Re: [TLS] Adoption call for TLS Flag - Request mTLS

Christopher Patton <cpatton@cloudflare.com> Thu, 04 April 2024 00:17 UTC

Return-Path: <cpatton@cloudflare.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 10BA5C15108C for <tls@ietfa.amsl.com>; Wed, 3 Apr 2024 17:17:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.094
X-Spam-Level:
X-Spam-Status: No, score=-2.094 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id y0st722LjsF9 for <tls@ietfa.amsl.com>; Wed, 3 Apr 2024 17:17:18 -0700 (PDT)
Received: from mail-yw1-x112d.google.com (mail-yw1-x112d.google.com [IPv6:2607:f8b0:4864:20::112d]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E08E4C14E515 for <tls@ietf.org>; Wed, 3 Apr 2024 17:17:13 -0700 (PDT)
Received: by mail-yw1-x112d.google.com with SMTP id 00721157ae682-6147942ae18so4963537b3.2 for <tls@ietf.org>; Wed, 03 Apr 2024 17:17:13 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google09082023; t=1712189832; x=1712794632; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=c78sRuoZ2GKexK0RE+8b5614SndyTF515aJ16BDmvls=; b=fIcRk0LPtc68YsczA0mgpWNdJxp/bcjFGw27wBFcFZRjiLQpRoODgW8lZinURsXMaz mstMS1ZjySVpWxtpsjYBXSrdb6Jiv+LcTD318pmD5G3Skpo8ZtmBkjiRm144iRV2jcbU lHY8ak+36phYy5T5Ahbwj/nAUWXFZmHPenAJ3Jn9lGNChSMAPW/5E54sd2GfF1KFhJ2S BoIIgiLdgREza38cE/f97xoYq+LXBzr0C1WklXSqjmY7VgMgwWkJC3+RhjHtfw+UBq4I CTPXgxbzh7dePFwLzS1q+C0qPyYQDMwi5sdioEC2+87K44WpLQJAMeuPrAqjBNQh6WUC Yetg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1712189832; x=1712794632; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=c78sRuoZ2GKexK0RE+8b5614SndyTF515aJ16BDmvls=; b=HvYLtby5Pk6RaXYl95e4wN2xqHDkV0VmJ05KYjBg7X75z3pbHtSTN5YB2p4oviJu1c tag2CBxxojR+vzhJZLlRzy/MMFVXDjgygjRCkQ9PDmwlRVDL1Vzl6WlXWchCFkFZF9P9 C1M6VhrvXC88UOqVu+qW3hJreYFrJKgDeSc27Hf90fYegfjd/V2tlIFBlwtkpARx7CKe tU41EXcnX9QrrXo0zI8xA872JSyIJDbaJNsaSlypiYQ87XRGF1JTWIU4ve7sBjWfR7WU 5Wftg8NMcF7uHiTvAc+Wo1jtO/TWodA+QMG1n5wgc0JpUcYY6Jf9DhOX60woIezv4TcQ 8KIA==
X-Forwarded-Encrypted: i=1; AJvYcCUBeIBKM/j9HpzR19v9LFT7Qjv8LJeNBC1dyP6iPslLZfudFa6anYHpI3JXa8e5hXMnPHay6+MbmmF69Dg=
X-Gm-Message-State: AOJu0Yy0AN6ERDxcpNQvaGptZ4cYshLDCkGy9ForrJHz/KqPvNN7zLSA rgzwf4Mvl8+AhONiomo9q7burjV+iUc4XToT5NZHScr5jwzQ3a4e81NG1mMpcVPEgYY1V1zYUq7 wmYOZpxy8le6k74TbeNsstSA4n3n6tiCuHFndfw==
X-Google-Smtp-Source: AGHT+IFjJttA1lMyIzy9v26aQNBfnHedHQ6DjRF+yjPZACpEQKFzndfc8HcfhNwtv5gftOJpAkh3e5LRdVQIRLfBKhU=
X-Received: by 2002:a0d:e216:0:b0:615:ecc:91cb with SMTP id l22-20020a0de216000000b006150ecc91cbmr1010282ywe.24.1712189832459; Wed, 03 Apr 2024 17:17:12 -0700 (PDT)
MIME-Version: 1.0
References: <8957179A-14D2-4947-B196-B68988B0E3CA@sn3rd.com> <1c42a223-8abc-472a-bb8d-a7827f5b0f06@iki.fi>
In-Reply-To: <1c42a223-8abc-472a-bb8d-a7827f5b0f06@iki.fi>
From: Christopher Patton <cpatton@cloudflare.com>
Date: Wed, 03 Apr 2024 17:16:59 -0700
Message-ID: <CAG2Zi20=Azki7Qp2rgi+ixdCojTr8kbrP6wBiYX2J7Xy94b4Jg@mail.gmail.com>
To: Mohit Sethi <mohit@iki.fi>
Cc: Sean Turner <sean@sn3rd.com>, TLS List <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000c0c7c606153a420a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/7KWk5j4Wd-uBSDMc_LVE1AXnG18>
Subject: Re: [TLS] Adoption call for TLS Flag - Request mTLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 Apr 2024 00:17:23 -0000

It would be great to here from Jonathan (the author) if RFC 7250 is already
sufficient for this use case.

On Tue, Apr 2, 2024 at 10:23 PM Mohit Sethi <mohit@iki.fi> wrote:

> Please see my earlier comment regarding this draft:
> https://mailarchive.ietf.org/arch/msg/tls/g3tImSVXO8AEmPH1UlwRB1c1TLs/
>
> In summary: the functionality of this draft is already achievable by
> using the client_certificate_type extension defined in RFC 7250:
> https://datatracker.ietf.org/doc/html/rfc7250 with certificate type
> value = 0:
>
> https://www.iana.org/assignments/tls-extensiontype-values/tls-extensiontype-values.xhtml#tls-extensiontype-values-3
> .
>
> The table in section 4.2 of RFC8446 even mentions that the extension can
> be included in the ClientHello:
> https://datatracker.ietf.org/doc/html/rfc8446#section-4.2, thereby
> ensuring that the server sends a CertificateRequest message in response
> to the ClientHello received.
>
> OpenSSL already implements this extension since it was needed for
> support raw public keys (RPKs).
>
> As stated earlier: if it is indeed the case that the
> client_certificate_type extension is suitable for the use-case, then
> perhaps it is preferable to not have a separate flag. Otherwise, it
> would make the state machine at the server more complicated (for
> example: handling a ClientHello with both the mTLS flag and the
> client_certificate_type extension.
>
> Therefore, like Ekr, I am mildly negative on adopting this document but
> for different reasons.
>
> --Mohit
>
> On 4/3/24 00:52, Sean Turner wrote:
> > At the IETF 119 TLS session there was some interest in the mTLS Flag I-D
> (
> https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fdraft-jhoyla-req-mtls-flag%2F&data=05%7C02%7Cmohit.sethi%40aalto.fi%7C42877de6d3d64135e49e08dc534a463b%7Cae1a772440414462a6dc538cb199707e%7C1%7C0%7C638476825681199391%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=ERzWFcuBlAfobNyGCcgKDhCl9wex9LOQ%2F3yPYC7idfU%3D&reserved=0);
> also, see previous list discussions at [0]. This message is to judge
> consensus on whether there is sufficient support to adopt this I-D.  If you
> support adoption and are willing to review and contribute text, please send
> a message to the list.  If you do not support adoption of this I-D, please
> send a message to the list and indicate why.  This call will close on 16
> April 2024.
> >
> > Thanks,
> > Deirdre, Joe, and Sean
> >
> > [0]
> https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fmailarchive.ietf.org%2Farch%2Fmsg%2Ftls%2F9e2S95H9YgtHp5HhqdlNqmQP0_w%2F&data=05%7C02%7Cmohit.sethi%40aalto.fi%7C42877de6d3d64135e49e08dc534a463b%7Cae1a772440414462a6dc538cb199707e%7C1%7C0%7C638476825681208049%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=eEU6ZPJ5cmfqLHQuM3UYXrFKCJuKaaJVc8Ssk5erRjk%3D&reserved=0
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> >
> https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ietf.org%2Fmailman%2Flistinfo%2Ftls&data=05%7C02%7Cmohit.sethi%40aalto.fi%7C42877de6d3d64135e49e08dc534a463b%7Cae1a772440414462a6dc538cb199707e%7C1%7C0%7C638476825681214744%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=%2B9CGIKB31GI9RMQG62I1rTnbHaDPfSynvlmwrkPn%2FpQ%3D&reserved=0
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>