Re: [TLS] A flags extension

Tom Ritter <tom@ritter.vg> Tue, 26 March 2019 09:24 UTC

Return-Path: <tom@ritter.vg>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1CD771202A1 for <tls@ietfa.amsl.com>; Tue, 26 Mar 2019 02:24:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ritter.vg
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tIUZH5ocbu8h for <tls@ietfa.amsl.com>; Tue, 26 Mar 2019 02:24:29 -0700 (PDT)
Received: from mail-wr1-x432.google.com (mail-wr1-x432.google.com [IPv6:2a00:1450:4864:20::432]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8E18B12028F for <tls@ietf.org>; Tue, 26 Mar 2019 02:24:28 -0700 (PDT)
Received: by mail-wr1-x432.google.com with SMTP id t5so13352188wri.7 for <tls@ietf.org>; Tue, 26 Mar 2019 02:24:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ritter.vg; s=vg; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=2W5r6e928Zyc6Iq8rFmiDNYacx+HKMqgBAsCMMbrabI=; b=xTJyMMtdLqJe1J7D7JIhhnAkadFlKD+w+2ze42eAf1pxgcosVJqU5/mD9/s7T9zBPs iSFFRAYmfQ599a7GFl0pq9jEyEtRsJBkhdbmZi6BpynB/LlJ33dJJIKFuzQSEgnYECdQ YeahFR3Rehm1TCy/FOmVaAEfkzUhsfUt9aJpk=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=2W5r6e928Zyc6Iq8rFmiDNYacx+HKMqgBAsCMMbrabI=; b=QEO1o6kXBKDlUb4uiY1tPTzHFIUego82HVddmEfY6o10TTwxjLqB66N7DBUPwIlI/l tuN0fywDdEgyVhvjrJDE7Yjb6p1lTia9ZFP9jxJxDGIAGCkuIGWoiZgCcaM405+v0DCn kInGYf/WJKCtvQ7WQa6x5bT9j9xtoAiNt3mJkDE+yq6pBf4wSVTETEJuxsMyz6LBtWhx olRtYcP1E7bL5WTOfCW24h8AttQTN0MQuU3VhIe69B+gyqvLmNQjgBq7GSiqQIkwAmNW iS7mv9Ywn3LB+meYqiFmIWXIvQCQLOstLGRqclAFXyAB3Afp58GvkxNZeQb3FdpqAoZq fwtQ==
X-Gm-Message-State: APjAAAWPMaEy7yM3RMn4X5en9J81Rqc79sunxNc8sSK+nri9EpYPCyKF 0ozvPdfrneDiQPdTcAyjg8M168peOjdSGCd6zkK0DQ==
X-Google-Smtp-Source: APXvYqxxBp6RF0LNJJszhiYi+tLjynTIWaOYGlLxMkEarj8VYj/+KA33YDtOZrvW5p24UUgdSfnmTyt0sIYTDxCRzMY=
X-Received: by 2002:a5d:5287:: with SMTP id c7mr19641700wrv.127.1553592267042; Tue, 26 Mar 2019 02:24:27 -0700 (PDT)
MIME-Version: 1.0
References: <A7EC005E-3463-406B-930F-925B4D2338E4@gmail.com> <B0FF00D7-8727-4371-8DAA-AD2A920504F8@akamai.com> <2e5a5623-7de9-4f12-b699-b0b248432f96@www.fastmail.com> <F5AD3A62-C0D1-49F7-8D10-27A7DA92DCCC@gmail.com>
In-Reply-To: <F5AD3A62-C0D1-49F7-8D10-27A7DA92DCCC@gmail.com>
From: Tom Ritter <tom@ritter.vg>
Date: Tue, 26 Mar 2019 09:24:14 +0000
Message-ID: <CA+cU71=37UnM6J3FTv8AxANQcYQEj1D0b-Mi4G1eF3ifQB_S7w@mail.gmail.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Cc: Martin Thomson <mt@lowentropy.net>, TLS WG <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/UhChlsi4vYYH8h3K52A7GEhx_LM>
Subject: Re: [TLS] A flags extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Mar 2019 09:24:33 -0000

On Tue, 26 Mar 2019 at 09:12, Yoav Nir <ynir.ietf@gmail.com> wrote:
> Are we really worried that we’re going to have more than 255 optional features for TLS?

Probably not; but what about an optional feature that needs 3 bits? Is
it better to kick them off into 4 bytes?

-tom