Re: [TLS] Secdir last call review of draft-ietf-tls-exported-authenticator-09

"Martin Thomson" <mt@lowentropy.net> Thu, 21 November 2019 02:35 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9E6951208AA for <tls@ietfa.amsl.com>; Wed, 20 Nov 2019 18:35:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b=Yjtm1ZDV; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=Ucp07IYt
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VUWNWLnvyToE for <tls@ietfa.amsl.com>; Wed, 20 Nov 2019 18:35:57 -0800 (PST)
Received: from out1-smtp.messagingengine.com (out1-smtp.messagingengine.com [66.111.4.25]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5017D120077 for <tls@ietf.org>; Wed, 20 Nov 2019 18:35:57 -0800 (PST)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.nyi.internal (Postfix) with ESMTP id A0021223A4 for <tls@ietf.org>; Wed, 20 Nov 2019 21:35:56 -0500 (EST)
Received: from imap2 ([10.202.2.52]) by compute1.internal (MEProxy); Wed, 20 Nov 2019 21:35:56 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type; s=fm3; bh=WISig9c6T/orormqrZWi/xi32HD/JOO ydrOc/8XO1kU=; b=Yjtm1ZDV2JpY8UmZUYlyuyyTdQYNecw/wDjr+EVUW82VGyU +S3p7zCVM9tw5+H2wl7XNI1K8vBnmiWwO9yQKRpfmU6+8oViIuzPjjpiFHqsIkB2 unurt4lC3dwYDGTlh0z08U8p1uNAsRkAJLfzQy4C+zHFZxxd+rBQ8Cf2aCyDfs5q 30p2OKV/lxYezNyyFwaMOrmJBiOYTnc/+NTUDjob2KI+SaWkT5K9ZxmAV5BoDwqm 5Ygr//FMwoMuU/TSYdwhLF5/DDwfCGM6CM4k+IKBZu/U1S7XnSMzN5cNiRga4xu3 YRmv8EOoENBSZYv4HY29tgxgkEOCvREFrEGPhcQ==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm1; bh=WISig9 c6T/orormqrZWi/xi32HD/JOOydrOc/8XO1kU=; b=Ucp07IYt7AjJHLlYbYxGY4 dGk+daDt+1qtdv5vbuEURbgtaomJmJ0X0hueXtardldfoTjS/BCt6kSq++YObg43 Qmuj8N5taOtpIU7yweoXZPtxU0ZWJkmuoTQIcRri+J2snIzg7nXjeTQAOEyudbL2 mhl74RpKhyLcoSXZE5WHlCfvulimOv/Odtt+NbcjHCnhslIOgGfjMWtkFyRfwxVW /TMcavK0k32FkCsD1I3PaCUQ6YSwltKLQ6F3jVpXFQrE67qTC2dc2dUXXiJoRWjx 2ZPhMH38s2Lpa2qKhpFS0JjKXD/k9e5oXCYCmo7T3+jwLNSHUhmRlxA4sI118ijA ==
X-ME-Sender: <xms:DPjVXbAD6OLWd4hv9DENTcZquy42HOfjgODKLkZ1amI_vXVeIdcdSg>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedufedrudehuddggeelucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpefofgggkfgjfhffhffvufgtsehttd ertderreejnecuhfhrohhmpedfofgrrhhtihhnucfvhhhomhhsohhnfdcuoehmtheslhho figvnhhtrhhophihrdhnvghtqeenucfrrghrrghmpehmrghilhhfrhhomhepmhhtsehloh ifvghnthhrohhphidrnhgvthenucevlhhushhtvghrufhiiigvpedt
X-ME-Proxy: <xmx:DPjVXVynfrdfhJRrDG64OkWNJs0IBKYMmlV6gQpTlHznhFt0o0FRtw> <xmx:DPjVXRnXxL2MpuHlsY3GTaYMMe1UsAkitHk8Fa48Zf-fW-1W08Rl6Q> <xmx:DPjVXSEVG64FzRurJ-WazXzXkyPuNI84rnBcLLPRDJoynaGCU7JjAg> <xmx:DPjVXa4Wlpo8eN4gHpitYSTMLiMKZxLyLf_atvHkcaelmPSjoYGSLw>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 25253E00A3; Wed, 20 Nov 2019 21:35:56 -0500 (EST)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.1.7-578-g826f590-fmstable-20191119v1
Mime-Version: 1.0
Message-Id: <ff1bff1b-049d-4e78-9533-4085c741fac8@www.fastmail.com>
In-Reply-To: <430940ff-60f0-4ddd-9d71-9fe8b8ca9cae@www.fastmail.com>
References: <156330717256.15259.2193942101748847069@ietfa.amsl.com> <CAFDDyk_xvfDFK1_G3aqr9b5J6a-62=tjpdraXHGDpeiHdk10tA@mail.gmail.com> <CAFDDyk8sOw-G72KoJ76dS_etmO3zsJ58HuAkhAysFQPG2U-R0Q@mail.gmail.com> <D8E32D23-AE51-48BD-9B01-64F73DED0BFD@gmail.com> <CAFDDyk-s0jMnZy_mEAct15kwQG5cEZpyonDJxf+d9gQ6YBisGA@mail.gmail.com> <20191118225035.GS20609@akamai.com> <CAFDDyk86++0rn0KcrWixVGVc4wQ9G5vv+17Hx7ftvZuoAVs_9Q@mail.gmail.com> <430940ff-60f0-4ddd-9d71-9fe8b8ca9cae@www.fastmail.com>
Date: Thu, 21 Nov 2019 10:35:34 +0800
From: Martin Thomson <mt@lowentropy.net>
To: tls@ietf.org
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/H8Fl6B-E8i3d5NaB06pCJBFhoIU>
Subject: Re: [TLS] Secdir last call review of draft-ietf-tls-exported-authenticator-09
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Nov 2019 02:35:59 -0000

On Tue, Nov 19, 2019, at 11:21, Martin Thomson wrote:
> On Tue, Nov 19, 2019, at 10:56, Nick Sullivan wrote:
> > The text could be amended to say something like:
> >  "the allowed extensions for client-generated authenticator requests 
> > need to have CH listed, and for server-generated authenticator requests 
> > need to have CR listed"
> > The only current extension that supports CR, but not CH is oid_filters, 
> > which is not relevant to client-initiated authenticator requests.
> 
> I like this resolution.

After discussion at the meeting, I think that I would also be OK with a new Client Certificate Request message type.  That means defining what extensions are valid, but I think that this can be done quickly by copying Certificate Request and adding SNI.  I think that some code might be able to use the tuple of (role, message type) to decide on what extensions are valid, but a new message type would be a more cautious approach.