Re: [TLS] A flags extension

Yoav Nir <ynir.ietf@gmail.com> Tue, 26 March 2019 09:11 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 853571202A9 for <tls@ietfa.amsl.com>; Tue, 26 Mar 2019 02:11:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WDAz-akwImNx for <tls@ietfa.amsl.com>; Tue, 26 Mar 2019 02:11:37 -0700 (PDT)
Received: from mail-wm1-x32b.google.com (mail-wm1-x32b.google.com [IPv6:2a00:1450:4864:20::32b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C0DD81202A4 for <tls@ietf.org>; Tue, 26 Mar 2019 02:11:36 -0700 (PDT)
Received: by mail-wm1-x32b.google.com with SMTP id f3so11768416wmj.4 for <tls@ietf.org>; Tue, 26 Mar 2019 02:11:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=gA1FdgQbo1gMzfh8a/Q/P43XR1fJ2moghvEh7XqSDqI=; b=NfLfZKH6dCGpEEZ6aR1R3kKWYsgaqaeXbS/vYhnub7xqFqxzbV3QZ5vs4bEjyWwBm9 jjh1fj/3m3LfNK9kxIrY6KE+xyx2OlhdPx0DOg12ujmkX/Kqd0lqR0jyMhFzfGOuMEtz 0845FqsoOzXw1yGXPoirDfdw2fhiiUzxLlEQhnYs33CQ5gbaj8vR89zkiZTGLWhrmJ4m 0/tKx4ibI6bBdxToFYeFSLYgGQBNbQmGBgb2WuI6CoKolKrtr41d8j+qOFZwydPe9uVL sco7IeLKHnjJEJMR7he3mSiD5uB5827bl+37qwhKyhSmEC3w0aWvptn1Jo+uvSi5tUJE Z+Lg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=gA1FdgQbo1gMzfh8a/Q/P43XR1fJ2moghvEh7XqSDqI=; b=M6bTWq7LbmNuiZ6RRKZmHVuIplFGQr0UzcFdfAgM29+Uk/t2lAqGiA9DLnN9L3urh8 TnYEKav55EhzEnQUAtNhU8wA4korVEgV+lGsYzeueXmWsdncN7j5usJZoQxxVlcwRjYX hEgVqb6e9OOzoZLNWY5jrtn1mnY45AwQHrDDPXC0mhpKEUMc/OrFQlkEvhWk4vDefIYj FI8PnftxNzFCl0m8rmhFTPxzCqpHcRdKGvC0vqGgWfzUYEd8IelJPFwSxUVlyLcEoX13 S512HwiNdTR8gW6zlmyS9KvQnx/AgRYWraSyBWOxyZd325VGT0w0jPAcuZVHaUs3Lkrc k+Hg==
X-Gm-Message-State: APjAAAXdpoFPoyKHIqtG8zP9A7EZtISM/PDWfe7ojiRpeBCnPgY7K0g0 SavSrcGTa4GfNk9PJQIB1mTnN0rnLCc=
X-Google-Smtp-Source: APXvYqzkq1iBkFsqp0F5+yi3EYzJIzbI58KnCyRPUGRU5mktOnpWIScJLyFdeijGiL0Rj3q9o4QT9g==
X-Received: by 2002:a05:600c:211a:: with SMTP id u26mr9565343wml.74.1553591495331; Tue, 26 Mar 2019 02:11:35 -0700 (PDT)
Received: from ?IPv6:2001:67c:370:128:e085:1ae8:9617:aed6? ([2001:67c:370:128:e085:1ae8:9617:aed6]) by smtp.gmail.com with ESMTPSA id d6sm20645044wrx.62.2019.03.26.02.11.33 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 26 Mar 2019 02:11:34 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 12.2 \(3445.102.3\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <2e5a5623-7de9-4f12-b699-b0b248432f96@www.fastmail.com>
Date: Tue, 26 Mar 2019 10:11:32 +0100
Cc: tls@ietf.org
Content-Transfer-Encoding: quoted-printable
Message-Id: <F5AD3A62-C0D1-49F7-8D10-27A7DA92DCCC@gmail.com>
References: <A7EC005E-3463-406B-930F-925B4D2338E4@gmail.com> <B0FF00D7-8727-4371-8DAA-AD2A920504F8@akamai.com> <2e5a5623-7de9-4f12-b699-b0b248432f96@www.fastmail.com>
To: Martin Thomson <mt@lowentropy.net>
X-Mailer: Apple Mail (2.3445.102.3)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/dlKwDR1R2WH3rVgw8jFb07Psb1Y>
Subject: Re: [TLS] A flags extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Mar 2019 09:11:39 -0000


> On 26 Mar 2019, at 9:06, Martin Thomson <mt@lowentropy.net> wrote:
> 
> This needs more space for each flag.  8 bits is a pretty small space.  If you are concerned with the size of the result, we have some variable-length integer encodings you could try.

Ah, the beautiful variable length encodings.  Like:

 - 0x00 - 0xBF - for standards-action allocations
 - 0xC0,0x00 - 0xEF,0xFF - for non-standards track
- 0xF0,0x00 - 0xFF,0xFF - for private use among consenting parties.

Are we really worried that we’re going to have more than 255 optional features for TLS?