Re: [TLS] A flags extension

Yoav Nir <ynir.ietf@gmail.com> Tue, 26 March 2019 11:20 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 72566120305 for <tls@ietfa.amsl.com>; Tue, 26 Mar 2019 04:20:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 97fggi4zrHia for <tls@ietfa.amsl.com>; Tue, 26 Mar 2019 04:20:13 -0700 (PDT)
Received: from mail-wr1-x42d.google.com (mail-wr1-x42d.google.com [IPv6:2a00:1450:4864:20::42d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 085481202DB for <tls@ietf.org>; Tue, 26 Mar 2019 04:20:12 -0700 (PDT)
Received: by mail-wr1-x42d.google.com with SMTP id o1so13816891wrs.13 for <tls@ietf.org>; Tue, 26 Mar 2019 04:20:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=BgkSVkosVAXWnRS8Za0YG07DgQmMrpyLtYEb24JwLGc=; b=b1/5KaGhgv4NxeewAFhIY5O+/6NhB/ciDO/6y/ieuCubAfFimMBv9Cva8wq9gjIrcm GgOQkXhVAJ7knp/dSbptudBSpCh8Z66fD8GXWOvDxF1Xm+47szn6GQf6hERG2Vm3tHQc Oojo1Y3F/UJyktY9FWvbG9oZbQYigxqc81rBrVR+iL04J4I0x9CDe3RbxNiP1rGTboQV hYEs7OV1PQGbNYOvqHW7rYN6y6K7NMMfYmsqLYMWiZ/cX4Sakw7tdtZwaF28E1CLimMV dN9gM4S556zfACEBmm9luBySOpdDlkRnNwjLU5SGATC0KY7KVaAsPH+wDUegbWg1JRQO TdPA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=BgkSVkosVAXWnRS8Za0YG07DgQmMrpyLtYEb24JwLGc=; b=aEPO49uwwYY0hkSctT43g/Ijw+RVp2X0qoOQK22oeY0Fs4I2oGkoRnFhfyvSib6nsp YQHshrw/072skQ8vZ07sWZzCLdBK2wnRS/e9kaISKZ3jLNAdElMQYn/WTyV87qnHKgoQ egQMyO5KvQeWfJU2VBuEv4XqR8Z4Cv4a5eGnOL6yV219b9LTwkpvWTPzC5Y4eXtab+oG 5TswKth1axnWsG+NrMU9snKzuiigaDAnGCAClGsrs4XATQQ9h44//KB2i+oOVJQmM9Wi mp44Gzem8yYUVXZBazpMUN+tVxyWRyRa2fCLkj4SsKqGBUTPzwlmXrB7qhaWboBsQuEN tq0Q==
X-Gm-Message-State: APjAAAUVqMfnfX/RYZQW8wAcD+wlKHg9neBfxIYklqj56zlKDPFDZWz5 A5cFllaJNGO7O20c4+XNJTYkyq58u4A=
X-Google-Smtp-Source: APXvYqwjFoC9Jacw8UuyqM+FqAy/J3qsTvN3uVOdscrNOb2SXWxWz1RqhR3yFuIyA6o3OKd5wEOqTg==
X-Received: by 2002:adf:fcc5:: with SMTP id f5mr19271476wrs.166.1553599210655; Tue, 26 Mar 2019 04:20:10 -0700 (PDT)
Received: from ?IPv6:2001:67c:370:128:2003:1231:4d5:62c6? ([2001:67c:370:128:2003:1231:4d5:62c6]) by smtp.gmail.com with ESMTPSA id o133sm20057070wmb.18.2019.03.26.04.20.08 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 26 Mar 2019 04:20:09 -0700 (PDT)
From: Yoav Nir <ynir.ietf@gmail.com>
Message-Id: <9EA29440-022F-4CB6-94E6-D49A36674B2F@gmail.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_9F26592A-C682-4A52-BFEE-0626F9A945BA"
Mime-Version: 1.0 (Mac OS X Mail 12.2 \(3445.102.3\))
Date: Tue, 26 Mar 2019 12:20:08 +0100
In-Reply-To: <1553598329003.21473@cs.auckland.ac.nz>
Cc: Martin Thomson <mt@lowentropy.net>, "tls@ietf.org" <tls@ietf.org>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
References: <A7EC005E-3463-406B-930F-925B4D2338E4@gmail.com> <B0FF00D7-8727-4371-8DAA-AD2A920504F8@akamai.com> <2e5a5623-7de9-4f12-b699-b0b248432f96@www.fastmail.com> <F5AD3A62-C0D1-49F7-8D10-27A7DA92DCCC@gmail.com> <1553598329003.21473@cs.auckland.ac.nz>
X-Mailer: Apple Mail (2.3445.102.3)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/y56XENaI4anJQhMR1nuneR2Fxmg>
Subject: Re: [TLS] A flags extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Mar 2019 11:20:26 -0000


> On 26 Mar 2019, at 12:05, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:
> 
> Yoav Nir <ynir.ietf@gmail.com> writes:
> 
>> Are we really worried that we’re going to have more than 255 optional
>> features for TLS?
> 
> You're new here aren't you?
> 

No, but I’m looking at the TLS registries ( https://www.iana.org/assignments/tls-parameters/tls-parameters.xml <https://www.iana.org/assignments/tls-parameters/tls-parameters.xml> ) and the only one that has that many entires is the ciphersuites.