Re: [TLS] Making post-handshake messages optional in TLS 1.3 (#676)

Martin Thomson <martin.thomson@gmail.com> Tue, 11 October 2016 06:29 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8CEAF129460 for <tls@ietfa.amsl.com>; Mon, 10 Oct 2016 23:29:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zTAYSmtq0Gdz for <tls@ietfa.amsl.com>; Mon, 10 Oct 2016 23:29:15 -0700 (PDT)
Received: from mail-qt0-x236.google.com (mail-qt0-x236.google.com [IPv6:2607:f8b0:400d:c0d::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9AF10129456 for <TLS@ietf.org>; Mon, 10 Oct 2016 23:29:15 -0700 (PDT)
Received: by mail-qt0-x236.google.com with SMTP id q7so5728330qtq.1 for <TLS@ietf.org>; Mon, 10 Oct 2016 23:29:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=fqCgMZJcwTzhmhc69OnHfkS7xReoUJ2JSL7p6wJWaLo=; b=w39fqeO/wRAbgAkbMei1xvMBYbqi1XQw6weiytI8+p7ySi9xnyUcZakN9m3OAEUn+k gf7dRQ/JEq8OZMZ3qASpUrxXsNmSHvcfi6Hj9p+KoacEKASlgh5t8L4Glq9IPvI/5Hea f2i2LC84ihsM/iTfLZgRITdgWZ8Bs8ZK2nrA6pnEUEbgx7RzwKPjI3Lq0JWblAUAoE42 hjiXHIuKh+es8d7MBVw3owAA3JFOtTzSHOKSpncn03szIT7UkglBPIKzaXlw3tVM8Nc0 78QPzZQ6bDZ8FsU393MW/QJnoCVI9p6gzG02aiUIGUkUPjLMYcknu3GyyecU2pT08BDU kmVw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=fqCgMZJcwTzhmhc69OnHfkS7xReoUJ2JSL7p6wJWaLo=; b=T2ooe+GwHL+Pz/asx7QMKtoXpnLFRGR5da1iMa74jUC4qew/kbTt5Pwk/nEcBXpG3r G/bA5UlhTbA0lvMve933o1/dUSPq8vyAdIRYOlwkvmTy3O4na+AEn0SloQFpVPoqx4Br 2GnDPpKzSJAtbF8MW/GJqbjEKIHf+xY5tp+1XYqeJTVh+gwIs7nPtIUpC53Nxz9sD/mQ ZKVZeH9T1HFcR0j7r4FjKFiIi79b2roq2mPxnZH2+VvsxAfQVSjZXmznqbRmieL6dgfU 1AcAyIj9wZKNRqGLh8QBBiYaiiZiMPgtV6RoMgZZ2U1q+ZbQt/4ZgjGfuYPrhONY1YFu ZR8Q==
X-Gm-Message-State: AA6/9RnNgJPS8D44q0cfrlCnHQu9rf3bfRqqjgrRufbffMFBddkt60h0INzI7TunoWgrTjGDTb/Ltbmawn8q7Q==
X-Received: by 10.200.34.66 with SMTP id p2mr1879963qtp.107.1476167354722; Mon, 10 Oct 2016 23:29:14 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.140.85.7 with HTTP; Mon, 10 Oct 2016 23:29:14 -0700 (PDT)
In-Reply-To: <00dc9f8c-768c-0bac-d776-ceb1f63c097b@akamai.com>
References: <CAOjisRznhk-Fww=EnRg7zXO-zaHWyNgi0g+reRBj+y3ZOhwMhw@mail.gmail.com> <20161008090257.GB10692@LK-Perkele-V2.elisa-laajakaista.fi> <CAF8qwaC4qoUqf=f6yKgfk6RAy1odcvDeMWFntMMXQ6TbJXFsYQ@mail.gmail.com> <CAOjisRwcoToEUxfTDF_Mcb3bekqT-b9cHv5M-G8Wvy5h+yfY7A@mail.gmail.com> <CABcZeBPq6ujA5iA9aLFS6fC6Jgus-SFJ5E3r_4TQ=ufMhqCdaw@mail.gmail.com> <CAOjisRzKf-2egbmgeGxMd7pZ5jbZ0XaHUFPhdCaDvEKmqhAJKw@mail.gmail.com> <00dc9f8c-768c-0bac-d776-ceb1f63c097b@akamai.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Tue, 11 Oct 2016 17:29:14 +1100
Message-ID: <CABkgnnWw+6y8=FSS9m3jH0P-JxvmBwUTsbx8z7-JD9z3Pt0YjA@mail.gmail.com>
To: Benjamin Kaduk <bkaduk@akamai.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Se16nwa5M9aMhtMYQiQMhPP7lG0>
Cc: "tls@ietf.org" <TLS@ietf.org>
Subject: Re: [TLS] Making post-handshake messages optional in TLS 1.3 (#676)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Oct 2016 06:29:17 -0000

On 11 October 2016 at 14:30, Benjamin Kaduk <bkaduk@akamai.com> wrote:
> So, on the balance, I think I'm starting to lean against this specific
> proposal and more towards the text changes that David wants.

Yes, I would rather not take NST or KU out of the mandatory set of 1.3
features.  I'm happy to have post-handshake authentication require
opt-in though.