Re: [TLS] Flags extension and announcing support

Christopher Wood <caw@heapingbits.net> Fri, 22 January 2021 16:02 UTC

Return-Path: <caw@heapingbits.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 251903A1333 for <tls@ietfa.amsl.com>; Fri, 22 Jan 2021 08:02:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.12
X-Spam-Level:
X-Spam-Status: No, score=-2.12 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=heapingbits.net header.b=GLfAS5Tj; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=hU//d3t1
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OIniWqsXy3my for <tls@ietfa.amsl.com>; Fri, 22 Jan 2021 08:02:35 -0800 (PST)
Received: from out3-smtp.messagingengine.com (out3-smtp.messagingengine.com [66.111.4.27]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F24A63A133A for <tls@ietf.org>; Fri, 22 Jan 2021 08:02:34 -0800 (PST)
Received: from compute4.internal (compute4.nyi.internal [10.202.2.44]) by mailout.nyi.internal (Postfix) with ESMTP id 3B61E5C010B for <tls@ietf.org>; Fri, 22 Jan 2021 11:02:34 -0500 (EST)
Received: from imap4 ([10.202.2.54]) by compute4.internal (MEProxy); Fri, 22 Jan 2021 11:02:34 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=heapingbits.net; h=mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type; s=fm3; bh=JVAKwIBUlK4xj7/JmMybKJnEenxVvwT Ddz8556QJkDc=; b=GLfAS5TjvM+7bGJEF8YnCXlfWMaijgOko/5IJliAkrRLT18 ucnSUUeTNMlkNtYXvhDx+1jozpNDLPB5QOj6hEfMTPENRWgeiDSAZrbQu6bDrmD4 v0Kk0ihR4xknMKK0iVdBd5mBpU2rbWbktm7Hrv1lHnvw2PEu9eubShTi6Tz6d/RY P748Hzlg9rNBauvOStARoYSXryBxLUpAF5eOnypO3R83/qYbSfTBh239oYfSA1ys +ErjYi59wZ0fj4RHegePyP7RZSi5wifbtjALbN0JVyGAIkVea/RB5pI7oDYWg8Ju rlzS9+suAPnsU9MhmVKf25PaUGwubqL+6lV12qQ==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm1; bh=JVAKwI BUlK4xj7/JmMybKJnEenxVvwTDdz8556QJkDc=; b=hU//d3t1jCwHym443Ih1Np IBEJCZvkCr925dCbb8ha66sDmLlB7o1JR1md/PAl4JZgcfeY+/x3h1wqFvmw/5xa xsZEeqSTY49oWBANvwNYQWj/FFDcN5rWjIi8KzvhafZo5gcCHgJZdew8933n0pNP zCVk5G0Dpczjd1oA/HIFUX5TkZCi/bhIgS83xlxcP+py61bScSOpuGNt7lA3QDhT v4lA/p/Ru2LUWx85oou267TRUkmusMHx7/u8zkue9oF7pp2lww6BW/DR7NLj+dSK eJilG5HnFoAkN5pbSDVWMalf192ldoNRwJLOG5Z3Tg5UE0ecw6XXmyCmr3O3MzYg ==
X-ME-Sender: <xms:GfcKYMXFBwm73GQHYngStAyndaBSrrEI1FzIRlVFh3xl0hoU7VTVqQ> <xme:GfcKYAlPkEOQegC7E-Ya6cxrTi7wutPSctdEcgxtYcDwLPU7SvAoieE3G_IEP4ENj 9bjVL87X0t_doNV4cQ>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduledrudeigdekkecutefuodetggdotefrodftvf curfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfghnecu uegrihhlohhuthemuceftddtnecunecujfgurhepofgfggfkjghffffhvffutgesthdtre dtreertdenucfhrhhomhepfdevhhhrihhsthhophhhvghrucghohhougdfuceotggrfies hhgvrghpihhnghgsihhtshdrnhgvtheqnecuggftrfgrthhtvghrnhepudffiedtuddtte fggeefkeegvdekledvieeitdejteetuedvjeevleelleettdehnecuvehluhhsthgvrhfu ihiivgeptdenucfrrghrrghmpehmrghilhhfrhhomheptggrfieshhgvrghpihhnghgsih htshdrnhgvth
X-ME-Proxy: <xmx:GfcKYAYVIA2dxJY0gekdmNh0Vbo7U1LqNpzuS6KM7PLbp5nRosK5_Q> <xmx:GfcKYLXD90MB8pu6z0c5U7d0GVo1JWN1sJUJDt_HDfCEKGLWrLwGcg> <xmx:GfcKYGm2cifxA-rXWQPDSoNBwlh0PCrdzNoc_Bri5awvu6uY3o6DOQ> <xmx:GvcKYCxEn3qaARMFii8TubmWJeahaeckV3bAhuetXU89dY8AzHhYoQ>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id D077C160137; Fri, 22 Jan 2021 11:02:33 -0500 (EST)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.5.0-alpha0-78-g36b56e88ef-fm-20210120.001-g36b56e88
Mime-Version: 1.0
Message-Id: <0f250755-9e8c-4b14-a227-671f5977841a@www.fastmail.com>
In-Reply-To: <CACcvr=k9j0xu6pUHXQbmCBX6gR_z06NDCQf1JwAn8VCK1BJ4VA@mail.gmail.com>
References: <A7A1AB60-6E20-4F84-A36D-EA9BD8D9C990@gmail.com> <a1ca4368-ed59-426b-8d27-a700aa5af10f@www.fastmail.com> <CACcvr=k9j0xu6pUHXQbmCBX6gR_z06NDCQf1JwAn8VCK1BJ4VA@mail.gmail.com>
Date: Fri, 22 Jan 2021 08:02:13 -0800
From: Christopher Wood <caw@heapingbits.net>
To: "TLS@ietf.org" <tls@ietf.org>
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/o6hFH5TFRO7JToAQBhNhLTee4MU>
Subject: Re: [TLS] Flags extension and announcing support
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 22 Jan 2021 16:02:36 -0000

On Fri, Jan 22, 2021, at 1:54 AM, Nick Harper wrote:
> On Thu, Jan 21, 2021 at 9:46 PM Martin Thomson <mt@lowentropy.net> wrote:
> > In other words, each flag is treated just like an empty extension: you can initiate an exchange with it, but you can only answer with it if it was initiated with it.
> > 
> I agree that this is the correct guiding principle for handling flags. 
> We should allow unsolicited flags in the same places we allow 
> unsolicited extensions. Going by section 4.2 of RFC 8446, that would be 
> ClientHello, CertificateRequest, and NewSessionTicket. 

+1 -- and thanks, Martin, for summarizing the principle so elegantly!

Best,
Chris