Re: [keyassure] Bare keys again

Eric Rescorla <ekr@rtfm.com> Mon, 21 March 2011 20:09 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: keyassure@core3.amsl.com
Delivered-To: keyassure@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 5325B28C0EF for <keyassure@core3.amsl.com>; Mon, 21 Mar 2011 13:09:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.938
X-Spam-Level:
X-Spam-Status: No, score=-102.938 tagged_above=-999 required=5 tests=[AWL=0.039, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-1, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XIGWysX+sLpQ for <keyassure@core3.amsl.com>; Mon, 21 Mar 2011 13:09:43 -0700 (PDT)
Received: from mail-iw0-f172.google.com (mail-iw0-f172.google.com [209.85.214.172]) by core3.amsl.com (Postfix) with ESMTP id 80A4028B56A for <keyassure@ietf.org>; Mon, 21 Mar 2011 13:09:43 -0700 (PDT)
Received: by iwl42 with SMTP id 42so7939022iwl.31 for <keyassure@ietf.org>; Mon, 21 Mar 2011 13:11:16 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.42.145.72 with SMTP id e8mr7286902icv.506.1300738276164; Mon, 21 Mar 2011 13:11:16 -0700 (PDT)
Received: by 10.42.217.2 with HTTP; Mon, 21 Mar 2011 13:11:16 -0700 (PDT)
In-Reply-To: <alpine.LFD.1.10.1103211552370.20162@newtla.xelerance.com>
References: <92D68A5E-5CB7-4C80-8D7B-0B8D55D93608@kumari.net> <alpine.LFD.1.10.1103201932370.20162@newtla.xelerance.com> <9D285351-8D73-4C15-BE2C-5DF731C08DCE@vpnc.org> <alpine.LFD.1.10.1103202028110.20162@newtla.xelerance.com> <2DDA94E3-3DF7-4A41-8C80-F1790B07C45C@vpnc.org> <AANLkTinj=OKZeShVxid0AQvmxkabFsB2OhBtZS7QFqt0@mail.gmail.com> <alpine.LFD.1.10.1103211552370.20162@newtla.xelerance.com>
Date: Mon, 21 Mar 2011 13:11:16 -0700
Message-ID: <AANLkTinR1xE+DmqrnnuMa414=gfntJ=TSMAVm2S8=ViF@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
To: Paul Wouters <paul@xelerance.com>
Content-Type: text/plain; charset="ISO-8859-1"
Cc: keyassure@ietf.org, Paul Hoffman <paul.hoffman@vpnc.org>
Subject: Re: [keyassure] Bare keys again
X-BeenThere: keyassure@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Key Assurance With DNSSEC <keyassure.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/keyassure>, <mailto:keyassure-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/keyassure>
List-Post: <mailto:keyassure@ietf.org>
List-Help: <mailto:keyassure-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/keyassure>, <mailto:keyassure-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Mar 2011 20:09:44 -0000

On Mon, Mar 21, 2011 at 12:57 PM, Paul Wouters <paul@xelerance.com> wrote:
> On Mon, 21 Mar 2011, Eric Rescorla wrote:
>
>> [Speaking as an individual]
>> IMO the requirements of 5246 are fairly clear here:
>
>> In other words, when using any of the ordinarily certificate-based cipher
>> suites
>> (i.e., all the ones that everyone actually uses), it is not
>> permissible either to omit the
>> Certificate message or to have it be empty. This is not to say, of
>> course, that you
>> could not design an extension which would modify this behavior, but in the
>> absence of such an extension, any server which does not send its
>> certificate
>> would not comply with RFC 5246.
>
> That extension seems to already have been made in RFC 6066.

In my opinion, RFC 6066 does not relax the restriction to send Certificates
nor does it relax the restriction that it contain the EE's certificate.



>> [Speaking as TLS WG Chair]
>> An extension along the lines indicated would change basic properties of
>> TLS and
>> IMO would need to go through the TLS WG, and certainly is outside the
>> remit
>> of this WG.
>
> Didn't 6066 go through that process?

Yes.


> Should an errata be issued stating that RFC6066, section 6,
> TrustedAuthority case "pre_agreed" is deprecated?
>
> I do feel one of these choices has to be made. Either pre_agreed is a valid
> part of
> TLS, or it is not. It cannot be both.

It is a valid part of TLS, but it is not designed to be used for the purpose you
indicate. I think that's quite clear from the context of 6066.

Obviously, nobody is going to stop you from doing whatever you want
in your implementation. However, if you want to have an IETF standards
track document that specifies that a TLS stack behave in a certain way then
it would be good for that to match the TLS WG's understanding of what the
documents say.

-Ekr