Re: [TLS] Flags extension and announcing support

Eric Rescorla <ekr@rtfm.com> Fri, 22 January 2021 14:18 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5356F3A10FE for <tls@ietfa.amsl.com>; Fri, 22 Jan 2021 06:18:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qRmmJGlYkYvP for <tls@ietfa.amsl.com>; Fri, 22 Jan 2021 06:18:07 -0800 (PST)
Received: from mail-lf1-x134.google.com (mail-lf1-x134.google.com [IPv6:2a00:1450:4864:20::134]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 96AE13A0D03 for <tls@ietf.org>; Fri, 22 Jan 2021 06:18:06 -0800 (PST)
Received: by mail-lf1-x134.google.com with SMTP id o17so7743193lfg.4 for <tls@ietf.org>; Fri, 22 Jan 2021 06:18:06 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=gdiWfmMx46tzZQuF374TTy2Dv6lUvWAf1gsE+fovFYQ=; b=lo6BOla9IMet7ND8CAGCAwEJTz2wjHVdFB00Vi87EunvRamoyA4ja4oitOTGFRF2BV A0piFj4IBD8XCEEP9wgprLYsTSkFZjdxw21acgKI+X8waTrZnXpgtC04eE0g/9BsOb00 ZZtf/aNagFyG0Ug+iBPQ7pQgROIRzhfXu9htQV/q8EG+k3511RwNglmdo2EWsayCMwdY Sh9sFa73AMwCC84hMdtEhAloNp3fzLzq2j3LuVHdoWsOvl0JYoarPODUagyEo7fd85Pa EyV6l9Fug2qtls5M4jqCypdeeV8StbY+bAjARWg+pVOOz+8XYCPfeS9K5r9iRVUeNt1H oaBw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=gdiWfmMx46tzZQuF374TTy2Dv6lUvWAf1gsE+fovFYQ=; b=smpNdlbKcofeBJmjHOghneGfiCeqmChUmAzcMk1B+s56/6X1qBiOa+7Kds/et/3LrC JRm5GaxB/nGA8ctVSOdbdIkyeTTOozSHK8z6E4HPKid/XfdckwxPOLlV6M6Et5Kia/gh pbmALcjF9fRa9XUW8dibk7eoVdQef/D86PBK6MOTuf05571zNiMEEJebwkXUADYDUXQR v1A1D7MBWyGqFDMPxPQjvWYhvyy/QgQ4qTdI1uvc+YhtWdTD8tx/1yUvEn6Hgvi86jCi 4jbePkzcKM2BTb2L8600/lTUxovuzM8WqxkN/s+IYlL8WecZqRnYOCbLbaLlhJLMfQbW FTgg==
X-Gm-Message-State: AOAM532OoJjPJFYepRBEVY0Tsp1hp/huurXRlRTxTWKyrW7Nh5Lwk6I7 yfG5qA0PyZBnbZFXJtFtT9y1XPhuPXE2clqL30IlAQ==
X-Google-Smtp-Source: ABdhPJwzuBvF7KzLIPpTq+n4/2ZOGj4i7M6lMzsGCXeVBsXgkSo8l+6dh49bXidNh1SI13lxYK/bLljSYjsusW9vUa8=
X-Received: by 2002:a19:456:: with SMTP id 83mr496882lfe.113.1611325084214; Fri, 22 Jan 2021 06:18:04 -0800 (PST)
MIME-Version: 1.0
References: <A7A1AB60-6E20-4F84-A36D-EA9BD8D9C990@gmail.com> <a1ca4368-ed59-426b-8d27-a700aa5af10f@www.fastmail.com> <CACcvr=k9j0xu6pUHXQbmCBX6gR_z06NDCQf1JwAn8VCK1BJ4VA@mail.gmail.com>
In-Reply-To: <CACcvr=k9j0xu6pUHXQbmCBX6gR_z06NDCQf1JwAn8VCK1BJ4VA@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 22 Jan 2021 06:17:28 -0800
Message-ID: <CABcZeBP3VN6G=YqAxR8M8NkXqVSqKZCvFo0_5cP0uJMb1u324g@mail.gmail.com>
To: Nick Harper <ietf@nharper.org>
Cc: Martin Thomson <mt@lowentropy.net>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000433c3f05b97ddbd3"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/kvbVRJRLi6BjOBE_4lhhwYiwl68>
Subject: Re: [TLS] Flags extension and announcing support
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 22 Jan 2021 14:18:08 -0000

On Fri, Jan 22, 2021 at 1:55 AM Nick Harper <ietf@nharper.org> wrote:

> On Thu, Jan 21, 2021 at 9:46 PM Martin Thomson <mt@lowentropy.net> wrote:
>
>> In other words, each flag is treated just like an empty extension: you
>> can initiate an exchange with it, but you can only answer with it if it was
>> initiated with it.
>>
>> I agree that this is the correct guiding principle for handling flags. We
> should allow unsolicited flags in the same places we allow unsolicited
> extensions. Going by section 4.2 of RFC 8446, that would be ClientHello,
> CertificateRequest, and NewSessionTicket.
>

FWIW, this is what I was trying to say as well, though I'm prepared to
believe I didn't say it.

There is also a separate but related question of whether you can send an
unsolicited flags *extension* regardless of the contents of that extension
in these messages. I believe you should be able to for the reason Nick and
Martin indicates above.

-Ekr