Re: [TLS] WGLC for draft-ietf-tls-exported-authenticator

Roelof duToit <r@nerd.ninja> Wed, 09 May 2018 01:25 UTC

Return-Path: <r@nerd.ninja>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AEDAD12D869 for <tls@ietfa.amsl.com>; Tue, 8 May 2018 18:25:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nerd.ninja
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3K6ekSRfKvjs for <tls@ietfa.amsl.com>; Tue, 8 May 2018 18:25:06 -0700 (PDT)
Received: from sender-of-o52.zoho.com (sender-of-o52.zoho.com [135.84.80.217]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F138412708C for <tls@ietf.org>; Tue, 8 May 2018 18:25:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; t=1525829097; s=zoho; d=nerd.ninja; i=r@nerd.ninja; h=Content-Type:Mime-Version:Subject:From:In-Reply-To:Date:Cc:Content-Transfer-Encoding:Message-Id:References:To; l=926; bh=vmYt4FHuQJuvjHicIxGp60W30aB3DGEeLQq9N2oHVP8=; b=Gbla8xEGoVoCWtrltsqF85RZESpxK3t/YX33q5GThXhVr09RSaH5jx70t8e01YJi 1HZyC8tMK8ydhATP8/ZZyK0f24FnNAGm2xaX/opU2LpUoKK0u57ZkmzKJJbAM4P3u34 RgZgmEba6S8iPPysYjHnBIeXTz32ZwFVRdc5GDfI=
Received: from m2657400hhtdd.lan (dynamic-acs-24-112-242-116.zoominternet.net [24.112.242.116]) by mx.zohomail.com with SMTPS id 1525829097892388.2922804605031; Tue, 8 May 2018 18:24:57 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
From: Roelof duToit <r@nerd.ninja>
In-Reply-To: <CABkgnnWmGYZ8V1a0TJs3eCcDA=sxgyCT0MPUfQdLOR-jVf1kfg@mail.gmail.com>
Date: Tue, 08 May 2018 21:24:53 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <B62611A2-D9F0-4752-AA90-46974EA47517@nerd.ninja>
References: <4E347898-C787-468C-8514-30564D059378@sn3rd.com> <96B30D45-BAA9-4798-B222-F7890157A434@nerd.ninja> <20180504214834.GS5742@akamai.com> <50E87E1B-A2DE-4E0A-B851-B83D2AA9320D@nerd.ninja> <CABcZeBPp_ibhmKJfLvqGMJj4sz6u4bC1-2ncJZ3zbGVCyEHCPw@mail.gmail.com> <EFDFA96E-ED01-42AC-BA8A-7844974FDFF9@nerd.ninja> <726B4BF1-79AA-494E-9852-DC3682E80E3A@nerd.ninja> <CABkgnnWmGYZ8V1a0TJs3eCcDA=sxgyCT0MPUfQdLOR-jVf1kfg@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>, "<tls@ietf.org>" <tls@ietf.org>
X-Mailer: Apple Mail (2.3273)
X-ZohoMailClient: External
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/q0aGJ3jiIiZsY7dFXw7ck7PA7sA>
Subject: Re: [TLS] WGLC for draft-ietf-tls-exported-authenticator
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 May 2018 01:25:08 -0000

If the use of the mechanism is not negotiated on the TLS level then I would appreciate it if the “Security Considerations” section of the draft could be amended to include a paragraph that warns potential implementors that protocol-agnostic middleboxes will break the mechanism without any clear failure indicators.

> On May 8, 2018, at 8:13 PM, Martin Thomson <martin.thomson@gmail.com> wrote:
> 
> On Wed, May 9, 2018 at 2:20 AM Roelof duToit <r@nerd.ninja> wrote:
> 
>> I understand that there is not really anything to negotiate per se, but
> would it not be prudent to add a TLS extension to negotiate support for
> exported-authenticator in the TLS layer prior to using it in the
> application layer?
> 
> We don't signal the potential need for exporters.  I see no reason to
> signal this either.  Any signaling necessary really belongs at the higher
> layer.