Re: [TLS] WGLC for draft-ietf-tls-exported-authenticator

Martin Thomson <martin.thomson@gmail.com> Wed, 09 May 2018 07:39 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C691412EB50 for <tls@ietfa.amsl.com>; Wed, 9 May 2018 00:39:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sDKhqzpnFyZV for <tls@ietfa.amsl.com>; Wed, 9 May 2018 00:39:20 -0700 (PDT)
Received: from mail-oi0-x22c.google.com (mail-oi0-x22c.google.com [IPv6:2607:f8b0:4003:c06::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EDC0012EB59 for <tls@ietf.org>; Wed, 9 May 2018 00:39:19 -0700 (PDT)
Received: by mail-oi0-x22c.google.com with SMTP id v2-v6so30679356oif.3 for <tls@ietf.org>; Wed, 09 May 2018 00:39:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=q5QP7Eqm+1TijqnW0mjjCBuvDbb9YW8/gz6DOzhb6K8=; b=MAYwJb6fxUfizf/4hH1X6HO/o42j31UdQP78j9WV5B51LkbF86Uzk+IkMDppisaOoQ kOMue/Ht859+vUqTB3fiOmv/H3YJ42T0UvPWWD0Uoa7Vu8qt1MKgd9aWU2gJNCFsknzb IWDFP3c2c5j07X53/kCuViawxKv3WfS62BJ3TKfRypzK+5Jd8bTUhwxwGZVDYKDDvycB AXVT480eDTNIeOftQvnZx3Nc6vzv7bPR5wi5W1fT06Pq0citxRAez99Ie6T28KBaU3hR btNjxSrjRGiEwM9a/aC7G8Ev2EGLtdsHWvaw7Q+BIDOHcJwXZagCMabwy7PBHdhj7oUg dvZQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=q5QP7Eqm+1TijqnW0mjjCBuvDbb9YW8/gz6DOzhb6K8=; b=MSqUy7R1n05i4cGxDtb2uuI7AeP4jci16s7gH0Y4iSDLYaeBr6kcqyxhoUlA/jTti7 HTHs5KNQvIPCHt9vbMU7Kz5hwO9NcfUnK1tzcs772WHrLemiSontaDjKYTitvSuC/St8 a8dTQFEz4HLKdhbb1hsbefboAacg9dTFr6KeSaFNq34hNnbJUZJLCopwmNsyPN1wsQD2 ze9zgL9YD+t5kRgy25ICLCZxjJ4v7F9Tmx7WEW0iTpAE3lwywecxZqubykJG4Rl5uHQ1 geTLEszYNtzCIqC9J1jf76kdCL6eGxGgyh2SrSg/mhtMR2QcZJdUQzTrYK/25SpKLM1T 3ypQ==
X-Gm-Message-State: ALQs6tAze8W6Bb2FEhJ2L4arQDKicOvtbgLSYc+CDOY+OPOg+DEYq2hQ VfQTdCX/vYLeJnlvjQkKnculHjER9dQX/DjlbrY=
X-Google-Smtp-Source: AB8JxZpWvm/MM1QnK7YYbMYRYOy55BL7I0lNLKcjOh2TTm5ZXT11f8SOqwDfZgJGOMugl4KoFuFbEzAMOeGxXgSQVxs=
X-Received: by 2002:aca:5bc5:: with SMTP id p188-v6mr25979895oib.295.1525851559104; Wed, 09 May 2018 00:39:19 -0700 (PDT)
MIME-Version: 1.0
References: <4E347898-C787-468C-8514-30564D059378@sn3rd.com> <96B30D45-BAA9-4798-B222-F7890157A434@nerd.ninja> <20180504214834.GS5742@akamai.com> <50E87E1B-A2DE-4E0A-B851-B83D2AA9320D@nerd.ninja> <CABcZeBPp_ibhmKJfLvqGMJj4sz6u4bC1-2ncJZ3zbGVCyEHCPw@mail.gmail.com> <EFDFA96E-ED01-42AC-BA8A-7844974FDFF9@nerd.ninja> <726B4BF1-79AA-494E-9852-DC3682E80E3A@nerd.ninja> <CABkgnnWmGYZ8V1a0TJs3eCcDA=sxgyCT0MPUfQdLOR-jVf1kfg@mail.gmail.com> <B62611A2-D9F0-4752-AA90-46974EA47517@nerd.ninja>
In-Reply-To: <B62611A2-D9F0-4752-AA90-46974EA47517@nerd.ninja>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Wed, 09 May 2018 07:39:07 +0000
Message-ID: <CABkgnnV1hp7ueCSPJ9aM0a9B2KN-Uawd_UWwCRaZr=zRZgTRUg@mail.gmail.com>
To: r@nerd.ninja
Cc: "<tls@ietf.org>" <tls@ietf.org>, Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/fytjep8-HeDdGofog6vZcWXRIFQ>
Subject: Re: [TLS] WGLC for draft-ietf-tls-exported-authenticator
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 May 2018 07:39:22 -0000

This isn't really a security consideration though, it's a truism.  A MitM
can break things that depend on end-to-end integrity of the connection.
On Wed, May 9, 2018 at 11:25 AM Roelof duToit <r@nerd.ninja> wrote:

> If the use of the mechanism is not negotiated on the TLS level then I
would appreciate it if the “Security Considerations” section of the draft
could be amended to include a paragraph that warns potential implementors
that protocol-agnostic middleboxes will break the mechanism without any
clear failure indicators.

> > On May 8, 2018, at 8:13 PM, Martin Thomson <martin.thomson@gmail.com>
wrote:
> >
> > On Wed, May 9, 2018 at 2:20 AM Roelof duToit <r@nerd.ninja> wrote:
> >
> >> I understand that there is not really anything to negotiate per se, but
> > would it not be prudent to add a TLS extension to negotiate support for
> > exported-authenticator in the TLS layer prior to using it in the
> > application layer?
> >
> > We don't signal the potential need for exporters.  I see no reason to
> > signal this either.  Any signaling necessary really belongs at the
higher
> > layer.