Re: [TLS] PR #624: Remove Supplemental Auth from TLS 1.3

Eric Rescorla <ekr@rtfm.com> Sat, 03 September 2016 23:08 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 442FC12B130 for <tls@ietfa.amsl.com>; Sat, 3 Sep 2016 16:08:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.001
X-Spam-Level:
X-Spam-Status: No, score=0.001 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CbvaSVfNpssS for <tls@ietfa.amsl.com>; Sat, 3 Sep 2016 16:07:59 -0700 (PDT)
Received: from mail-yb0-x232.google.com (mail-yb0-x232.google.com [IPv6:2607:f8b0:4002:c09::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D0D1112B006 for <tls@ietf.org>; Sat, 3 Sep 2016 16:07:58 -0700 (PDT)
Received: by mail-yb0-x232.google.com with SMTP id d205so27795545ybh.0 for <tls@ietf.org>; Sat, 03 Sep 2016 16:07:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=5eKtBQ4PMiUA46sDdQox/sLBXRp7j12Qvzp91X1BzAo=; b=2Fojlk9OExgyZPFqLYGMN9S9TxM8kidWKRLI7h4DW5PXV5hn196fDLcYUU7rx9Xaq2 R7ibXGDEr5ToN+KbCZXYWl54OT1oJh2WEw1+MlqyWjCa1amFgBbgkdL/IvlcPI3K3/sQ egL8yCyQeO/oDHj2uFGwrYyu7KQlbyaiss6/5t+AB/NI8h4JbAn5iT7m88GRjiTbZgfx 3og0NGdEd6JMuE9tP49cHX4Qo7MmYWhguc978D3Vg6YhN0NLRTefShOcZmPk1jYECO40 9v7nigfakMrcUUSbWgTvB/Lc4DVgU09ZXqDJnI+q6xRRWcHI9Lbo46IF146eflhZvz+d 4YMA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=5eKtBQ4PMiUA46sDdQox/sLBXRp7j12Qvzp91X1BzAo=; b=OCliiBytfFzQznFixOfjFaFEj7sAY3glsMBD1m8QYuiUgqUrjSy1DT7cVFy65t11a9 kI8JY1ypMlxhdlvyyFt/5UoqKxHhZM8on8m0oZQt4JJyu4FHd87UNXFuucDzrvJbx/tb j0FqgVIoDzGfOV2wLIwoEWjypm2Ac0DJXQ5NYA5P/UPhbHNbjmO2s2KTrz9JwnnpHGVI b0+hJdGw7SOqqy5VKsmGHthBZQhxaVa7coGExK1ElrQPEW7dMThrPQOylsDCy/3hmHkt I168pRoKgMuKyVsESbHoIuYE7USdOdhmAELFLxz7B9rkGq52TVf7fJZEKSwcv2A3kbPK CcjA==
X-Gm-Message-State: AE9vXwPKnXXCNA7i7pVA2dHDfHXJe3zFACxsZXFWVNuuRyJVWR/8FwEqeCfU70BFr+ZLB+81q6/MsQUZXOW3iA==
X-Received: by 10.37.35.135 with SMTP id j129mr2435665ybj.57.1472944078056; Sat, 03 Sep 2016 16:07:58 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.48.193 with HTTP; Sat, 3 Sep 2016 16:07:17 -0700 (PDT)
In-Reply-To: <CY1PR0301MB0842BB37B3E8BA8DA5A5FE328CE40@CY1PR0301MB0842.namprd03.prod.outlook.com>
References: <CABcZeBOfbb+p-BvqRhDJgVQLj_nSk-_Wud6sUnfWgA-QLYMhGg@mail.gmail.com> <CY1PR0301MB0842BB37B3E8BA8DA5A5FE328CE40@CY1PR0301MB0842.namprd03.prod.outlook.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sat, 03 Sep 2016 16:07:17 -0700
Message-ID: <CABcZeBNay3wFOixTTnhQXW6VfSCWaev+BW_dw9eGHbtM=7PuwQ@mail.gmail.com>
To: Andrei Popov <Andrei.Popov@microsoft.com>
Content-Type: multipart/alternative; boundary="001a113d4e7e8c1e15053ba284b5"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/TpBNhAbnAo6J3qsLHqyjdpZP5OI>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] PR #624: Remove Supplemental Auth from TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 03 Sep 2016 23:08:00 -0000

Thanks for flagging this. Looks like it can just go right before
Certificate in the client's second flight...

-Ekr


On Sat, Sep 3, 2016 at 2:44 PM, Andrei Popov <Andrei.Popov@microsoft.com>
wrote:

> Hi Eric,
>
>
>
> MS TLS stack uses the user_mapping extension (to map TLS clients to
> Windows domain users). We do not implement client/server_authz.
>
>
>
> Cheers,
>
>
>
> Andrei
>
>
>
> *From:* TLS [mailto:tls-bounces@ietf.org] *On Behalf Of *Eric Rescorla
> *Sent:* Saturday, September 3, 2016 12:54 PM
> *To:* tls@ietf.org
> *Subject:* [TLS] PR #624: Remove Supplemental Auth from TLS 1.3
>
>
>
> https://github.com/tlswg/tls13-spec/pull/624
>
>
>
> We currently have code points assigned for
>
>
>
>  user_mapping [RFC4681]
>
>  client_authz [RFC5878]
>
>  server_authz [RFC5878]
>
>
>
> These aren't well-specified for use in TLS 1.3 and my sense is that they
>
> are barely used. Any objections to just banning them? If not, I'll merge
> this
>
> PR end of next week.
>
>
>
> -Ekr
>
>
>
>
>
>
>
>
>