Re: [TLS] PR #624: Remove Supplemental Auth from TLS 1.3

Russ Housley <housley@vigilsec.com> Wed, 07 September 2016 04:00 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8CCDC12B110 for <tls@ietfa.amsl.com>; Tue, 6 Sep 2016 21:00:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.899
X-Spam-Level:
X-Spam-Status: No, score=-101.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, USER_IN_WHITELIST=-100] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3bB8f6QeGvTa for <tls@ietfa.amsl.com>; Tue, 6 Sep 2016 21:00:42 -0700 (PDT)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DE9F0127078 for <tls@ietf.org>; Tue, 6 Sep 2016 21:00:41 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id 9ECB830050E for <tls@ietf.org>; Tue, 6 Sep 2016 23:46:21 -0400 (EDT)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id HbMZEP9N3uQd for <tls@ietf.org>; Tue, 6 Sep 2016 23:46:20 -0400 (EDT)
Received: from [192.168.2.100] (pool-108-51-128-219.washdc.fios.verizon.net [108.51.128.219]) by mail.smeinc.net (Postfix) with ESMTPSA id 44EEF3002C2; Tue, 6 Sep 2016 23:46:20 -0400 (EDT)
Content-Type: multipart/alternative; boundary="Apple-Mail=_DA2C5600-CD5E-484A-92BC-7F6776744743"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <CABcZeBOfbb+p-BvqRhDJgVQLj_nSk-_Wud6sUnfWgA-QLYMhGg@mail.gmail.com>
Date: Tue, 06 Sep 2016 23:58:14 -0400
Message-Id: <413E07D2-9B31-421B-A481-C720B163C56E@vigilsec.com>
References: <CABcZeBOfbb+p-BvqRhDJgVQLj_nSk-_Wud6sUnfWgA-QLYMhGg@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
X-Mailer: Apple Mail (2.1878.6)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/2m4ZjPy2ODBDcasDrAwQVeKHQvE>
Cc: IETF TLS <tls@ietf.org>
Subject: Re: [TLS] PR #624: Remove Supplemental Auth from TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 Sep 2016 04:00:44 -0000

I agree that client_authz and server_authz have not enjoyed much implementation.

Russ


On Sep 3, 2016, at 3:54 PM, Eric Rescorla <ekr@rtfm.com> wrote:

> https://github.com/tlswg/tls13-spec/pull/624
> 
> We currently have code points assigned for
> 
>  user_mapping [RFC4681]     
>  client_authz [RFC5878]      
>  server_authz [RFC5878] 
> 
> These aren't well-specified for use in TLS 1.3 and my sense is that they
> are barely used. Any objections to just banning them? If not, I'll merge this
> PR end of next week.
> 
> -Ekr