Re: [keyassure] Bare keys again

Paul Wouters <paul@xelerance.com> Mon, 21 March 2011 19:55 UTC

Return-Path: <paul@xelerance.com>
X-Original-To: keyassure@core3.amsl.com
Delivered-To: keyassure@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 3677C28C0F7 for <keyassure@core3.amsl.com>; Mon, 21 Mar 2011 12:55:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.591
X-Spam-Level:
X-Spam-Status: No, score=-2.591 tagged_above=-999 required=5 tests=[AWL=0.008, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CoXHy3XwIRip for <keyassure@core3.amsl.com>; Mon, 21 Mar 2011 12:55:32 -0700 (PDT)
Received: from newtla.xelerance.com (newtla.xelerance.com [193.110.157.143]) by core3.amsl.com (Postfix) with ESMTP id 63C2A28B56A for <keyassure@ietf.org>; Mon, 21 Mar 2011 12:55:32 -0700 (PDT)
Received: from tla.xelerance.com (tla.xelerance.com [193.110.157.130]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by newtla.xelerance.com (Postfix) with ESMTP id AB222C585; Mon, 21 Mar 2011 15:57:04 -0400 (EDT)
Date: Mon, 21 Mar 2011 15:57:04 -0400
From: Paul Wouters <paul@xelerance.com>
To: Eric Rescorla <ekr@rtfm.com>
In-Reply-To: <AANLkTinj=OKZeShVxid0AQvmxkabFsB2OhBtZS7QFqt0@mail.gmail.com>
Message-ID: <alpine.LFD.1.10.1103211552370.20162@newtla.xelerance.com>
References: <92D68A5E-5CB7-4C80-8D7B-0B8D55D93608@kumari.net> <alpine.LFD.1.10.1103201932370.20162@newtla.xelerance.com> <9D285351-8D73-4C15-BE2C-5DF731C08DCE@vpnc.org> <alpine.LFD.1.10.1103202028110.20162@newtla.xelerance.com> <2DDA94E3-3DF7-4A41-8C80-F1790B07C45C@vpnc.org> <AANLkTinj=OKZeShVxid0AQvmxkabFsB2OhBtZS7QFqt0@mail.gmail.com>
User-Agent: Alpine 1.10 (LFD 962 2008-03-14)
MIME-Version: 1.0
Content-Type: TEXT/PLAIN; charset="US-ASCII"; format="flowed"
Cc: keyassure@ietf.org, Paul Hoffman <paul.hoffman@vpnc.org>
Subject: Re: [keyassure] Bare keys again
X-BeenThere: keyassure@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Key Assurance With DNSSEC <keyassure.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/keyassure>, <mailto:keyassure-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/keyassure>
List-Post: <mailto:keyassure@ietf.org>
List-Help: <mailto:keyassure-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/keyassure>, <mailto:keyassure-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Mar 2011 19:55:33 -0000

On Mon, 21 Mar 2011, Eric Rescorla wrote:

> [Speaking as an individual]
> IMO the requirements of 5246 are fairly clear here:

> In other words, when using any of the ordinarily certificate-based cipher suites
> (i.e., all the ones that everyone actually uses), it is not
> permissible either to omit the
> Certificate message or to have it be empty. This is not to say, of
> course, that you
> could not design an extension which would modify this behavior, but in the
> absence of such an extension, any server which does not send its certificate
> would not comply with RFC 5246.

That extension seems to already have been made in RFC 6066.

> [Speaking as TLS WG Chair]
> An extension along the lines indicated would change basic properties of TLS and
> IMO would need to go through the TLS WG, and certainly is outside the remit
> of this WG.

Didn't 6066 go through that process?

Should an errata be issued stating that RFC6066, section 6,
TrustedAuthority case "pre_agreed" is deprecated?

I do feel one of these choices has to be made. Either pre_agreed is a valid part of
TLS, or it is not. It cannot be both.

Paul