Re: [TLS] WGLC for draft-ietf-tls-exported-authenticator

Roelof duToit <r@nerd.ninja> Wed, 09 May 2018 13:21 UTC

Return-Path: <r@nerd.ninja>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E9980124E15 for <tls@ietfa.amsl.com>; Wed, 9 May 2018 06:21:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.101
X-Spam-Level:
X-Spam-Status: No, score=-0.101 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nerd.ninja
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id khEm27znIHu6 for <tls@ietfa.amsl.com>; Wed, 9 May 2018 06:21:27 -0700 (PDT)
Received: from sender-of-o52.zoho.com (sender-of-o52.zoho.com [135.84.80.217]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 94C7D124235 for <tls@ietf.org>; Wed, 9 May 2018 06:21:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; t=1525872081; s=zoho; d=nerd.ninja; i=r@nerd.ninja; h=Content-Type:Mime-Version:Subject:From:In-Reply-To:Date:Cc:Content-Transfer-Encoding:Message-Id:References:To; l=1443; bh=TjtoGXkr0hHicYcIaMgHOfJnrHes9fgSdvSx1lz/wRQ=; b=khimi0NDoXAArOjM2+GNnwZLRqj153G0zN5YAzJ6ERZPUqMa6AQjWGCP8TtdRcoY NSMTh59bSsnpn0T/f/p5jEVqZGw+G2x9wUyecwup/HXl2J6j/28yyDpffiFhgOC82e7 gmiikZO6mCDMmXcpVBo9bb3toqZEE4u9TaPkuses=
Received: from [192.168.14.195] (66.37.54.70.nauticom.net [66.37.54.70]) by mx.zohomail.com with SMTPS id 1525872081242402.1305611796695; Wed, 9 May 2018 06:21:21 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
From: Roelof duToit <r@nerd.ninja>
In-Reply-To: <CABkgnnV1hp7ueCSPJ9aM0a9B2KN-Uawd_UWwCRaZr=zRZgTRUg@mail.gmail.com>
Date: Wed, 09 May 2018 09:20:43 -0400
Cc: "<tls@ietf.org>" <tls@ietf.org>, Eric Rescorla <ekr@rtfm.com>
Content-Transfer-Encoding: quoted-printable
Message-Id: <07F1E93C-82DC-4632-9843-95D813866768@nerd.ninja>
References: <4E347898-C787-468C-8514-30564D059378@sn3rd.com> <96B30D45-BAA9-4798-B222-F7890157A434@nerd.ninja> <20180504214834.GS5742@akamai.com> <50E87E1B-A2DE-4E0A-B851-B83D2AA9320D@nerd.ninja> <CABcZeBPp_ibhmKJfLvqGMJj4sz6u4bC1-2ncJZ3zbGVCyEHCPw@mail.gmail.com> <EFDFA96E-ED01-42AC-BA8A-7844974FDFF9@nerd.ninja> <726B4BF1-79AA-494E-9852-DC3682E80E3A@nerd.ninja> <CABkgnnWmGYZ8V1a0TJs3eCcDA=sxgyCT0MPUfQdLOR-jVf1kfg@mail.gmail.com> <B62611A2-D9F0-4752-AA90-46974EA47517@nerd.ninja> <CABkgnnV1hp7ueCSPJ9aM0a9B2KN-Uawd_UWwCRaZr=zRZgTRUg@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
X-Mailer: Apple Mail (2.3273)
X-ZohoMailClient: External
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/OTqTjHur1pw8-Aos8asTwvmOtZM>
Subject: Re: [TLS] WGLC for draft-ietf-tls-exported-authenticator
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 May 2018 13:21:29 -0000

Perhaps, but it still behooves us to warn implementors that a significant percentage of enterprise traffic will break with this mechanism.

> On May 9, 2018, at 3:39 AM, Martin Thomson <martin.thomson@gmail.com> wrote:
> 
> This isn't really a security consideration though, it's a truism.  A MitM
> can break things that depend on end-to-end integrity of the connection.
> On Wed, May 9, 2018 at 11:25 AM Roelof duToit <r@nerd.ninja> wrote:
> 
>> If the use of the mechanism is not negotiated on the TLS level then I
> would appreciate it if the “Security Considerations” section of the draft
> could be amended to include a paragraph that warns potential implementors
> that protocol-agnostic middleboxes will break the mechanism without any
> clear failure indicators.
> 
>>> On May 8, 2018, at 8:13 PM, Martin Thomson <martin.thomson@gmail.com>
> wrote:
>>> 
>>> On Wed, May 9, 2018 at 2:20 AM Roelof duToit <r@nerd.ninja> wrote:
>>> 
>>>> I understand that there is not really anything to negotiate per se, but
>>> would it not be prudent to add a TLS extension to negotiate support for
>>> exported-authenticator in the TLS layer prior to using it in the
>>> application layer?
>>> 
>>> We don't signal the potential need for exporters.  I see no reason to
>>> signal this either.  Any signaling necessary really belongs at the
> higher
>>> layer.