Re: [TLS] Proposed change in TLS-Flags

Hannes Tschofenig <Hannes.Tschofenig@arm.com> Wed, 01 July 2020 15:55 UTC

Return-Path: <Hannes.Tschofenig@arm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 18A013A111D for <tls@ietfa.amsl.com>; Wed, 1 Jul 2020 08:55:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=IBAOlnYW; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=IBAOlnYW
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id A-hIs4jlH6lR for <tls@ietfa.amsl.com>; Wed, 1 Jul 2020 08:55:00 -0700 (PDT)
Received: from EUR03-AM5-obe.outbound.protection.outlook.com (mail-eopbgr30060.outbound.protection.outlook.com [40.107.3.60]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 476B63A11E0 for <tls@ietf.org>; Wed, 1 Jul 2020 08:54:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=gLSS6baTpNu7mOgHOxx0N3L8oPtqQWizER6n/Vw+aDk=; b=IBAOlnYWsZQC7BDFALoxdBkhg9xzf3ftolhw1nKR3pbdJcQzeVjMJZtUiLYAGqBEQUYX2HzeU2roUEDQRj1z0IE8C8V6P9Dzv1oRjpcgeGCOKKwcFD7xxl5lFpucDPvxPO6fRKr/LaoJihE/LHbFatXisUIF1rFB0MCHJ6ry/8o=
Received: from DB6PR07CA0108.eurprd07.prod.outlook.com (2603:10a6:6:2c::22) by VI1PR08MB5550.eurprd08.prod.outlook.com (2603:10a6:803:f3::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3131.24; Wed, 1 Jul 2020 15:54:45 +0000
Received: from DB5EUR03FT038.eop-EUR03.prod.protection.outlook.com (2603:10a6:6:2c:cafe::21) by DB6PR07CA0108.outlook.office365.com (2603:10a6:6:2c::22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3174.8 via Frontend Transport; Wed, 1 Jul 2020 15:54:45 +0000
X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; ietf.org; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;ietf.org; dmarc=bestguesspass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com;
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by DB5EUR03FT038.mail.protection.outlook.com (10.152.21.84) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3131.20 via Frontend Transport; Wed, 1 Jul 2020 15:54:45 +0000
Received: ("Tessian outbound 2dd9eeca983c:v62"); Wed, 01 Jul 2020 15:54:45 +0000
X-CR-MTA-TID: 64aa7808
Received: from 024cd2bb1820.1 by 64aa7808-outbound-1.mta.getcheckrecipient.com id 923A806C-CD8A-4497-B3D2-65BB4E1E92B1.1; Wed, 01 Jul 2020 15:54:40 +0000
Received: from EUR05-AM6-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id 024cd2bb1820.1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Wed, 01 Jul 2020 15:54:40 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=kk/8xRGacJRoPF3BnWFoKRNRaM9G14dHV8EZmqNvgQZ+N8PhL6RaiNXy4FsTCe+PuBF+PgkN1pVqgXNGGZAIG8kcHSbK4VGMd33bZChA2mvyRVmSatChaOTXqm4da3OFQYWg129a68DyA5mjsT/mez3ghEXZ5Bv1sg2sqKpyGspuwSlEvSMLrWLKzwshATNTchihHOAEgp0OSCaYVA60h+EXgUACCwkNN1nzjWEypbXhdxzlfFW1I3zJzVOutD5bCoB7puNV781QnExHa1rtgxKKsAIgndP2W6FwJ0HYOy7io6jzCTGtd8/BcnYfQz0vWQvrNZ52aS+Ns31Gv38hzA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=gLSS6baTpNu7mOgHOxx0N3L8oPtqQWizER6n/Vw+aDk=; b=HCCLb/YAw2Lqyd0YUV/FwI13q3O+dRZR0f9kKz4SzTvdbeAQz8Kfk1V3uBxN7Zv0LAf+2fDFSGLK01XE6ptsfUFLG6c61gNTIQIJCsq79JhpvPyLDKKJuBe3EoZmIxPm5YRAh/PMPPbVMAtjU4z0LZpvWrCoJhP6k4lDNtZF8qaC/d1YJJdNJYiADUZAp1CxWMDQPq67V+0jLYX8+6fB+hNjejvPY+/v/Rs1w3LwD6J21bvbzwa/lAjQIB45rCAFiVd176mpSMEE4XWO9xZ4Zab2AhEVsvfOK0c06GV11nJXa0yHN8SV8LK1xQHjZ02IJEESH9OLkKsQ+zENdmkP3w==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=gLSS6baTpNu7mOgHOxx0N3L8oPtqQWizER6n/Vw+aDk=; b=IBAOlnYWsZQC7BDFALoxdBkhg9xzf3ftolhw1nKR3pbdJcQzeVjMJZtUiLYAGqBEQUYX2HzeU2roUEDQRj1z0IE8C8V6P9Dzv1oRjpcgeGCOKKwcFD7xxl5lFpucDPvxPO6fRKr/LaoJihE/LHbFatXisUIF1rFB0MCHJ6ry/8o=
Received: from AM0PR08MB3716.eurprd08.prod.outlook.com (2603:10a6:208:106::13) by AM0PR08MB3601.eurprd08.prod.outlook.com (2603:10a6:208:e1::31) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3131.24; Wed, 1 Jul 2020 15:54:39 +0000
Received: from AM0PR08MB3716.eurprd08.prod.outlook.com ([fe80::39f5:e4d9:51ff:eae]) by AM0PR08MB3716.eurprd08.prod.outlook.com ([fe80::39f5:e4d9:51ff:eae%7]) with mapi id 15.20.3131.030; Wed, 1 Jul 2020 15:54:39 +0000
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
To: Yoav Nir <ynir.ietf@gmail.com>, "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Proposed change in TLS-Flags
Thread-Index: AQHWTl0Ld6jfqArPY0aO0UjR/agUgajy4siA
Date: Wed, 01 Jul 2020 15:54:39 +0000
Message-ID: <AM0PR08MB3716E323B824825A375332EFFA6C0@AM0PR08MB3716.eurprd08.prod.outlook.com>
References: <1CAC4193-E0CD-4C29-BC05-CED0617BEE19@gmail.com>
In-Reply-To: <1CAC4193-E0CD-4C29-BC05-CED0617BEE19@gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ts-tracking-id: 0a3302ee-bde8-47ff-a665-41ef808a0906.0
x-checkrecipientchecked: true
Authentication-Results-Original: gmail.com; dkim=none (message not signed) header.d=none;gmail.com; dmarc=none action=none header.from=arm.com;
x-originating-ip: [80.92.121.249]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-HT: Tenant
X-MS-Office365-Filtering-Correlation-Id: 0348a93e-bd34-429a-2908-08d81dd71345
x-ms-traffictypediagnostic: AM0PR08MB3601:|VI1PR08MB5550:
X-Microsoft-Antispam-PRVS: <VI1PR08MB55503555187740E4A84B535EFA6C0@VI1PR08MB5550.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
nodisclaimer: true
x-ms-oob-tlc-oobclassifiers: OLM:8882;OLM:9508;
x-forefront-prvs: 04519BA941
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: wG7+MfGCUQo1bc8Fml3X+xfyVZw5BVFkS1tGi2U+JLj2xy+w+Gpjdem/hhTNoctyK79ULOI2jBnvj9xbLSpbPhnGsf4eq4Jc7AyyOvbQfbFvbo7ODR+4lVlg0GOwZUHTZEhJ+BXif2hu4t25kMAzhcMKoKyFPMFmHVGCDRkLuINIiTMbClQS6IF2U+ElMgd8glerI5bkL6smOOrV5Cn+1SG/Y/7CBIHxI61u86oOx90Pe5fSarkUqJtmJl3u8imvxMFIy7RygzL21UkO26s3dCQCyeXbIxWd7+Hluy44KjC99PKd8Z/YIkWfIVgek3l5YFL0WDrHo8DZn9IGK1v861dVd3CkkHjwJm0Xj3E5SWhx+zeyQ8N6jnt16ySjIRdE6wP8dESNh91X5ZKxuX5ALVP/7HmxXgPjmpQe/MdbVvehdLnJXvJrrlvSJ1zi+0bv
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AM0PR08MB3716.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFTY:; SFS:(4636009)(396003)(39860400002)(136003)(376002)(366004)(346002)(478600001)(9686003)(8936002)(186003)(26005)(71200400001)(53546011)(6506007)(52536014)(5660300002)(55016002)(83380400001)(64756008)(66446008)(66476007)(66556008)(110136005)(86362001)(316002)(8676002)(7696005)(76116006)(33656002)(2906002)(66946007)(166002)(966005)(491001); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: PCdtwNxRE+n4H4eiKPSCD7k411rQvplXTNmHbEZHORavzwxPesfPuSLGrhl7aFSC7HteutOifBJcnnj/JshMzXFB4qVt4CxD5vgKAb3Mw7XNvrHJ2wFAG31BWC1HX6GVL2Tc4oWJjns2u4F9ee2+arc5/BnXqDjG8cDGb6JC4QLsPZCJ9onsE2lkAJY1MiuaWIkWgrsq2sfuqdXyokclq88dy7tYSLtK8Xn4y7R6Vmu9kVmTKqJ4CV9kZTukw04ksR2zKKpZvBgUuG7c0IFMqgUrgf9m4BZwSOgoSYFHEIB1V7KAabebQRSjue9vKgaWACdB46/eytLzWqEC+Un01+wlG0w3d313PzABTkypDNZ/hzbKq5Ixuh+EySn9Ncj/Vh3CgezNyu4RXcYpMa2gYZ98buLNm3H4Gp9xzwFiflPxiyiw46+D3cqBHmJ+gbiatrKyqboAOXEt8XrCsztgfEBE4CFmod0oBVfSyx04A2ucaovmMVbShPZcmvrqS8kA
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_AM0PR08MB3716E323B824825A375332EFFA6C0AM0PR08MB3716eurp_"
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM0PR08MB3601
Original-Authentication-Results: gmail.com; dkim=none (message not signed) header.d=none;gmail.com; dmarc=none action=none header.from=arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: DB5EUR03FT038.eop-EUR03.prod.protection.outlook.com
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFTY:; SFS:(4636009)(39860400002)(136003)(346002)(376002)(396003)(46966005)(52536014)(83380400001)(9686003)(110136005)(316002)(81166007)(8676002)(8936002)(55016002)(5660300002)(356005)(26005)(478600001)(966005)(166002)(2906002)(186003)(82310400002)(33964004)(7696005)(336012)(33656002)(86362001)(70586007)(47076004)(70206006)(6506007)(53546011)(82740400003)(491001); DIR:OUT; SFP:1101;
X-MS-Office365-Filtering-Correlation-Id-Prvs: 2422f86e-ac68-4782-66c5-08d81dd70fbf
X-Forefront-PRVS: 04519BA941
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 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
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 01 Jul 2020 15:54:45.1298 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: 0348a93e-bd34-429a-2908-08d81dd71345
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-AuthSource: DB5EUR03FT038.eop-EUR03.prod.protection.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Anonymous
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR08MB5550
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/YbH0-tajRY43vHXr5qPfkwChJKQ>
Subject: Re: [TLS] Proposed change in TLS-Flags
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 01 Jul 2020 15:55:05 -0000

Yoav,

I looked at the draft and the PR. I am fine with the proposed changes.
This is a short and useful draft.

Ciao
Hannes

From: TLS <tls-bounces@ietf.org> On Behalf Of Yoav Nir
Sent: Monday, June 29, 2020 11:34 PM
To: <tls@ietf.org> <tls@ietf.org>
Subject: [TLS] Proposed change in TLS-Flags

Hi

I’ve just submitted the following PR:

https://github.com/tlswg/tls-flags/pull/4

Three changes:

  *   It is no longer allowed to send an empty flags extension.  If you don’t support any flags, don’t send the extension.
  *   The server is no longer allowed to respond with flag types that the client didn’t indicate support for first.
  *   I’ve split the extension description section into a format section and a rules section

Please comment. Barring any objections, I’ll merge the PR just before the submission deadline.

Yoav

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.