvEnaQCqxkipg8mEpZKBAhKC2BaKlR2/4KGezK4WZVaa rxKw==
X-Gm-Message-State: APjAAAUyPJ7U548KI3bF3BUxQPAImevTa1P5ySnxELByOUhSjPxPh2pj /5ViAbpahpzvLmFMI7VoepaRViehEjdBQbbWr1o=
X-Google-Smtp-Source: APXvYqw5Hvhcdo9sGPG4rChTaThA6HP48E7LktTBi+NBct9x0lojG5C7zwovWMsZHy2oKzLi1a3mRTA1xkogMomWZTs=
X-Received: by 2002:a05:6512:78:: with SMTP id i24mr8185093lfo.55.1565744623725; Tue, 13 Aug 2019 18:03:43 -0700 (PDT)
MIME-Version: 1.0
References: <156563213549.17893.514258464688769886@ietfa.amsl.com> <20190812182519.GA455391@LK-Perkele-VII> <20190814005910.GC30400@akamai.com>
In-Reply-To: <20190814005910.GC30400@akamai.com>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Tue, 13 Aug 2019 18:03:32 -0700
Message-ID: <CACsn0cnV720QmDTjwvg+Kk4eH4s4ZPPDT0x2KdHTsdAV7SnVgQ@mail.gmail.com>
To: Benjamin Kaduk <bkaduk@akamai.com>
Cc: Ilari Liusvaara <ilariliusvaara@welho.com>, TLS List <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Mu70A9sy0Q5KOFtFFJDY-GP-V7E>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-tlsflags-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Aug 2019 01:03:49 -0000

On Tue, Aug 13, 2019 at 6:00 PM Benjamin Kaduk <bkaduk@akamai.com> wrote:
>
> On Mon, Aug 12, 2019 at 09:25:19PM +0300, Ilari Liusvaara wrote:
> > On Mon, Aug 12, 2019 at 10:48:55AM -0700, internet-drafts@ietf.org wrote:
> > >
> > > A New Internet-Draft is available from the on-line Internet-Drafts directories.
> > > This draft is a work item of the Transport Layer Security WG of the IETF.
> > >
> > >         Title           : A Flags Extension for TLS 1.3
> > >         Author          : Yoav Nir
> > >     Filename        : draft-ietf-tls-tlsflags-00.txt
> > >     Pages           : 6
> > >     Date            : 2019-08-12
> > >
> > >
> > > The IETF datatracker status page for this draft is:
> > > https://datatracker.ietf.org/doc/draft-ietf-tls-tlsflags/
> > >
> > > There are also htmlized versions available at:
> > > https://tools.ietf.org/html/draft-ietf-tls-tlsflags-00
> > > https://datatracker.ietf.org/doc/html/draft-ietf-tls-tlsflags-00
> >
> > Two things:
> >
> >
> > 1) uint8 flags<0..31>;
> >
> > That adds an extra byte that is not technically necressary (because
> > extensions have lengths anyway) and limits number of flags to 248
> > (which might be enough).
> >
> > And I do not think the length of flags field can be 0 (if it would
>
> I think you need to send it in at least one protocol "response", to
> confirm support for the extension, even if none of the flags offered
> require confirmation/echo individually.

I'm not sure this is the case: if in the future we define flags, then
what is the difference between not understanding any flag and not
understanding the extension?

>
> -Ben
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.