Re: [TLS] Exported Authenticators proposed change to incorporate authenticator request

Sean Turner <sean@sn3rd.com> Fri, 08 December 2017 18:10 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2749F127601 for <tls@ietfa.amsl.com>; Fri, 8 Dec 2017 10:10:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KZ45iCj_GBfN for <tls@ietfa.amsl.com>; Fri, 8 Dec 2017 10:10:09 -0800 (PST)
Received: from mail-qt0-x230.google.com (mail-qt0-x230.google.com [IPv6:2607:f8b0:400d:c0d::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 91F4B12708C for <TLS@ietf.org>; Fri, 8 Dec 2017 10:10:03 -0800 (PST)
Received: by mail-qt0-x230.google.com with SMTP id d4so27894330qtj.5 for <TLS@ietf.org>; Fri, 08 Dec 2017 10:10:03 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=h1NMMM3/JNtf0T+NIlGhMgCn58rIcWO5DKdYkqgOHxU=; b=kTr2fjHF3dIlSFQg0adI0SxGLSNjkZcK+TRa+ChZPV6wdBQy5vFP7fpXDAd2f2eQys +L2vYREvgUAq1Uoc7ZV5LCIMTeXP0lNBf0/4pRKHpFXv4DVQCZZXEz67tSW3P95my8dF kJITGBkLBlFbAQf+1HV2F7OiB5uFmpE/hhotA=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=h1NMMM3/JNtf0T+NIlGhMgCn58rIcWO5DKdYkqgOHxU=; b=au9tMbFf0S1dHoULhBQaSaK9kQhQeK1Ujc8b7XAjmrGR9xkzGcHz9qPOEDv1Vb+8ZZ giMVqwOp4A8gf29HzUVHnQQfHtLQu8sV2QcAyLCCoN1vugxTE7IcSqPx3PyM7avBScYE rWl7i5NFvmLphy1wbe7WaC6jQDNSLvRtfGur9AnygnNPRyoVGUh9CWZCwBWFpAyYP05J Dj68LGdpxDs33CXmlP2/CacxCgtJEbYkr/7hKPtHhW015iJpEKVi56Samd0lpfEsCcRT 3EuWJgvDBy6xNXBya7lsAA5iGzDAKi+gF/kFk/CB65wFH1m85Q3Cmx+Trs00vcH/mH5/ 33NQ==
X-Gm-Message-State: AKGB3mKJ5wbhCiXJYCneGfb+RtXA4wRpYPFBxcEf4mMx2z4Uen5lUF/Q XQAx/VbdAPvYZnR8BfonO3fQYw==
X-Google-Smtp-Source: AGs4zMYuOaGFEVOnsC5NuCy68nfzAtOxuQYQxy07QIuvyPTnvxPTuEgsMYuIDz1446hyWHEV3le6Sg==
X-Received: by 10.237.60.117 with SMTP id u50mr15690642qte.6.1512756602801; Fri, 08 Dec 2017 10:10:02 -0800 (PST)
Received: from [172.16.0.18] ([96.231.220.27]) by smtp.gmail.com with ESMTPSA id m124sm384906qke.9.2017.12.08.10.10.01 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 08 Dec 2017 10:10:02 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <CAOjisRxCGuSKuDqcNmDx0Gg75bnOOtWTgfQ0BE-vAdFFNZBaTg@mail.gmail.com>
Date: Fri, 08 Dec 2017 13:10:01 -0500
Cc: "tls@ietf.org" <TLS@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <1AB04DC2-18CE-4E82-91C0-4B80B2D93613@sn3rd.com>
References: <CAOjisRwn4WMmViL8vCACMv1faSZRkub0zG-onygwdxYUFEqVDQ@mail.gmail.com> <CAOjisRxCGuSKuDqcNmDx0Gg75bnOOtWTgfQ0BE-vAdFFNZBaTg@mail.gmail.com>
To: Nick Sullivan <nicholas.sullivan@gmail.com>
X-Mailer: Apple Mail (2.3445.5.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/inugWUePu_onATTj3ZYpzRmsxLA>
Subject: Re: [TLS] Exported Authenticators proposed change to incorporate authenticator request
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Dec 2017 18:10:11 -0000

Nick,

Agreed - it’s been a bit so merging next week seems good.  That way we might have a new version to read over the holidaze!

spt

> On Dec 6, 2017, at 16:35, Nick Sullivan <nicholas.sullivan@gmail.com> wrote:
> 
> This is an uncontroversial change and nobody has responded from the list, so unless someone has any objections I'm going to incorporate this change (along with a change to address Benjamin Kaduk's comments) and publish a new draft next week.
> 
> Nick
> 
> On Thu, Nov 23, 2017 at 1:18 PM Nick Sullivan <nicholas.sullivan@gmail.com> wrote:
> Martin Thomson raised an issue Github (Issue #5) suggesting that we modify the exported authenticators draft to include the ability to incorporate a CertificateRequest into an authenticator. I have put together a set of changes to the draft to incorporate this suggestion:
> https://github.com/tlswg/tls-exported-authenticator/pull/9
> 
> The advantage of this change is that it provides a more explicit binding between a request for an authenticator (which includes TLS extensions) and the authenticator itself. This change also significantly simplifies the HTTP/2 Additional Certificates draft that depends on exported authenticators. I presented this change at IETF 100 and there were no objections.
> 
> Comments welcome,
> Nick
> 
>  
> 
> 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls