Re: [TLS] Closing WGLC (was Re: 3rd WGLC for draft-ietf-tls-exported-authenticators)

Sean Turner <sean@sn3rd.com> Fri, 03 July 2020 03:10 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9930D3A0BA0 for <tls@ietfa.amsl.com>; Thu, 2 Jul 2020 20:10:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oGqFxl5LMqj7 for <tls@ietfa.amsl.com>; Thu, 2 Jul 2020 20:10:29 -0700 (PDT)
Received: from mail-qv1-xf2a.google.com (mail-qv1-xf2a.google.com [IPv6:2607:f8b0:4864:20::f2a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C989F3A0B9F for <tls@ietf.org>; Thu, 2 Jul 2020 20:10:29 -0700 (PDT)
Received: by mail-qv1-xf2a.google.com with SMTP id d12so13726355qvn.0 for <tls@ietf.org>; Thu, 02 Jul 2020 20:10:29 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=mTYnr94AAKqmUvLjDBd0BwfizXJ1933uflO9R1CzApQ=; b=ZkECSzgsFXodqeO9+YuJ/+pT6/3UlpUj18H2G/j0htZr2V+hRMklx0FFh+fBGChEpF p/Bk3kxuUZXl+RVNQOsRHv77yg1z34uZs+B0Nm05jT4nzw8Gdeg6ORemo7ps7mtnlHsf V9XKiT7AQEUiQdExcWQ89IfB26zcmwuaduJsk=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=mTYnr94AAKqmUvLjDBd0BwfizXJ1933uflO9R1CzApQ=; b=IWlDPRI3I58pEcBaE2h6UVUqU+pS6XVoNMZXmx251U+l9tOSFX+zFoHK7Se4YdWd4I XPe4NXYHSN8iv8/Ku5TZw+a6xPmFgP7/tl4yDtmghvfEsqf4fbgfu9v3TKDSkWD5Yp+w X/mSvL1z5CCsDRHvClZDlSeggB/ebNAlfaNtV+o9nwohqpZgvbS1KjoRxaRBcpUY4pyM vRcop6DPI4U9PiwKhHF0qdHWw8Cd7YAdnNbOsmtUArJZRYU3KLheevVE/w3f0dPf8zsL EukA7OacqRqThfGCq4vTTVbnP6cNRQahdAwCZJcMOlcVDgRK9RCtFWjRU8X+RA1Q/nEA r8GQ==
X-Gm-Message-State: AOAM5333n1P7gC8Jq+6hBkbKGnRnGnqS46qwuNR40HCxHJHsy/YG3iRA 6ADY/hmF9a1pdci46mkl78PGKw==
X-Google-Smtp-Source: ABdhPJy8imu3fi1tlAdE0aOa3PPRReiL28+DRbY4UYPVyPWpSYXSb5xkbtDmkqFxGYuIU/TyqGRMKg==
X-Received: by 2002:a0c:9e4f:: with SMTP id z15mr32132575qve.119.1593745828658; Thu, 02 Jul 2020 20:10:28 -0700 (PDT)
Received: from [192.168.1.152] (pool-108-31-39-252.washdc.fios.verizon.net. [108.31.39.252]) by smtp.gmail.com with ESMTPSA id n143sm9332819qkn.94.2020.07.02.20.10.27 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Thu, 02 Jul 2020 20:10:27 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.80.23.2.2\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <CAFDDyk8HORkM=GqR2Rp5HFkeR-PDyH43zKYCUobHtDqDb6uHxw@mail.gmail.com>
Date: Thu, 02 Jul 2020 23:10:27 -0400
Cc: TLS List <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <66465628-8B7F-4246-B893-C92F3F8A32F2@sn3rd.com>
References: <16B2E133-DE69-4850-A23D-554FBCADEE5A@sn3rd.com> <1754FC7C-E06C-47C6-BCB0-84191EB15974@sn3rd.com> <CACsn0cnRtPmvJVK+_A+Nw3=RoHT+riUPXhhuZafOZSrj9AuOMQ@mail.gmail.com> <600F08CB-490A-477E-B92F-AFDA8E1F0B69@sn3rd.com> <CAFDDyk8HORkM=GqR2Rp5HFkeR-PDyH43zKYCUobHtDqDb6uHxw@mail.gmail.com>
To: Nick Sullivan <nick@cloudflare.com>
X-Mailer: Apple Mail (2.3608.80.23.2.2)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/tblF6jMT_k8GW5wWjPi3GWj-clQ>
Subject: Re: [TLS] Closing WGLC (was Re: 3rd WGLC for draft-ietf-tls-exported-authenticators)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Jul 2020 03:10:32 -0000

Great! This document is now ready to progress to the AD.

spt

> On Jun 26, 2020, at 20:00, Nick Sullivan <nick@cloudflare.com> wrote:
> 
> TLSWG and Chairs,
> 
> I've submitted draft -13 with the appropriate changes.
> 
> Best,
> Nick
> 
> On Tue, Jun 16, 2020 at 10:23 AM Sean Turner <sean@sn3rd.com> wrote:
> Hi!
> 
> This message closes out the 3rd WGLC for draft-ietf-tls-exported-authenticators. I have created GH issues for the two issues raised during WGLC:
> https://github.com/tlswg/tls-exported-authenticator/issues/62
> https://github.com/tlswg/tls-exported-authenticator/issues/63
> Once addressed, and assuming the changes are not large, we will progress this draft towards our AD.
> 
> I will put the draft in Waiting for WG Chair Go-Ahead / Revised I-D needed awaiting resolution of the two issues.
> 
> spt (for the chairs)
> 
> > On Jun 5, 2020, at 07:29, Watson Ladd <watsonbladd@gmail.com> wrote:
> > 
> > On Thu, Jun 4, 2020 at 9:48 PM Sean Turner <sean@sn3rd.com> wrote:
> >> 
> >> Another reminder ...
> >> 
> >>> On May 22, 2020, at 09:23, Sean Turner <sean@sn3rd.com> wrote:
> >>> 
> >>> This is the 3rd WGLC for "Exported Authenticators in TLS" draft available at https://datatracker.ietf.org/doc/draft-ietf-tls-exported-authenticator/. The secdir review during IETF LC raised some issues and as a result there have been a couple of new versions. Please respond to the list with any comments by 2359 UTC on 8 June 2020.
> > 
> > I've implemented earlier drafts. I do have a concern with the
> > validate API as presented in the draft: it treats empty authenticators
> > as valid, and then returns the identity as a certificate chain that
> > must be validated by the application. Similar APIs have lead to easily
> > foreseeable pwnage. Instead I would recommend the validate API carry
> > out X509 validation against a trust store or validation function and
> > treat the empty authenticator as invalid. That way someone has to
> > think before not checking the certificate returned.
> > 
> > Sincerely,
> > Watson Ladd
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls