Re: [TLS] Proposed change in TLS-Flags

Hannes Tschofenig <Hannes.Tschofenig@arm.com> Thu, 02 July 2020 09:05 UTC

Return-Path: <Hannes.Tschofenig@arm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 59BB33A081C for <tls@ietfa.amsl.com>; Thu, 2 Jul 2020 02:05:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=FjX9uIUh; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=FjX9uIUh
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4R4zpiTUglYR for <tls@ietfa.amsl.com>; Thu, 2 Jul 2020 02:05:57 -0700 (PDT)
Received: from EUR02-AM5-obe.outbound.protection.outlook.com (mail-eopbgr00089.outbound.protection.outlook.com [40.107.0.89]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EE1043A0817 for <tls@ietf.org>; Thu, 2 Jul 2020 02:05:56 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=j6wZuNoDskUwUksbHo4Fw6k63mHM7YFZCIxnOV5JyxU=; b=FjX9uIUh2xhca14e8i+0rpgOOPEECjXSaG8JCXKeaT8knzQ5J3MD/0DdalX6OxWPpZel4ZjNDJDzOf+H9wde2i5/YyGzEgD9Jud4BQIrK20VUnpvAgYUS2ggRdEaFK0lqxs10jZhxwZx+70wtA8beTvICTW4Qp/yXXBraD3sDKc=
Received: from AM6P194CA0036.EURP194.PROD.OUTLOOK.COM (2603:10a6:209:90::49) by AM6PR08MB5207.eurprd08.prod.outlook.com (2603:10a6:20b:ea::13) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3131.23; Thu, 2 Jul 2020 09:05:54 +0000
Received: from AM5EUR03FT029.eop-EUR03.prod.protection.outlook.com (2603:10a6:209:90:cafe::42) by AM6P194CA0036.outlook.office365.com (2603:10a6:209:90::49) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3153.23 via Frontend Transport; Thu, 2 Jul 2020 09:05:54 +0000
X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; ietf.org; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;ietf.org; dmarc=bestguesspass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com;
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by AM5EUR03FT029.mail.protection.outlook.com (10.152.16.150) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3153.24 via Frontend Transport; Thu, 2 Jul 2020 09:05:54 +0000
Received: ("Tessian outbound 114f46c34313:v62"); Thu, 02 Jul 2020 09:05:54 +0000
X-CR-MTA-TID: 64aa7808
Received: from 9c1a25f83a60.1 by 64aa7808-outbound-1.mta.getcheckrecipient.com id 2CBBF7E2-0223-4133-BF8E-5A4551E47A38.1; Thu, 02 Jul 2020 09:05:49 +0000
Received: from EUR02-AM5-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id 9c1a25f83a60.1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Thu, 02 Jul 2020 09:05:49 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=UomrtAg7tU/Y5DPWhBdAukOhmey7sfihuqZzV0GouXlvBAbStBZVDF+stTGMhB3khfJ7ipydrEzmtTDkhKBpsTkxWMH5YEa4f+uAaFA8kMs/Oi3R15cPaiV/ChSL7I2isvgNOHvTyb9V/j7MbOvIev4nQbUaCy1ZgF3mutehhnDMbsykvufH2OgeiD90sL2gXJE5Igon4L0nF+kiSsVEIFXXvy3Um2AN7a7HHp37YW14RQH5H/kzTffyn6+ZXKW/WhLb/Z/j581tl6UD3aAREl27uPgflWeB9Cz9nYUPKqe5EloGeD4WfoesjMLLuGIp8M3oNIAn2jFU5uH55axAVg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=j6wZuNoDskUwUksbHo4Fw6k63mHM7YFZCIxnOV5JyxU=; b=NOIzef1U7OBgOnQ5nkZv0jr1PMVWe+PuMeAT3FWv0DKflIVqJAogfqTD76eTdyprPOAEq7sXg7J4GhVy/7Pnpd9DAcwsDJEfT//m721s0pd3nFtusuSHQtq3+RNi8dEJQmG27B/kiITGuV5OyX+xxjjuKNtAv9tz0DoCLgjoXhUy7Ei5TnjwJ50Eh1OpVKnBuSFtf7LzncvSuwpoqEr4MPX+7u/bdikv6DFSAMqKlRXb3LCcEa/puP1mOauaDi+ry/UFc6eX/fHoH5hfTBXaCJfETSpId57pYRCdPex4jJdWzUgLxmMBBQ1z+izV9sUkELcGhcxcieVo9f90CfGINg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=j6wZuNoDskUwUksbHo4Fw6k63mHM7YFZCIxnOV5JyxU=; b=FjX9uIUh2xhca14e8i+0rpgOOPEECjXSaG8JCXKeaT8knzQ5J3MD/0DdalX6OxWPpZel4ZjNDJDzOf+H9wde2i5/YyGzEgD9Jud4BQIrK20VUnpvAgYUS2ggRdEaFK0lqxs10jZhxwZx+70wtA8beTvICTW4Qp/yXXBraD3sDKc=
Received: from AM0PR08MB3716.eurprd08.prod.outlook.com (2603:10a6:208:106::13) by AM0PR08MB4004.eurprd08.prod.outlook.com (2603:10a6:208:12a::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3153.23; Thu, 2 Jul 2020 09:05:46 +0000
Received: from AM0PR08MB3716.eurprd08.prod.outlook.com ([fe80::39f5:e4d9:51ff:eae]) by AM0PR08MB3716.eurprd08.prod.outlook.com ([fe80::39f5:e4d9:51ff:eae%7]) with mapi id 15.20.3153.024; Thu, 2 Jul 2020 09:05:46 +0000
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
To: Yoav Nir <ynir.ietf@gmail.com>
CC: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Proposed change in TLS-Flags
Thread-Index: AQHWTl0Ld6jfqArPY0aO0UjR/agUgajy4siAgAAA2dCAACLyAIAA/Cqw
Date: Thu, 02 Jul 2020 09:05:46 +0000
Message-ID: <AM0PR08MB3716429E0461CBA45E4657C4FA6D0@AM0PR08MB3716.eurprd08.prod.outlook.com>
References: <1CAC4193-E0CD-4C29-BC05-CED0617BEE19@gmail.com> <AM0PR08MB3716E323B824825A375332EFFA6C0@AM0PR08MB3716.eurprd08.prod.outlook.com> <AM0PR08MB3716967DE708E9CD491A9EE3FA6C0@AM0PR08MB3716.eurprd08.prod.outlook.com> <600AA31E-8DB0-4398-863A-208759B1AEC2@gmail.com>
In-Reply-To: <600AA31E-8DB0-4398-863A-208759B1AEC2@gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ts-tracking-id: 448360d7-6c0c-4be7-9269-b1e7bca3f58e.1
x-checkrecipientchecked: true
Authentication-Results-Original: gmail.com; dkim=none (message not signed) header.d=none;gmail.com; dmarc=none action=none header.from=arm.com;
x-originating-ip: [80.92.121.249]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-HT: Tenant
X-MS-Office365-Filtering-Correlation-Id: 2674a7a6-1322-4291-dd87-08d81e672034
x-ms-traffictypediagnostic: AM0PR08MB4004:|AM6PR08MB5207:
X-Microsoft-Antispam-PRVS: <AM6PR08MB5207DFCB65500FA7A8319169FA6D0@AM6PR08MB5207.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
nodisclaimer: true
x-ms-oob-tlc-oobclassifiers: OLM:10000;OLM:10000;
x-forefront-prvs: 0452022BE1
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: RbtXucjnxBoOCwP4RrCSk9MEPeucPRq4mo88wCclv635fRWB5krCv43o0ok3mgVG0viqMzsDE1A1bT7rw8wpYGSKxglNVEJ4pu8nMklZEUcSEAQM0JWGoXewvz9Pmo5rSOIhf2jTR4X7W9sksrYhqF/wVQRD7qieA+IznEliT3wjyNz/kqrfyz9q4mQ73QnFRnENYK2zlGNuwO465nXZZ5qwDwBlUgrW9nCdf/iBiGy1bi/XdDMALXrGH8Ezw/WvAmiKU/s+aWXGIT3bUXWy588dyuh2XOgrAwo+eC20EiuhrpXx4SwSvg4lIDLiRc01vYKuXT9XBJAQkn0+Fpct+G2XaxUflyZM44BtfiRUgWZsKFjMK1Ypec0v1jeKgRgQn5Abe1+zaWUHpRaIO6VKjw==
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AM0PR08MB3716.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFTY:; SFS:(4636009)(136003)(346002)(376002)(39860400002)(396003)(366004)(316002)(7696005)(9686003)(55016002)(5660300002)(8676002)(6916009)(8936002)(2906002)(4326008)(26005)(52536014)(33656002)(71200400001)(966005)(64756008)(186003)(86362001)(66556008)(76116006)(66476007)(83380400001)(478600001)(53546011)(66946007)(6506007)(66446008); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM0PR08MB4004
Original-Authentication-Results: gmail.com; dkim=none (message not signed) header.d=none;gmail.com; dmarc=none action=none header.from=arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: AM5EUR03FT029.eop-EUR03.prod.protection.outlook.com
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFTY:; SFS:(4636009)(136003)(376002)(346002)(396003)(39850400004)(46966005)(6862004)(6506007)(966005)(53546011)(7696005)(9686003)(2906002)(47076004)(70206006)(5660300002)(86362001)(8676002)(82740400003)(81166007)(52536014)(336012)(8936002)(70586007)(82310400002)(36906005)(33656002)(356005)(478600001)(55016002)(26005)(4326008)(316002)(186003)(83380400001); DIR:OUT; SFP:1101;
X-MS-Office365-Filtering-Correlation-Id-Prvs: 52fc663c-6b11-4271-ba9f-08d81e671b8d
X-Forefront-PRVS: 0452022BE1
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 3Ly2e8pYXnan5RgECS2dxKtxrh+eutRa0+SQNc9AR1pp3MdhGXqetUb/HGqg4DEhQ2tvWvAIAswTRnNYf3+DEp7MikjVqSFFp6HHl0WCj0kC5r/RrXnYN2aZCKrC7Ysj+f0qeBlhHsAFmubPkHtEiklFBckNNx089tPM0XgdprqEdFDAh+dZbGig+z2vGXsjsoBpMf7+bBAYIsSm/aXuGiNQwtt8n6DWa5g5YTyLFHEl5nfGDSYmmCjKOX6h+Yi+Q0jRxhJRntUd0ftSMf3YMjGD89Ae2MHs6ER44WxBE+j0I1sDqZR4Z/ceZne7CPTLONvnWNAHFOtyRTpYrCF2nNoVG1K5UVHViF4inqeTrlT0P5or3ZoybdpPBXAY0Pnv+I3amrknLso6FpvbDUtbhlcHEMRTqlvodDnyHmciXQhy6qRBYFb5lCLsCjjuFXiFMbWvcTOX9OiAEXk2yeVl/QWzZDcGclYwhSRjHKfUSSU=
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 02 Jul 2020 09:05:54.3205 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: 2674a7a6-1322-4291-dd87-08d81e672034
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-AuthSource: AM5EUR03FT029.eop-EUR03.prod.protection.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Anonymous
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM6PR08MB5207
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/UzS0ZfOrFShW6SOCX6-WV_nd-a4>
Subject: Re: [TLS] Proposed change in TLS-Flags
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Jul 2020 09:05:59 -0000

Hi Yoav,

> If that’s something the group wants, we can add it, but it’s not generally a good thing for a protocol to have two ways of expressing the same thing.
I saw it more as a "compression" mechanism for those cases where an extension doesn't carry additional content.

Ciao
Hannes

Yoav

> On 1 Jul 2020, at 19:00, Hannes Tschofenig <Hannes.Tschofenig@arm.com> wrote:
>
> One question: Wouldn’t you want to register a flag for "Post-Handshake Client Authentication" in this document?
>
> Ciao
> Hannes
>
>
> From: TLS <tls-bounces@ietf.org> On Behalf Of Hannes Tschofenig
> Sent: Wednesday, July 1, 2020 5:55 PM
> To: Yoav Nir <ynir.ietf@gmail.com>; <tls@ietf.org> <tls@ietf.org>
> Subject: Re: [TLS] Proposed change in TLS-Flags
>
> Yoav,
>
> I looked at the draft and the PR. I am fine with the proposed changes.
> This is a short and useful draft.
>
> Ciao
> Hannes
>
> From: TLS <tls-bounces@ietf.org> On Behalf Of Yoav Nir
> Sent: Monday, June 29, 2020 11:34 PM
> To: <tls@ietf.org> <tls@ietf.org>
> Subject: [TLS] Proposed change in TLS-Flags
>
> Hi
>
> I’ve just submitted the following PR:
>
> https://github.com/tlswg/tls-flags/pull/4
>
> Three changes:
> • It is no longer allowed to send an empty flags extension.  If you don’t support any flags, don’t send the extension.
> • The server is no longer allowed to respond with flag types that the client didn’t indicate support for first.
> • I’ve split the extension description section into a format section and a rules section
>
> Please comment. Barring any objections, I’ll merge the PR just before the submission deadline.
>
> Yoav
>
> IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.
> IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.