Re: [TLS] Call for consensus: Removing 0-RTT client auth

Bill Cox <waywardgeek@google.com> Tue, 29 March 2016 16:24 UTC

Return-Path: <waywardgeek@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8AB9B12DAA7 for <tls@ietfa.amsl.com>; Tue, 29 Mar 2016 09:24:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.71
X-Spam-Level:
X-Spam-Status: No, score=-2.71 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wmwtWGx6I2_5 for <tls@ietfa.amsl.com>; Tue, 29 Mar 2016 09:24:44 -0700 (PDT)
Received: from mail-vk0-x232.google.com (mail-vk0-x232.google.com [IPv6:2607:f8b0:400c:c05::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DD82012DA46 for <tls@ietf.org>; Tue, 29 Mar 2016 09:19:19 -0700 (PDT)
Received: by mail-vk0-x232.google.com with SMTP id e6so25055481vkh.2 for <tls@ietf.org>; Tue, 29 Mar 2016 09:19:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=tVBwa9+fPO8axOMWLJ+8oLb/tjIIxaJ1E6tV/q3m9X4=; b=YJnUp56YN0SCJHqBpVKf6gRoPGz+qgz9D1FV8BbKe+W4i51HeY0VZwZ2g96e+Gku9B rl+gquh3oaDqopuy9Kp0e8aO27wQEuHwpB5ZusFYJIe8/s3pz/XPbhVwRzq+Ea+m0CRz LlkHFRYqdfyg3Bwj0RLzH6JAOC0NNsItFB7PDx0iXp+XzF9BA2o5CDYCLEHEgUAL9om2 KZcZv4OHtWqdmBn9w0e/FlPt/wd/fA1EkiWjcrpRw4EkzksK6nnUIZG6zxO/f3LGvc+o kE9JgvYn50Pho3s6ZTDeVHd4hmEerM6uaEa4hfathT4Wed4kmmUSaSGuwi3XtnxtZX5H CUNw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=tVBwa9+fPO8axOMWLJ+8oLb/tjIIxaJ1E6tV/q3m9X4=; b=iuGkFWbjJkUxDGgGxgkFrQa33IO20gz+dyYKZkYHY7IpYRzi4wUOy9y0BoGl6IMdGe CkiZ2V84fQ+n+wuX8Hz6R5VKr1QnX5CIyKmkjByWLIlFSw/qOLYo/3tJ3n/CWLSuTKSn t5EiZfqji1uiknbpNzzNCL7cI0YZkDF+n38A36+9Iudrzp+xwvPxy3lIcjaJKhXeJn+/ yjQJQBeM2e+OQBPLFeQLkkt3BE26bLjdGK6OD4RDsAWVamHueuMgihlZkrnU4H10XYBL YbMYGXQLQ6OY6LzSdoIE4u6kOlFwyljakQHLNgwYtrRGvNxtuBrtCN3Z+bOSCl+yByNl QreA==
X-Gm-Message-State: AD7BkJKmfk7CjlSaExZYsR/A9qZmZmwnhgmMKXa8TuSgeo6E740pb/2+DjbvgC418WhZ1VDW2UsbIOvpbwpHcUGe
MIME-Version: 1.0
X-Received: by 10.159.38.116 with SMTP id 107mr1826935uag.155.1459268358848; Tue, 29 Mar 2016 09:19:18 -0700 (PDT)
Received: by 10.31.179.1 with HTTP; Tue, 29 Mar 2016 09:19:18 -0700 (PDT)
In-Reply-To: <AABACDA8-6A12-4023-A971-1254CED4893F@sn3rd.com>
References: <AABACDA8-6A12-4023-A971-1254CED4893F@sn3rd.com>
Date: Tue, 29 Mar 2016 09:19:18 -0700
Message-ID: <CAH9QtQHc8magDzx_vSi6zf7-6aO5++djvp_GEq_F0wx_MrGNCw@mail.gmail.com>
From: Bill Cox <waywardgeek@google.com>
To: Sean Turner <sean@sn3rd.com>
Content-Type: multipart/alternative; boundary="001a1140a81c299cc5052f32641f"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/4Bi0M7KyULKgA0fRFhqcnqSRtu0>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Call for consensus: Removing 0-RTT client auth
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Mar 2016 16:24:46 -0000

+1

Again, I am not speaking for Google.  However, in this case, I am confident
we are right about this for just about every application.

Bill

On Tue, Mar 29, 2016 at 5:59 AM, Sean Turner <sean@sn3rd.com> wrote:

> All,
>
> To make sure we’ve got a clear way forward coming out of our BA sessions,
> we need to make sure there’s consensus on a couple of outstanding issues.
> So...
>
> It seems that there is a clear consensus not to support 0-RTT client
> authentication in TLS 1.3 at this time.  If you think 0-RTT client
> authentication needs to be supported please indicate so now and provide
> your rationale.
>
> J&S
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>