Re: [TLS] Secdir last call review of draft-ietf-tls-exported-authenticator-13

Sean Turner <sean@sn3rd.com> Thu, 10 December 2020 03:30 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 88A113A0930 for <tls@ietfa.amsl.com>; Wed, 9 Dec 2020 19:30:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.119
X-Spam-Level:
X-Spam-Status: No, score=-2.119 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qP5BneneTdkv for <tls@ietfa.amsl.com>; Wed, 9 Dec 2020 19:30:46 -0800 (PST)
Received: from mail-qt1-f182.google.com (mail-qt1-f182.google.com [209.85.160.182]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 16D4B3A091B for <tls@ietf.org>; Wed, 9 Dec 2020 19:30:46 -0800 (PST)
Received: by mail-qt1-f182.google.com with SMTP id a6so2743818qtw.6 for <tls@ietf.org>; Wed, 09 Dec 2020 19:30:46 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=6Vv0YsgSNXSKqTYluQlg+BE1nIxOzELhLn1mZHWmNPs=; b=ACbk4Ws/bHYcKB4aL5N5bxZCjecTrHD6yPbmKA8kq8NZHwgKwi07bqhCPnJ+wxS15j t1YLMvRxS6nvrQfCkhZJV51GBl4VW854DJ+zkhb/pUg2tOGaOtCBh8NahKD3wrHY8emn WYQwgtMcOpz/mlkqsyULgWxlT0xOUthCo+Kn8=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=6Vv0YsgSNXSKqTYluQlg+BE1nIxOzELhLn1mZHWmNPs=; b=WrBROl+TK5e44vfZCcc7a/jFLKmxsQ/xGPsektNqX2CExrl4lmKtsntfhOxU9pQ7I/ 1uP9ILFFhLBADhD/4JKMSTr6qOe9IhFkLbDE6Cd2tmhDXDJFIgkcMR09hZPuIp/MCkDl 7EmMhyb6iH6Kplf59atYiHALOqcZONlMaPkyHrnjCHBymyOp7SrYyHTHtLFBrfrPNxHS 5NsIxnyFIxFt5lyV97Yb80BZMSayeJx3IFjakCdJRG24sKCW0das+g+QrYJqdReKBXhl OgpAprfiqy0EZOmWlhKtu8YxNrEm8lyTwQaxip1I/bIEThM9QzJOXDZ47rJQZvgiG7/X 4kqw==
X-Gm-Message-State: AOAM533RXir0KI/epBr0lRKupZQXEAuKKIRuNj7OuQrsXORFbBJROzWg vzT+uakm/So+2Dl07qguMlOFNg==
X-Google-Smtp-Source: ABdhPJxC17/ku1pFPkaIh10X+3v3b5SwrB8cAFrumre3xtl/jXQ/eEzh81oi4KFfBkoBLL5/Ds2bYg==
X-Received: by 2002:aed:20ea:: with SMTP id 97mr6506632qtb.125.1607571044956; Wed, 09 Dec 2020 19:30:44 -0800 (PST)
Received: from [192.168.1.152] (pool-108-31-39-252.washdc.fios.verizon.net. [108.31.39.252]) by smtp.gmail.com with ESMTPSA id l20sm2942365qtu.25.2020.12.09.19.30.43 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Wed, 09 Dec 2020 19:30:44 -0800 (PST)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.120.23.2.4\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <160458838575.14807.16400082227129460453@ietfa.amsl.com>
Date: Wed, 09 Dec 2020 22:30:43 -0500
Cc: secdir@ietf.org, last-call@ietf.org, draft-ietf-tls-exported-authenticator.all@ietf.org, TLS List <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <BBD7F57A-AE08-4B1D-9BBA-84A8E125AEDC@sn3rd.com>
References: <160458838575.14807.16400082227129460453@ietfa.amsl.com>
To: Yaron Sheffer <yaronf.ietf@gmail.com>
X-Mailer: Apple Mail (2.3608.120.23.2.4)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/y_XhWGCCeLGBGNk6i7_MkWnGkXk>
Subject: Re: [TLS] Secdir last call review of draft-ietf-tls-exported-authenticator-13
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Dec 2020 03:30:48 -0000


> On Nov 5, 2020, at 09:59, Yaron Sheffer via Datatracker <noreply@ietf.org> wrote:
> 
> Reviewer: Yaron Sheffer
> Review result: Has Nits
> 
> It's been a long time...
> 
> My mail here [1] mentions two remaining open issues: a mention of QUIC and the
> code point.
> 
> The first (small) issue seems to have been forgotten.

You are right, how about:

OLD:

 The application layer protocol
 used to send the authenticator request SHOULD use TLS as its
 underlying transport to keep the request confidential

NEW:

 The application layer protocol
 used to send the authenticator request SHOULD use a secure
 channel with equivalent security to TLS, such as
 QUIC [ID.draft-ietf-quic-tls], as its underlying transport
 to keep the request confidential

I will also add an informative to QUIC via a PR.

> I believe the second issue has been addressed by the WG, with the introduction
> of a new message type.
> 
> [1] https://mailarchive.ietf.org/arch/msg/secdir/n54wuiSwCx9VqgSrrWvX_9FCoW0/

I believe it does as well.

spt