Re: [TLS] I-D Action: draft-ietf-tls-tlsflags-00.txt

Watson Ladd <watsonbladd@gmail.com> Wed, 14 August 2019 01:24 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1870012001B for <tls@ietfa.amsl.com>; Tue, 13 Aug 2019 18:24:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZSGvbQvui7FJ for <tls@ietfa.amsl.com>; Tue, 13 Aug 2019 18:24:08 -0700 (PDT)
Received: from mail-lf1-x133.google.com (mail-lf1-x133.google.com [IPv6:2a00:1450:4864:20::133]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9C310120018 for <tls@ietf.org>; Tue, 13 Aug 2019 18:24:07 -0700 (PDT)
Received: by mail-lf1-x133.google.com with SMTP id j17so24094634lfp.3 for <tls@ietf.org>; Tue, 13 Aug 2019 18:24:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=SuhSRqcVLnHn4SQSoJuq0LF243s7I1feZyh7OZ3YiH0=; b=cNMiJkUfptbh29v5S8iskgUU/qDGOB1fG62ncuTIO0eB8ne0ZRyX51L1Ly8yGvPZXz pFN7wqXc6LoQzHYaiKyZeoMfkHvg0xFa296j41jYokzjH4eq2cD0GaFggvkWvAAETm/6 deTxF7sm3OkjCQxnA2mhtGT7d5eawmK/vVWqD2X0hlods0IxYjGEBsLIVm9SeFC372Sz 5SHP8stenGQsQVA45cYCUiZaW6c3AAzRKuZ5NuzAa4QFDav/4llZ/CqgeKgKj1tZ8MuS iyWKpZ2l7bFr9XMmUizaW0iZoYvFYa2whHVwHWfI0pXXQNrCLRUL/rRG6IPbNN6y2JEP 91Sg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=SuhSRqcVLnHn4SQSoJuq0LF243s7I1feZyh7OZ3YiH0=; b=L0mC7+HFgVAhhIk0eumKnJBmgVqCPh23dSgw1RRUZLnl2XqXQUJpQS5GQv60RDuBvk rsiMlnXZk8Y2Ckm5H/kXbYe2frcBvcMddRTUtNP6TpvylboekLC480c1Z1hzudydepUr UAE0D1/sNVmVXHCFBdmnBVy4n4qh9b6lBtSQMVsyRmuHmpJlWPW16PUX94lw8Ead+QUU YeH2kw5GKalTHDZZzgiT6WmyXWPMeGbyIUjG9kp/BLz4coX5TLazdaPhrnC0pDtzZ/IA IQFZwqRSNcWnmELC4hMAlkEOj0xFw9/c1/DiLT3SYcFREetLAVtRraSCb3+BFslxADFJ Y/vA==
X-Gm-Message-State: APjAAAWi9k7sWQ6QEpK2wnlsoFo6nZ/C7wZzTf9f3dAFjHDX1+3rI5CR u0T3GSJ2nsw3Bvf1VtfegRq0NLykurUameFdfOw=
X-Google-Smtp-Source: APXvYqw+VbRHRPOeYhaksICRQsyP0aEKh8r+ZnqxpVx0e488u4BMa6KBdthHAketg0KDnyMcFKbErds6huDfAwi6L2U=
X-Received: by 2002:a05:6512:78:: with SMTP id i24mr8216836lfo.55.1565745845769; Tue, 13 Aug 2019 18:24:05 -0700 (PDT)
MIME-Version: 1.0
References: <156563213549.17893.514258464688769886@ietfa.amsl.com> <20190812182519.GA455391@LK-Perkele-VII> <20190814005910.GC30400@akamai.com> <CACsn0cnV720QmDTjwvg+Kk4eH4s4ZPPDT0x2KdHTsdAV7SnVgQ@mail.gmail.com> <20190814011159.GE30400@akamai.com>
In-Reply-To: <20190814011159.GE30400@akamai.com>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Tue, 13 Aug 2019 18:23:54 -0700
Message-ID: <CACsn0ckih_0mf28cJ-jB=KT8uZ0JarAN8-Cj2E7SXOj7xnyapA@mail.gmail.com>
To: Benjamin Kaduk <bkaduk@akamai.com>
Cc: Ilari Liusvaara <ilariliusvaara@welho.com>, TLS List <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/i9-01xrvO2ymAFEEE0lJcJQjSL4>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-tlsflags-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Aug 2019 01:24:10 -0000

On Tue, Aug 13, 2019 at 6:12 PM Benjamin Kaduk <bkaduk@akamai.com> wrote:
>
> On Tue, Aug 13, 2019 at 06:03:32PM -0700, Watson Ladd wrote:
> > On Tue, Aug 13, 2019 at 6:00 PM Benjamin Kaduk <bkaduk@akamai.com> wrote:
> > >
> > > On Mon, Aug 12, 2019 at 09:25:19PM +0300, Ilari Liusvaara wrote:
> > > > On Mon, Aug 12, 2019 at 10:48:55AM -0700, internet-drafts@ietf.org wrote:
> > > > >
> > > > > A New Internet-Draft is available from the on-line Internet-Drafts directories.
> > > > > This draft is a work item of the Transport Layer Security WG of the IETF.
> > > > >
> > > > >         Title           : A Flags Extension for TLS 1.3
> > > > >         Author          : Yoav Nir
> > > > >     Filename        : draft-ietf-tls-tlsflags-00.txt
> > > > >     Pages           : 6
> > > > >     Date            : 2019-08-12
> > > > >
> > > > >
> > > > > The IETF datatracker status page for this draft is:
> > > > > https://datatracker.ietf.org/doc/draft-ietf-tls-tlsflags/
> > > > >
> > > > > There are also htmlized versions available at:
> > > > > https://tools.ietf.org/html/draft-ietf-tls-tlsflags-00
> > > > > https://datatracker.ietf.org/doc/html/draft-ietf-tls-tlsflags-00
> > > >
> > > > Two things:
> > > >
> > > >
> > > > 1) uint8 flags<0..31>;
> > > >
> > > > That adds an extra byte that is not technically necressary (because
> > > > extensions have lengths anyway) and limits number of flags to 248
> > > > (which might be enough).
> > > >
> > > > And I do not think the length of flags field can be 0 (if it would
> > >
> > > I think you need to send it in at least one protocol "response", to
> > > confirm support for the extension, even if none of the flags offered
> > > require confirmation/echo individually.
> >
> > I'm not sure this is the case: if in the future we define flags, then
> > what is the difference between not understanding any flag and not
> > understanding the extension?
>
> Nothing -- the difference is between understanding the "please frobnitz
> my baddle" flag and not understanding it (or the extension, for that
> matter).  If "please frobnitz my baddle" is defined such that it appears
> in the ClientHello and if the server supports the extension, the server
> has the option to send a Thwarp handshake message to the client at any
> time post-handshake if the server detects its imminent demise, then the
> client that observes "I didn't get a Thwarp" cannot distinguish between
> "the server doesn't support the extension" and "the server supports the
> extension but is unaware of an imminent demise".

But then you would send the flag back in the Server Hello, no?
>
> Does that help?
>
> -Ben



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.