Re: [TLS] Proposed change in TLS-Flags

Hannes Tschofenig <Hannes.Tschofenig@arm.com> Wed, 01 July 2020 16:00 UTC

Return-Path: <Hannes.Tschofenig@arm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C04023A11BF for <tls@ietfa.amsl.com>; Wed, 1 Jul 2020 09:00:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=8ypq3aTC; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=8ypq3aTC
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1eMNqavKBQyo for <tls@ietfa.amsl.com>; Wed, 1 Jul 2020 09:00:23 -0700 (PDT)
Received: from EUR05-AM6-obe.outbound.protection.outlook.com (mail-am6eur05on2045.outbound.protection.outlook.com [40.107.22.45]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 65E583A11A3 for <tls@ietf.org>; Wed, 1 Jul 2020 09:00:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Jtpd9U5BtyBzfC4pTfRBudH7dAMt5gKnGLxq43OYgPk=; b=8ypq3aTC6wXCPUNxe1JqzazLDcW1+zov2tWCWnyAk5edWnyl2g/aYZg1zkLfEWnkZc2txIsfeUrFRVTNT6EoGMLSO+D9Q/j9xaEMINcMmlNmf9liYc+yPxgRIS1xprSwWmWgHOIsT0+XaTQKTPOpeRfnNNyg0z+jZlHD8h3oaKM=
Received: from DB6PR0601CA0028.eurprd06.prod.outlook.com (2603:10a6:4:17::14) by DB8PR08MB3945.eurprd08.prod.outlook.com (2603:10a6:10:a3::26) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3131.24; Wed, 1 Jul 2020 16:00:19 +0000
Received: from DB5EUR03FT049.eop-EUR03.prod.protection.outlook.com (2603:10a6:4:17:cafe::9a) by DB6PR0601CA0028.outlook.office365.com (2603:10a6:4:17::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3153.20 via Frontend Transport; Wed, 1 Jul 2020 16:00:19 +0000
X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; ietf.org; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;ietf.org; dmarc=bestguesspass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com;
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by DB5EUR03FT049.mail.protection.outlook.com (10.152.20.191) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3131.20 via Frontend Transport; Wed, 1 Jul 2020 16:00:19 +0000
Received: ("Tessian outbound 4e683f4039d5:v62"); Wed, 01 Jul 2020 16:00:19 +0000
X-CR-MTA-TID: 64aa7808
Received: from 021df120ea89.1 by 64aa7808-outbound-1.mta.getcheckrecipient.com id 86D9CF3A-2DF6-4205-967F-1B8D31EC9FEA.1; Wed, 01 Jul 2020 16:00:14 +0000
Received: from EUR01-DB5-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id 021df120ea89.1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Wed, 01 Jul 2020 16:00:14 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=VKhaPbB4MWcGz/Qr5gNCZ1IzoYtVoqRXVDzzsH5BftvCmpyE2Vftfjib90+KQktwstQeVlMcGNFaU7kjIufiNglD+ULGzc3cUQ35FmMCqOclXKvoPTx6dFqEQe2bPMnZ4JuX1bYlyTnMe5ysfaMx2C8++28FSkbUi9vSnjVzxj9WtV4XNTE21mc7DyH/cfszzKGHRvy/QhIkKCzIZA0ZVB4tsMnSawWyYj5VrZsmXTSO+W2s/nwBStoQdaXZwpGzDdJuP4Xk5gfRFWu+Whm5zr+OsS4/m0kZOdHlyWLyBRK3FmSIyAJ8BgaUCBCYJlhZV861GMGhz8xbqcimInZMKA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Jtpd9U5BtyBzfC4pTfRBudH7dAMt5gKnGLxq43OYgPk=; b=RWFCOUvYbLSWcvu+N4UNd9CRc3OXjh83MwbTPzjFYHEH8sjugkqbDfpGk3ueSbbhef0bV+hwySyU25y9ceBcFVz0XjT+S5PgB09l2ujj5WzYfZwh/njS9a8UMvY4DhJ9amQE0uGlXT4sjTXUuAMHqty8l3gtsTdb2BS9Qb6cUmtQcDqc8tzMnv987b072oNC6X5dcuSrbJo2f+Eep1mU2a8vnBCyBrutNN9UDYnXE9byQuUhsQbB4e8c6hZWuYICcJjEbxQIfRksNwJI1hCY5K4TOhA7TAVeXd/XkXtIy/mlWC9cR9Zg6945fr3+psD4h5agf1XFbplf2PfLhCUTGg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Jtpd9U5BtyBzfC4pTfRBudH7dAMt5gKnGLxq43OYgPk=; b=8ypq3aTC6wXCPUNxe1JqzazLDcW1+zov2tWCWnyAk5edWnyl2g/aYZg1zkLfEWnkZc2txIsfeUrFRVTNT6EoGMLSO+D9Q/j9xaEMINcMmlNmf9liYc+yPxgRIS1xprSwWmWgHOIsT0+XaTQKTPOpeRfnNNyg0z+jZlHD8h3oaKM=
Received: from AM0PR08MB3716.eurprd08.prod.outlook.com (2603:10a6:208:106::13) by AM0PR08MB5251.eurprd08.prod.outlook.com (2603:10a6:208:161::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3153.21; Wed, 1 Jul 2020 16:00:13 +0000
Received: from AM0PR08MB3716.eurprd08.prod.outlook.com ([fe80::39f5:e4d9:51ff:eae]) by AM0PR08MB3716.eurprd08.prod.outlook.com ([fe80::39f5:e4d9:51ff:eae%7]) with mapi id 15.20.3131.030; Wed, 1 Jul 2020 16:00:13 +0000
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
To: Yoav Nir <ynir.ietf@gmail.com>, "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Proposed change in TLS-Flags
Thread-Index: AQHWTl0Ld6jfqArPY0aO0UjR/agUgajy4siAgAAA2dA=
Date: Wed, 01 Jul 2020 16:00:13 +0000
Message-ID: <AM0PR08MB3716967DE708E9CD491A9EE3FA6C0@AM0PR08MB3716.eurprd08.prod.outlook.com>
References: <1CAC4193-E0CD-4C29-BC05-CED0617BEE19@gmail.com> <AM0PR08MB3716E323B824825A375332EFFA6C0@AM0PR08MB3716.eurprd08.prod.outlook.com>
In-Reply-To: <AM0PR08MB3716E323B824825A375332EFFA6C0@AM0PR08MB3716.eurprd08.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ts-tracking-id: ee451ebd-d69c-4804-9211-3e8485aad93d.0
x-checkrecipientchecked: true
Authentication-Results-Original: gmail.com; dkim=none (message not signed) header.d=none;gmail.com; dmarc=none action=none header.from=arm.com;
x-originating-ip: [80.92.121.249]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-HT: Tenant
X-MS-Office365-Filtering-Correlation-Id: 04a3a0c8-610c-4a31-75bd-08d81dd7dab4
x-ms-traffictypediagnostic: AM0PR08MB5251:|DB8PR08MB3945:
X-Microsoft-Antispam-PRVS: <DB8PR08MB3945600C9B646C1541B5F646FA6C0@DB8PR08MB3945.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
nodisclaimer: true
x-ms-oob-tlc-oobclassifiers: OLM:9508;OLM:9508;
x-forefront-prvs: 04519BA941
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: 5z9hr+s9zTVsi/xX47U8Jl1HQ464CM2FCjRqEKNIDiHdaHqm6irZ4xURHreKg1QE/r8ONZaSHQkM30G31vcPGH8bq21fGN3+vzf2HEZhUkbrKl2WNF5mhkdZrjkTyacfth9X7losdHVP4Pte5XLIL93Ge7+nfL9WahLNEJFwuRuyvs4Wys2hnCxR13SvcgK/lqVBeWsc2MUKCAUHa+a0qMDiTFh40zNaa3AlzXENAySvJgLVn0TUPfCA6deSxxaWzlqMn0JPk59Rkc9a0X0bZkBjrZi3gYw0KbtbRpwLk29VCJ6o7VU3p+9Bm6GhDRECjem+AgXcbF+ybz5xHhP6qt6pH5ehZ0uSq8lTz+TdkRFPf9kzXVmS2nj1G8phbIuRVHFheIaTN6QB6DmB1m2PqOYFm20eqYuwUNuRL9xnlFq8/YB44ZosJMKqIQtaVUjK
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AM0PR08MB3716.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFTY:; SFS:(4636009)(366004)(376002)(396003)(39860400002)(136003)(346002)(110136005)(316002)(478600001)(2906002)(66946007)(66476007)(66556008)(76116006)(64756008)(66446008)(83380400001)(33656002)(9686003)(8936002)(8676002)(55016002)(966005)(26005)(186003)(2940100002)(5660300002)(53546011)(86362001)(7696005)(71200400001)(52536014)(6506007)(491001); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM0PR08MB5251
Original-Authentication-Results: gmail.com; dkim=none (message not signed) header.d=none;gmail.com; dmarc=none action=none header.from=arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: DB5EUR03FT049.eop-EUR03.prod.protection.outlook.com
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFTY:; SFS:(4636009)(346002)(376002)(396003)(136003)(39860400002)(46966005)(82310400002)(6506007)(55016002)(26005)(53546011)(316002)(186003)(70586007)(33656002)(52536014)(5660300002)(9686003)(70206006)(110136005)(478600001)(966005)(2940100002)(7696005)(2906002)(86362001)(83380400001)(81166007)(8676002)(356005)(47076004)(82740400003)(336012)(8936002)(491001); DIR:OUT; SFP:1101;
X-MS-Office365-Filtering-Correlation-Id-Prvs: 20faff33-689f-4a7f-3564-08d81dd7d6e0
X-Forefront-PRVS: 04519BA941
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 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
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 01 Jul 2020 16:00:19.7169 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: 04a3a0c8-610c-4a31-75bd-08d81dd7dab4
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-AuthSource: DB5EUR03FT049.eop-EUR03.prod.protection.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Anonymous
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB8PR08MB3945
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/9PM72cCo38rJ9OdNC5QigLHkNdc>
Subject: Re: [TLS] Proposed change in TLS-Flags
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 01 Jul 2020 16:00:34 -0000

One question: Wouldn’t you want to register a flag for "Post-Handshake Client Authentication" in this document?

Ciao
Hannes


From: TLS <tls-bounces@ietf.org> On Behalf Of Hannes Tschofenig
Sent: Wednesday, July 1, 2020 5:55 PM
To: Yoav Nir <ynir.ietf@gmail.com>; <tls@ietf.org> <tls@ietf.org>
Subject: Re: [TLS] Proposed change in TLS-Flags

Yoav,

I looked at the draft and the PR. I am fine with the proposed changes.
This is a short and useful draft.

Ciao
Hannes

From: TLS <tls-bounces@ietf.org> On Behalf Of Yoav Nir
Sent: Monday, June 29, 2020 11:34 PM
To: <tls@ietf.org> <tls@ietf.org>
Subject: [TLS] Proposed change in TLS-Flags

Hi

I’ve just submitted the following PR:

https://github.com/tlswg/tls-flags/pull/4

Three changes:
• It is no longer allowed to send an empty flags extension.  If you don’t support any flags, don’t send the extension.
• The server is no longer allowed to respond with flag types that the client didn’t indicate support for first.
• I’ve split the extension description section into a format section and a rules section

Please comment. Barring any objections, I’ll merge the PR just before the submission deadline.

Yoav

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.
IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.