Re: [rtcweb] DTLS version for RTCweb

Eric Rescorla <ekr@rtfm.com> Fri, 10 May 2013 16:28 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: rtcweb@ietfa.amsl.com
Delivered-To: rtcweb@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7F74B21F89FD for <rtcweb@ietfa.amsl.com>; Fri, 10 May 2013 09:28:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.976
X-Spam-Level:
X-Spam-Status: No, score=-102.976 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-1, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Imj1o0X6GIRd for <rtcweb@ietfa.amsl.com>; Fri, 10 May 2013 09:28:38 -0700 (PDT)
Received: from mail-qe0-f46.google.com (mail-qe0-f46.google.com [209.85.128.46]) by ietfa.amsl.com (Postfix) with ESMTP id 9782121F89E8 for <rtcweb@ietf.org>; Fri, 10 May 2013 09:28:38 -0700 (PDT)
Received: by mail-qe0-f46.google.com with SMTP id f6so2535675qej.5 for <rtcweb@ietf.org>; Fri, 10 May 2013 09:28:38 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=x-received:mime-version:x-originating-ip:in-reply-to:references :from:date:message-id:subject:to:cc:content-type:x-gm-message-state; bh=GbFYz2hY0y6VN3a0+qtpMyEIYckb0i435PrBOChKU6c=; b=LjAMbfytyCxEUxYKb048MO1mlX01Nd28Ejq1QIUch4Tqk6VK9gs5l/G2nraoXJC5ap zE3ReIfDkWZ2TUKmdwVQ47h7tO+yUBRSpkO/G2cjrgBysukIM5QzGRWaSKM1GF/P6wji osmCwP492p3x6996c+4y+akXFACtkPeCyaZEyaCEDdANz5C3QlROZqQ8KX2GdXVoBdiQ Z3QBkNQ4cspGFShaXeYwHJtS3+IQEalL4gO96SIZ/9+fs6KECyB4sPAF2QxyHDbDtJQJ I97fv2prCEwEsUUCosUAWZEQJUZMi1df33cPlK9zAOikvVKOSa6M9tygUhM2SNlgXrP4 aTZg==
X-Received: by 10.224.30.76 with SMTP id t12mr12337265qac.24.1368203318043; Fri, 10 May 2013 09:28:38 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.49.96.169 with HTTP; Fri, 10 May 2013 09:27:57 -0700 (PDT)
X-Originating-IP: [74.95.2.168]
In-Reply-To: <1133B8BC-610C-4E2C-99A2-BCAFBB301349@edvina.net>
References: <518C1921.1010606@acm.org> <CEDD7FB9-8183-41D7-B771-DF38A747D4A0@phonefromhere.com> <2EFCE543-0532-4F6F-8E67-1109DA5DA257@edvina.net> <3A89513C-534A-44CD-914F-D2D533BF6687@edvina.net> <28F36C49-E542-4AD6-9124-8325744FC5A4@phonefromhere.com> <1133B8BC-610C-4E2C-99A2-BCAFBB301349@edvina.net>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 10 May 2013 09:27:57 -0700
Message-ID: <CABcZeBOZk_AeXsS+cpvXeaVY2SHEXN+To1KDt+wBEe6oFKenWA@mail.gmail.com>
To: "Olle E. Johansson" <oej@edvina.net>
Content-Type: multipart/alternative; boundary="047d7bea37c2c0b83f04dc5fa815"
X-Gm-Message-State: ALoCoQmJMm5KTFLvdUZbhk3n0XHNKE1pBT/VK7UP90FzcoDebLt+PBiKuW1/vtKUgbTkO0YR/bGP
Cc: "rtcweb@ietf.org" <rtcweb@ietf.org>
Subject: Re: [rtcweb] DTLS version for RTCweb
X-BeenThere: rtcweb@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Real-Time Communication in WEB-browsers working group list <rtcweb.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/rtcweb>, <mailto:rtcweb-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/rtcweb>
List-Post: <mailto:rtcweb@ietf.org>
List-Help: <mailto:rtcweb-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/rtcweb>, <mailto:rtcweb-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 10 May 2013 16:28:43 -0000

In an attempt to clarify:

1. DTLS 1.0 is actually based on TLS 1.1 (it's confusing, I know.)
DTLS 1.2 is based on TLS 1.2 so it won't be confusing in the
future.

2. The client only ever sends one certificate chain. This is just
about how the chain is selected.

3. The language Olle quotes appears in TLS 1.1 (RFC 4346)
as well was TLS 1.2, so it's fine to send an empty certificate
list with TLS 1.1/DTLS 1.0. In truth, people do this with TLS 1.0
though it's not officially sanctioned.


To go to the bigger question:
DTLS 1.2 deployment is still a work in progress, and it's possible
to negotiate versions. We should mandate DTLS 1.0 (remember,
there is no 1.1).

-Ekr





On Fri, May 10, 2013 at 3:02 AM, Olle E. Johansson <oej@edvina.net> wrote:

>
> 10 maj 2013 kl. 11:47 skrev Tim Panton <tim@phonefromhere.com>:
>
> >
> > On 10 May 2013, at 10:24, Olle E. Johansson wrote:
> >
> >>
> >> 10 maj 2013 kl. 11:12 skrev "Olle E. Johansson" <oej@edvina.net>:
> >>
> >>>
> >>> 10 maj 2013 kl. 11:08 skrev Tim Panton <tim@phonefromhere.com>:
> >>>
> >>>>
> >>>>
> >>>> On 9 May 2013, at 22:46, Marc Petit-Huguenin wrote:
> >>>>
> >>>>> -----BEGIN PGP SIGNED MESSAGE-----
> >>>>> Hash: SHA256
> >>>>>
> >>>>> I read the various security drafts and it looks like they all
> reference DTLS
> >>>>> 1.0 (RFC 4347), but RFC 4347 was obsoleted by RFC 6247.  So will the
> >>>>> references being updated to use DTLS 1.2 as the base version, or
> will DTLS 1.0
> >>>>> stay as the base version, with possibility of negotiation to 1.2 and
> higher?
> >>>> I think we should move to 1.2 - There are specific cases where 1.0
> doesn't exactly do what we
> >>>> want.
> >>>>
> >>>> e.g. I think for a server to ask for a client cert, technically in
> 1.0 you are supposed to list the CA's
> >>>> you are interested in and you'll only receive certs from those CAs.
> In 1.2 you can leave this
> >>>> empty and get a list of all certs (effectively a CA wildcard).
> >>>
> >>> What? Will any server get a list of all my private certs? That sems to
> me like a big fat privacy issue.
> >> From RFC 5246 (TLS 1.2) that DTLS 1.2 refers to:
> >>
> >> "If
> >>     the certificate_authorities list is empty, then the client MAY
> >>     send any certificate of the appropriate ClientCertificateType,
> >>     unless there is some external arrangement to the contrary."
> >>
> >> This doesn't mean that you will get all, but that the client can select
> any certificate in the
> >> cert store to present to the server. Previously the server had to
> present a list of
> >> acceptable CAs. It does open for self-signed certs, really. If you by
> other means have
> >> established trust for a self-signed cert, you can use it as a client
> cert in TLS 1.2. The
> >> server doesn't have to trust a CA, but can trust a specific cert.
> >>
> >> This goes hand in hand with DANE.
> >>
> >> /O
> >
> > But that language isn't in TLS 1.0 - the list can't be empty.
>
> Right. It's a good improvement but doesn't really work as you say - that
> you will et a list
> of all my certs...
>
> /O
> _______________________________________________
> rtcweb mailing list
> rtcweb@ietf.org
> https://www.ietf.org/mailman/listinfo/rtcweb
>