[TLS] A flags extension

Yoav Nir <ynir.ietf@gmail.com> Mon, 25 March 2019 21:09 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 445021200C7 for <tls@ietfa.amsl.com>; Mon, 25 Mar 2019 14:09:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Zg2qM1xR85I7 for <tls@ietfa.amsl.com>; Mon, 25 Mar 2019 14:09:40 -0700 (PDT)
Received: from mail-wr1-x432.google.com (mail-wr1-x432.google.com [IPv6:2a00:1450:4864:20::432]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 06C6A1200D6 for <tls@ietf.org>; Mon, 25 Mar 2019 14:09:39 -0700 (PDT)
Received: by mail-wr1-x432.google.com with SMTP id y13so11908075wrd.3 for <tls@ietf.org>; Mon, 25 Mar 2019 14:09:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:mime-version:subject:message-id:date:to; bh=Y8liY93Im37xEOazwjgfWECBPHXHj54qPsBQKEnhy/g=; b=Ik+00xlGo6iJs7KIEPJKChWXOafpV5X/VPowldZrG1QkwlrMiywQKGRucj0ueabAca K9FpeYSrRAWs5fHogX7XQ4nJWIDcMxHzPzTKiBpp+ECtL8O57SW8Ao/HqVWK5PH7ypZq RmP2i75ufw4MUgllxDVYO15Hq9L+JtDLvmMO80bgxJjbSpOgQn5I40UCH+/Lf/JsE/Ro L1tGahSfz6sGaSs+6u4Lm8LOGwnZiLVLRX5Cv5y0jjd8iOzUmv9BzJ+UOqGbkzodu7vf sooj7v1zOEHw31ae8huQ1bfWP7UxwJFk0nvNTUy4Gk2dUaWqynd8uwMtIcXDAglz516u vBag==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:mime-version:subject:message-id:date:to; bh=Y8liY93Im37xEOazwjgfWECBPHXHj54qPsBQKEnhy/g=; b=d5vMXe8vix2flSVb4iLiZbRtwBrP1LPOZ9bBElHP55N+a/ZHBiFjvKUPEKN/yE0/Qd 9vOhTalPWi2jkpDjGBXh6zQ27WguH2xo7N1txO+G7kbkIQLYuva/852QH8T9qPP2NBPe bxeDfFrI5oTubPBlcAOztuppRSqsNrlvImq6cYtguXHpSZjEPdDehTKHZgaIDQJZUlHP W9uenL0OdYUDpAI4rc7r67Wj6fF2ymwe9Y/kPEFwVRX9RugHkG1tDM6kjGbjG4o8TuKf t5JEm3gT8v+xt8VQIgpJYL7HmnekuDxo+XPpUsH3xo2nivMbMW7uu1wH5lT2EM5bk6Rb bjvA==
X-Gm-Message-State: APjAAAVBPASQOsnGRKjxqZMpdoJAx/8eDyiAwk/VK9ghqXAPf3EH++SK fPpvnpDENQDG0T9S5oSufwDnVmOv
X-Google-Smtp-Source: APXvYqxM5AfN4WtF6qT7ITFeSdSyWYn0GP1vDTHJCFtRsF6k3qGmXiqsX4cUzOPpW1o/f5l8D3Pdhw==
X-Received: by 2002:adf:d848:: with SMTP id k8mr18829262wrl.185.1553548177260; Mon, 25 Mar 2019 14:09:37 -0700 (PDT)
Received: from [10.96.4.243] (94-74-228-155.client.rionet.cz. [94.74.228.155]) by smtp.gmail.com with ESMTPSA id 12sm37895847wme.25.2019.03.25.14.09.36 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 25 Mar 2019 14:09:36 -0700 (PDT)
From: Yoav Nir <ynir.ietf@gmail.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_22916AC7-09E8-4FEA-82A2-483B17FEEF4E"
Mime-Version: 1.0 (Mac OS X Mail 12.2 \(3445.102.3\))
Message-Id: <A7EC005E-3463-406B-930F-925B4D2338E4@gmail.com>
Date: Mon, 25 Mar 2019 22:09:35 +0100
To: "<tls@ietf.org>" <tls@ietf.org>
X-Mailer: Apple Mail (2.3445.102.3)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/vqSJ_nMWJOZCN2DpNHXESolEJos>
Subject: [TLS] A flags extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 25 Mar 2019 21:09:47 -0000

Hi.  Today at the TLS meeting, there was a discussion at the mic about 1-bit extensions that only serve to indicate support for an optional feature. EKR commented that such extensions take 4 bytes each and that maybe we need to replace them with a flags extension.

So I threw together a quick -00 draft with an extension that does just that [1].

Comments are welcome.

Yoav

[1] https://datatracker.ietf.org/doc/draft-nir-tls-tlsflags/ <https://datatracker.ietf.org/doc/draft-nir-tls-tlsflags/>