Re: [TLS] PR #624: Remove Supplemental Auth from TLS 1.3

Sean Turner <sean@sn3rd.com> Thu, 06 October 2016 20:08 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9B53A12977B for <tls@ietfa.amsl.com>; Thu, 6 Oct 2016 13:08:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uqhGLPY3TacV for <tls@ietfa.amsl.com>; Thu, 6 Oct 2016 13:08:07 -0700 (PDT)
Received: from mail-qk0-x22a.google.com (mail-qk0-x22a.google.com [IPv6:2607:f8b0:400d:c09::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2815012970A for <tls@ietf.org>; Thu, 6 Oct 2016 13:08:07 -0700 (PDT)
Received: by mail-qk0-x22a.google.com with SMTP id n189so26031237qke.0 for <tls@ietf.org>; Thu, 06 Oct 2016 13:08:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date :content-transfer-encoding:message-id:references:to; bh=Ms2Ok2srqxdrU1Oxp0p7rhormP8cDz/JB7Az1ADskpE=; b=XyD+vFGjIhYA3vxzrhulxKoc1fzbr4jTAMo2DakRumMpoEKO0Wwgaa5FRb3zQIUgCB GSaSdFRK7R0/c35icQYHsE0U5/eyl7f9fgGVQMAaz9pfDSNHN4NuD3KUxdN0HYBWAKKy pP4XASPXeo9QFnJJGzIMCkGByIFxLzfdhSTDI=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date :content-transfer-encoding:message-id:references:to; bh=Ms2Ok2srqxdrU1Oxp0p7rhormP8cDz/JB7Az1ADskpE=; b=Qt+n7OmLlOb82vdqcGVX6jf8PBjTeIMiqP/KM7kXXIC61VNFueBeOJHgOlqC7nAyKl 5zYMi9i6508IH1TFCo7ALpdLcpwVgd4kg+BNO61cXXUOr7Wv+DoUGgzlq3I1ELXVkrCM her+osOQBYHTAYS2RtE7LrXZ6GHR2ogk0GcHy2G7uQIXYuHVSvA5cOg4Zoub70B0DtnP GS8detiWv1F/hhyeKwNtt4dYV5MPgPQbRjA+Kul6bEn5tZqWRjlEbb9BNm+TZeIiFG9d FQgimV7bnblu9UWgUmdwssuJe//mkZay/DSfJxCy+W8wO7FHzsumTj5Zi3pSV/fcracU V9kA==
X-Gm-Message-State: AA6/9RkWpCrBt5AfSpR/3RGxve9UkkoQ9AVGb5QeGQeA9kpMmjgM1WvF7KMx0/XTOmH8Wg==
X-Received: by 10.55.9.149 with SMTP id 143mr14886489qkj.225.1475784485979; Thu, 06 Oct 2016 13:08:05 -0700 (PDT)
Received: from [172.16.0.112] ([96.231.229.241]) by smtp.gmail.com with ESMTPSA id w72sm5693830qkb.33.2016.10.06.13.08.04 for <tls@ietf.org> (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Thu, 06 Oct 2016 13:08:04 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <413E07D2-9B31-421B-A481-C720B163C56E@vigilsec.com>
Date: Thu, 06 Oct 2016 16:08:03 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <28214A3F-2F5F-4234-B7F3-147D44183FAD@sn3rd.com>
References: <CABcZeBOfbb+p-BvqRhDJgVQLj_nSk-_Wud6sUnfWgA-QLYMhGg@mail.gmail.com> <413E07D2-9B31-421B-A481-C720B163C56E@vigilsec.com>
To: "<tls@ietf.org>" <tls@ietf.org>
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/-abk3gX2odmG6iFi9WZsol8rMIo>
Subject: Re: [TLS] PR #624: Remove Supplemental Auth from TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 06 Oct 2016 20:08:09 -0000

All,

It’s time to put this one to bed.  ekr’s going to put back user_mapping for Andrei/MS, but we’re going to ban/orphan the client_authz and server_authz extensions.  If it turns out that there’s some need to later unban/unorphan them, then somebody can write a draft that specifies how they’re used with TLS1.3.

spt

> On Sep 06, 2016, at 23:58, Russ Housley <housley@vigilsec.com> wrote:
> 
> I agree that client_authz and server_authz have not enjoyed much implementation.
> 
> Russ
> 
> 
> On Sep 3, 2016, at 3:54 PM, Eric Rescorla <ekr@rtfm.com> wrote:
> 
>> https://github.com/tlswg/tls13-spec/pull/624
>> 
>> We currently have code points assigned for
>> 
>>  user_mapping [RFC4681]     
>>  client_authz [RFC5878]      
>>  server_authz [RFC5878] 
>> 
>> These aren't well-specified for use in TLS 1.3 and my sense is that they
>> are barely used. Any objections to just banning them? If not, I'll merge this
>> PR end of next week.
>> 
>> -Ekr
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls