Re: [TLS] Proposed change in TLS-Flags

Nick Harper <nharper@google.com> Tue, 30 June 2020 23:45 UTC

Return-Path: <nharper@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C125D3A0778 for <tls@ietfa.amsl.com>; Tue, 30 Jun 2020 16:45:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.599
X-Spam-Level:
X-Spam-Status: No, score=-17.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JpbfxV0CwFz3 for <tls@ietfa.amsl.com>; Tue, 30 Jun 2020 16:45:23 -0700 (PDT)
Received: from mail-ot1-x32d.google.com (mail-ot1-x32d.google.com [IPv6:2607:f8b0:4864:20::32d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3B7F33A0775 for <tls@ietf.org>; Tue, 30 Jun 2020 16:45:23 -0700 (PDT)
Received: by mail-ot1-x32d.google.com with SMTP id n6so20026894otl.0 for <tls@ietf.org>; Tue, 30 Jun 2020 16:45:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=e4B/DL6hElxHm4a/VWMYZrIxHt547Re8fnrkMwW8YNU=; b=tHoLHV85pBkj/RgrFiYhqRCjB5pzeAZtqbuL22BvAdyA3Kk1LlWdPj3TKHiUikO7B/ Md1gfaPoBkW45Mhwo+OBFwPGLNkv/Xuk2EMC55rnUvUapC/kcUA9Jc5rcoMQu7781Xb7 tTlg/AhwAwf8sIExlfUNIwHZrSmllYdiqw0wcaU0GTkpPQe4zmx3C+e4N7t5qUI9fgWv BvI9ZG9a0TAyRGHRpq14V7Bcphr3U0AgSp+pURsN04khTuEnjHtXPdHVWCLTxntzPo6w tGjoPL5ejnqDQi4lHka0mhJvg19U083H0EcGn5Zco0SQXFqYVd75T9gDiPpU1+Nna2Me /DrQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=e4B/DL6hElxHm4a/VWMYZrIxHt547Re8fnrkMwW8YNU=; b=CY8Zg1o0SiB0FdGnZ/XMA19I7t8ZXnUbQUearsLK03pTGXZkfvpD7Qimc78LxDjoSr ca3EbDMVqeuhlccGi6gveX7Yg9SevAqbBlAJ9x/n7OvOEJpOhoCMvGaRjX6iRl75uABP OLOdJ6P7L/2QJ56JQ06qfdfUAKMN8GEsTeNR7GIf8CZoOvs/Lw9Z7W0ZSa2TxjEG+2KI /CWDRlgV+wYdemzHQoiFhgsMFm+aui56U4aQwUiRhV2YfrIvk9x1QHB6QoAyRDATP9Sm DXO/PHD49aeOHgOD6M5eEE126q/DDLoDtlths8Xspltb6vxrgcahIHTjtbXL89YPFm+K MpHA==
X-Gm-Message-State: AOAM533qezn0R2QAO9/qOHmchjqi8+ZNcdEK+rDD2P9/MRL6sF+0RaOO 0czA3SmetmsJcshUy7onfTWaFF7fudeI6GK9CE+eKQ==
X-Google-Smtp-Source: ABdhPJxVFZNlqFH6SB7Dlx8XdyQ9mNCZHs8J85wAaAx5F5vFSC8FJ2aGYpyW4pIuM3SBpyJ2QUvvqCfOO5zRP8tsrmI=
X-Received: by 2002:a9d:4d1a:: with SMTP id n26mr9470622otf.54.1593560722050; Tue, 30 Jun 2020 16:45:22 -0700 (PDT)
MIME-Version: 1.0
References: <1CAC4193-E0CD-4C29-BC05-CED0617BEE19@gmail.com> <CAPDSy+7Mqn3fnYhUwGzo5tBNMTiBQeoKMcABQ_pzK-y7AhmipA@mail.gmail.com>
In-Reply-To: <CAPDSy+7Mqn3fnYhUwGzo5tBNMTiBQeoKMcABQ_pzK-y7AhmipA@mail.gmail.com>
From: Nick Harper <nharper@google.com>
Date: Tue, 30 Jun 2020 16:45:11 -0700
Message-ID: <CACdeXiJk3DX=nAZEuBFj5Fd6NGACiPR5V6Cf-ycBWSWYDkH77A@mail.gmail.com>
To: David Schinazi <dschinazi.ietf@gmail.com>
Cc: Yoav Nir <ynir.ietf@gmail.com>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000c46d5105a955c4a7"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/iRLhv2X-Tm8DggecqHENAZ2dpd8>
Subject: Re: [TLS] Proposed change in TLS-Flags
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 30 Jun 2020 23:45:25 -0000

This was discussed in the WGLC thread (
https://mailarchive.ietf.org/arch/browse/tls/?gbt=1&index=973qdoi0PmJbJzNU7Y-eC_a-WaI).
I haven't seen any proposals of when it would be useful for a server to
send a flag unsolicited.

On Tue, Jun 30, 2020 at 4:31 PM David Schinazi <dschinazi.ietf@gmail.com>
wrote:

> Hi Yoav,
>
> Could you elaborate on the rationale for this change please?
> I was assuming that the ability for servers to send extensions not
> requested by clients was useful.
>
> Thanks,
> David
>
> On Mon, Jun 29, 2020 at 2:34 PM Yoav Nir <ynir.ietf@gmail.com> wrote:
>
>> Hi
>>
>> I’ve just submitted the following PR:
>>
>> https://github.com/tlswg/tls-flags/pull/4
>>
>> Three changes:
>>
>>    - It is no longer allowed to send an empty flags extension.  If you
>>    don’t support any flags, don’t send the extension.
>>    - The server is no longer allowed to respond with flag types that the
>>    client didn’t indicate support for first.
>>    - I’ve split the extension description section into a format section
>>    and a rules section
>>
>>
>> Please comment. Barring any objections, I’ll merge the PR just before the
>> submission deadline.
>>
>> Yoav
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>