Re: [TLS] Proposed change in TLS-Flags

Yoav Nir <ynir.ietf@gmail.com> Wed, 01 July 2020 18:01 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6E4473A08F9 for <tls@ietfa.amsl.com>; Wed, 1 Jul 2020 11:01:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aWEl1qiKvore for <tls@ietfa.amsl.com>; Wed, 1 Jul 2020 11:01:36 -0700 (PDT)
Received: from mail-ed1-x533.google.com (mail-ed1-x533.google.com [IPv6:2a00:1450:4864:20::533]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 75DAB3A0900 for <tls@ietf.org>; Wed, 1 Jul 2020 11:01:36 -0700 (PDT)
Received: by mail-ed1-x533.google.com with SMTP id dm19so14600575edb.13 for <tls@ietf.org>; Wed, 01 Jul 2020 11:01:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=q78rFhW/d445ryrFT9M2E5YDptNboGdEJp8dlvWZWuI=; b=TvU7bIZV77MEEo9jhBEmsKdwuRfhcYo3qpxDoJkEcycc8m1ePCQVjIY+ndBsphij/C I8QnqCZTKTwxrYIYoMA1eeuXdBYLwzvEloMknPdvEi3GshUbzXqGGHLok+0twvGLYFj0 jxZmsHMHRV+/fyXBAktIILAoQR7Vlc1mveQDHK/m744fGkGh6ScXGzdyO7r60O8M3Vzw KdDS/8nsTAa7Hvt9nkxzxml4c0H/44pRHgXWlfz7Pu2paDa8cXgdLcGczIL46Wbkf8kB DOHA5bN0dgySn6ymtTFPB1uxJN+kzb9mRL/rulrm/iim/htx7I+INveddISdolonrKre TvBg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=q78rFhW/d445ryrFT9M2E5YDptNboGdEJp8dlvWZWuI=; b=Kj7uHE9mwXaUT3MUXP4lNqcf9hoCHJBeKYZWd4OeUQF31NCDlvDVdWqLh5I3IADbYA Zf3sMgcx1Ftez9EAzjt+hspnCOkK8Q/XoR03wQGvyhyqh7pMCfFhw2BzNX9F4eQ0+eQ/ v//gbt5x+Um4SdUTxd/YQQ5JESht95QZ9fGsJJsKkfmQ6VE0Uww/+V1Irtucwh4l10FI M/YmHizFp6C0C8iDigpNmr/wIoQw7ta53zn1g+YdSZGO31HgsPMDl8ZIFQim5n+Cy8dI iOxQ30WS/m9RCkQO5KMbQepKomrpXXm/Pj71vcxp7y228QNNG9BRzTpJkzjQwdIi0n0A ss3g==
X-Gm-Message-State: AOAM531rR0llKVOyYkhh2a5RLmAOR9uDmBiDFLamEIktg/nPRTq4OZcD fGdVIB/LQ0C0sxdKhlkCIkhZ77Cx
X-Google-Smtp-Source: ABdhPJwq9C4d/hmL2oFabfoN8TioaeC34d+xqRoaOOhr0oG01PqDkK6hd4JbF31fp4Q+DbHyOUnq2A==
X-Received: by 2002:a05:6402:202e:: with SMTP id ay14mr30413730edb.233.1593626494988; Wed, 01 Jul 2020 11:01:34 -0700 (PDT)
Received: from [192.168.1.12] ([46.120.57.147]) by smtp.gmail.com with ESMTPSA id z20sm6871216edq.97.2020.07.01.11.01.33 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Wed, 01 Jul 2020 11:01:34 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.80.23.2.2\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <AM0PR08MB3716967DE708E9CD491A9EE3FA6C0@AM0PR08MB3716.eurprd08.prod.outlook.com>
Date: Wed, 01 Jul 2020 21:01:32 +0300
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <600AA31E-8DB0-4398-863A-208759B1AEC2@gmail.com>
References: <1CAC4193-E0CD-4C29-BC05-CED0617BEE19@gmail.com> <AM0PR08MB3716E323B824825A375332EFFA6C0@AM0PR08MB3716.eurprd08.prod.outlook.com> <AM0PR08MB3716967DE708E9CD491A9EE3FA6C0@AM0PR08MB3716.eurprd08.prod.outlook.com>
To: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
X-Mailer: Apple Mail (2.3608.80.23.2.2)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/-RhRJO7LvDG0_lZ71pTrBcyrJ7A>
Subject: Re: [TLS] Proposed change in TLS-Flags
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 01 Jul 2020 18:01:39 -0000

I don’t know. There already is an extension for this.

We haven’t discussed whether we want to “cover” semantics that already exist in other extensions.

If that’s something the group wants, we can add it, but it’s not generally a good thing for a protocol to have two ways of expressing the same thing.

Yoav

> On 1 Jul 2020, at 19:00, Hannes Tschofenig <Hannes.Tschofenig@arm.com> wrote:
> 
> One question: Wouldn’t you want to register a flag for "Post-Handshake Client Authentication" in this document?
> 
> Ciao
> Hannes
> 
> 
> From: TLS <tls-bounces@ietf.org> On Behalf Of Hannes Tschofenig
> Sent: Wednesday, July 1, 2020 5:55 PM
> To: Yoav Nir <ynir.ietf@gmail.com>; <tls@ietf.org> <tls@ietf.org>
> Subject: Re: [TLS] Proposed change in TLS-Flags
> 
> Yoav,
> 
> I looked at the draft and the PR. I am fine with the proposed changes.
> This is a short and useful draft.
> 
> Ciao
> Hannes
> 
> From: TLS <tls-bounces@ietf.org> On Behalf Of Yoav Nir
> Sent: Monday, June 29, 2020 11:34 PM
> To: <tls@ietf.org> <tls@ietf.org>
> Subject: [TLS] Proposed change in TLS-Flags
> 
> Hi
> 
> I’ve just submitted the following PR:
> 
> https://github.com/tlswg/tls-flags/pull/4
> 
> Three changes:
> • It is no longer allowed to send an empty flags extension.  If you don’t support any flags, don’t send the extension.
> • The server is no longer allowed to respond with flag types that the client didn’t indicate support for first.
> • I’ve split the extension description section into a format section and a rules section
> 
> Please comment. Barring any objections, I’ll merge the PR just before the submission deadline.
> 
> Yoav
> 
> IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.
> IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.