Re: [TLS] draft-sullivan-tls-post-handshake-auth-00

Martin Thomson <martin.thomson@gmail.com> Mon, 08 August 2016 06:42 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E535D12D559 for <tls@ietfa.amsl.com>; Sun, 7 Aug 2016 23:42:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zoMKlEnsTs-I for <tls@ietfa.amsl.com>; Sun, 7 Aug 2016 23:42:11 -0700 (PDT)
Received: from mail-qk0-x22a.google.com (mail-qk0-x22a.google.com [IPv6:2607:f8b0:400d:c09::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8FE04120727 for <TLS@ietf.org>; Sun, 7 Aug 2016 23:42:11 -0700 (PDT)
Received: by mail-qk0-x22a.google.com with SMTP id p186so187736852qkd.1 for <TLS@ietf.org>; Sun, 07 Aug 2016 23:42:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=boXaUBbnRAkEwrSAQyL8Yhi2L2SI4su/iY5YIbxGy0Q=; b=Z91np03yqbfDy1L0KEXnIlKwnvX8nufbog13m4aLlsO20eNg4qhAreSYGDNsExGN1s q1fb/pxqENg8z4gaKSPwZxv5tTZ+eow0vtpetgqelM7QCKzHMcCJKGiQvICkHAo0IpU+ diTCOQPJ2NsVI6OK6G1FSVizOogpiPBnxv4RESE+pDL3woeqycpgnGAkOwqJz++7/XQk TIaCI3SNCA2X1/0F7plLWrO/OEK/h2i2EMBuldjIzglHDkryL0qCL3UJHXsdX+9UnX2V QC8sTXN6A2ImBXsTwUwiufo3sCMh9RvMogan9PdckF/Q0VCnkMoBNWhK7qBidvIv3kJN okOw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=boXaUBbnRAkEwrSAQyL8Yhi2L2SI4su/iY5YIbxGy0Q=; b=ag2CpSE5UJ0XBLFwHUo4G7SuMYWfQwNXB+0I+k2IkcLraLtWkb8zhqhmOLz86stUSK Jcr+89N9VYk1IgdcQgQ0ECbOb5o3ggWe4EeKrC222s4mLwMo0MqZip0vuH9gzDUyGaR9 QWdj7AFws3wtTAN0/XoJA1hZrgf7I5FSxq1kDVTlp+LwXN7JBcNl3/sEg5i2voFirlFx x/gFW14LuT8mdr6JahIjzriyYZQAX0qGO/esoy+tPvywUrsgXfqHY8yz1xgWYyiDg3Rl mhP/N2wWAt83rNMx176n+icsF6Nhkz77ZjceBKWQidO5xlRj9j5Nnuz/+f5aEKE6MiIT TMPA==
X-Gm-Message-State: AEkoouuAE3AKhT+4C/IUD++kww/pm0jAhH6mFRgdt9/mODRgxN0GtBR2s9FBtj0ck8+uhps8w7HuxvYPC/+OgQ==
X-Received: by 10.55.184.2 with SMTP id i2mr25059849qkf.261.1470638530716; Sun, 07 Aug 2016 23:42:10 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.140.22.146 with HTTP; Sun, 7 Aug 2016 23:42:10 -0700 (PDT)
In-Reply-To: <20160808061413.ylqaytfxxckted4j@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CAOjisRyH6Fz-_FbOaE7gMK-WXQetP=R6hJwAevRdsMYVBv95uw@mail.gmail.com> <20160806172605.fqgtphnurlqzxfpo@LK-Perkele-V2.elisa-laajakaista.fi> <CABkgnnXOwS9Tgx06x3q99R2nU2TRR5aCo9oSPn21mTvTOtqpCQ@mail.gmail.com> <20160808061413.ylqaytfxxckted4j@LK-Perkele-V2.elisa-laajakaista.fi>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Mon, 08 Aug 2016 16:42:10 +1000
Message-ID: <CABkgnnUG9tS-KfNUBoZU8jeyih9j2xrHxTqds73vCNr93bFnYg@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/M45NQPJdnNMX-fDFsts4iJr_ujc>
Cc: "tls@ietf.org" <TLS@ietf.org>
Subject: Re: [TLS] draft-sullivan-tls-post-handshake-auth-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 08 Aug 2016 06:42:13 -0000

On 8 August 2016 at 16:14, Ilari Liusvaara <ilariliusvaara@welho.com> wrote:
> In 2, I would imagine the context is probably usually a sequence
> number of some kind.

The draft defines some rules for construction of identifiers that
prevent collisions and the like.

>> Good question.  Errors in encoding or otherwise problems following the
>> rules in the spec should result in a connection-level fatal error.
>> But if the certificate isn't trusted, handling that will be up to the
>> application.
>
> And that should presumably be communicated somehow...

Of course.  See
https://github.com/grittygrease/tls13-post-handshake-auth/issues/18
(feel free to contribute)

> Being able for application to to wait for certificate/cv/finised
> message to be sent, so it can do something special in application
> layer immediately after that.

Sure.  The usual async API guarantees apply here; I don't know that
this needs special treatment in the spec though.  If you disagree, I'm
sure that my coauthors would be happy to take suggestions for
improvements.