Re: [TLS] Secdir last call review of draft-ietf-tls-exported-authenticator-09

Benjamin Kaduk <bkaduk@akamai.com> Mon, 18 November 2019 22:50 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3ADCB120B01; Mon, 18 Nov 2019 14:50:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id X9ANw21o1tlm; Mon, 18 Nov 2019 14:50:43 -0800 (PST)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E970412009E; Mon, 18 Nov 2019 14:50:42 -0800 (PST)
Received: from pps.filterd (m0122330.ppops.net [127.0.0.1]) by mx0b-00190b01.pphosted.com (8.16.0.42/8.16.0.42) with SMTP id xAIMhIcO026647; Mon, 18 Nov 2019 22:50:39 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=date : from : to : cc : subject : message-id : references : mime-version : content-type : in-reply-to; s=jan2016.eng; bh=+DKP9u1Do2DL4zIlUlpOPjG6xNmMx0iT9o+vtIRubxg=; b=GSScqzdCu2w6ue7BIqTPF+A7T3KJXBzMZfThu8MWVKlzKjXLPfHaTNFkQLtFpj+TrLQm VgfkKHxHCtUiIaWFeZDRgEoxCOpZVAFtKk+GgNBIZlr8cmx0NGzRpGgt3Pj68P0AgZqq DLaWplxpSoGXEDBXxtOALJdDvGTyjgq1L+Xmi/4taTEjiTXZv1hlIQEMX1/bpsYGIBEE xdOm+wvyt3bp7Lihc2brwwrF7TUmW6nPJjJzGHaeio4HZwtpSpM8uZHSRdgouas4PfCu q+DAvjieeZpqnK4mVT3Q2KW42u+pwdCr2cp2v+0y+PVMBEEtoR3Th0/mPzQssBotbD2z CQ==
Received: from prod-mail-ppoint2 (prod-mail-ppoint2.akamai.com [184.51.33.19] (may be forged)) by mx0b-00190b01.pphosted.com with ESMTP id 2wag31j29e-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Mon, 18 Nov 2019 22:50:38 +0000
Received: from pps.filterd (prod-mail-ppoint2.akamai.com [127.0.0.1]) by prod-mail-ppoint2.akamai.com (8.16.0.27/8.16.0.27) with SMTP id xAIMl0PT017939; Mon, 18 Nov 2019 17:50:38 -0500
Received: from prod-mail-relay10.akamai.com ([172.27.118.251]) by prod-mail-ppoint2.akamai.com with ESMTP id 2waday63u8-1; Mon, 18 Nov 2019 17:50:37 -0500
Received: from bos-lpczi.kendall.corp.akamai.com (bos-lpczi.kendall.corp.akamai.com [172.19.17.86]) by prod-mail-relay10.akamai.com (Postfix) with ESMTP id B12261FCAA; Mon, 18 Nov 2019 22:50:37 +0000 (GMT)
Received: from bkaduk by bos-lpczi.kendall.corp.akamai.com with local (Exim 4.86_2) (envelope-from <bkaduk@akamai.com>) id 1iWpqu-0005aA-Az; Mon, 18 Nov 2019 14:50:36 -0800
Date: Mon, 18 Nov 2019 14:50:35 -0800
From: Benjamin Kaduk <bkaduk@akamai.com>
To: Nick Sullivan <nick=40cloudflare.com@dmarc.ietf.org>
Cc: Yaron Sheffer <yaronf.ietf@gmail.com>, "<tls@ietf.org>" <tls@ietf.org>, draft-ietf-tls-exported-authenticator.all@ietf.org, ietf@ietf.org, secdir@ietf.org
Message-ID: <20191118225035.GS20609@akamai.com>
References: <156330717256.15259.2193942101748847069@ietfa.amsl.com> <CAFDDyk_xvfDFK1_G3aqr9b5J6a-62=tjpdraXHGDpeiHdk10tA@mail.gmail.com> <CAFDDyk8sOw-G72KoJ76dS_etmO3zsJ58HuAkhAysFQPG2U-R0Q@mail.gmail.com> <D8E32D23-AE51-48BD-9B01-64F73DED0BFD@gmail.com> <CAFDDyk-s0jMnZy_mEAct15kwQG5cEZpyonDJxf+d9gQ6YBisGA@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CAFDDyk-s0jMnZy_mEAct15kwQG5cEZpyonDJxf+d9gQ6YBisGA@mail.gmail.com>
User-Agent: Mutt/1.5.24 (2015-08-30)
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-11-18_07:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=993 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1911140001 definitions=main-1911180195
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.95,18.0.572 definitions=2019-11-18_07:2019-11-15,2019-11-18 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 priorityscore=1501 malwarescore=0 mlxlogscore=999 adultscore=0 mlxscore=0 bulkscore=0 lowpriorityscore=0 clxscore=1011 spamscore=0 phishscore=0 impostorscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-1910280000 definitions=main-1911180194
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/-FpwYusKxNAeJMtnhaGx2uH4K5c>
Subject: Re: [TLS] Secdir last call review of draft-ietf-tls-exported-authenticator-09
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Nov 2019 22:50:48 -0000

On Sun, Nov 17, 2019 at 04:42:05PM +0800, Nick Sullivan wrote:
> Hi Yaron,
> 
> Thanks for reminding me about the codepoint issue. It's a sticky one.
> 
> As far as I see it, there are three options:
> 
> a) Change the document to UPDATE RFC 8446
> This feels like a heavyweight option and may complicate things since it
> will mean that SNI is allowed but undefined for CertificateVerify in the
> TLS handshake.
> 
> b) Ask for a new extension point for SNI sent in a client-generated
> authenticator request.
> This has the downside of not scaling to future client hello extensions that
> could be useful in exported authenticator requests -- it forces the
> definition of a new code point for each new extension.
> 
> c) Explicitly state that the CertificateRequest-like construction in
> client-generated exported authenticator requests is a new type of message
> (analogous to a ClientHello) and clarify the rules about which extensions
> can be used when it is client-generated (specifically, say that any
> extension supported in CH is allowed)
> This is my preferred solution.

Just to check: this would be adding a new possible value for the "TLS 1.3"
column at https://www.iana.org/assignments/tls-extensiontype-values/tls-extensiontype-values.xhtml#tls-extensiontype-values-1 ?

Thanks,

Ben

> I'm interested to hear what the working group thinks, and I'll happily
> present the options at IETF 106 if there's time.
>