Re: [TLS] WG review of draft-ietf-tls-rfc4492bis

Sean Turner <sean@sn3rd.com> Thu, 04 May 2017 14:53 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 02953128616 for <tls@ietfa.amsl.com>; Thu, 4 May 2017 07:53:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qWP7y2_z0VvE for <tls@ietfa.amsl.com>; Thu, 4 May 2017 07:53:24 -0700 (PDT)
Received: from mail-qk0-x22c.google.com (mail-qk0-x22c.google.com [IPv6:2607:f8b0:400d:c09::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6EF911205D3 for <tls@ietf.org>; Thu, 4 May 2017 07:53:21 -0700 (PDT)
Received: by mail-qk0-x22c.google.com with SMTP id q1so12839998qkd.2 for <tls@ietf.org>; Thu, 04 May 2017 07:53:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=xh9XHqkoi4ZtzqbGSeG0FmiEjsCmkyO/y0j2A+YugSs=; b=Heiry1BFZgsEj6TnyksiuBzxveGNF/iv1+f3K/4RuduIAMqZuAsKO9adKdx/VO4dUd 6wPvtQUiGw1o2gB/q8ZfnOZ6OGoNVelfZueGEaxKDfM2BqIWfTV6EW4NIWsOiVsjNB71 uLdJDZHxSorhjcug8vTtdRBtnOv1XjWwaM5OE=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=xh9XHqkoi4ZtzqbGSeG0FmiEjsCmkyO/y0j2A+YugSs=; b=tX1YxObKjLzryiwFSAQ2l9EnDNKfkE49tCpvcPLfVz/RSu3dpLwV570fpPrv+Zt1uR 9JJjHRGx7J4xQsUpqrUpZyHpqvk9t7kigoPAi5mgxh+Ng7qOr1vf1pI8sAp5IoAuwVfb sr6TjUK3NdjMU1CiJ99WTqmBEBzPpAHaYb8GOGn39pNO/pstO3CAhYeBiR62vQNmJ8pZ oTHU/FR4nGZq+5a7a+bxRJ4ZgMXvLetXzvDp5yUCI/b+7HOUMTKIRuoPYUQNQ5/6Yoy0 aG1ETnGbRsB1s/fUbusFpwU5e/ay1PvpriXNzn5mz5OB9ndFkWU/tYMMc3NPyhM5xIOT cUcg==
X-Gm-Message-State: AODbwcCWH8EetcgL2MmJY8qFVPMDUpK74fqkcSkGnh48ATxPA9HhAHf2 DmnUJtvNuaafjw==
X-Received: by 10.55.188.70 with SMTP id m67mr8293542qkf.128.1493909600592; Thu, 04 May 2017 07:53:20 -0700 (PDT)
Received: from [172.16.0.18] ([96.231.219.90]) by smtp.gmail.com with ESMTPSA id 36sm1612582qtz.16.2017.05.04.07.53.19 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 04 May 2017 07:53:19 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <4372384.YAPbqjqF3g@pintsize.usersys.redhat.com>
Date: Thu, 04 May 2017 10:53:18 -0400
Cc: tls@ietf.org
Content-Transfer-Encoding: quoted-printable
Message-Id: <54C90C99-A5F5-4710-9727-E2E628A30BC3@sn3rd.com>
References: <F7262846-0E93-4780-B051-8DB1253ADCE5@sn3rd.com> <4372384.YAPbqjqF3g@pintsize.usersys.redhat.com>
To: Hubert Kario <hkario@redhat.com>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/--PAsPYQ0-NHoWKUF7wBKVyfaLQ>
Subject: Re: [TLS] WG review of draft-ietf-tls-rfc4492bis
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 May 2017 14:53:26 -0000

> On May 4, 2017, at 08:41, Hubert Kario <hkario@redhat.com> wrote:
> 
> On Tuesday, 11 April 2017 15:09:04 CEST Sean Turner wrote:
>> All,
>> 
>> draft-ietf-tls-rfc4492bis has been revised since it left the WG and we agree
>> with Yoav’s statement at the mic in Chicago that the WG should review the
>> changes before we ask Kathleen (our newly appointed AD) to continue
>> progressing the draft.  Please review the differences from the -12 version
>> that went through WGLC and the latest version [0] and let us know by
>> 20170426 whether there is anything that would stop progression of the
>> draft.
> 
> I know I am late with the review, but I'd like to ask two questions:
> 
> 1. In table 2, the "key authorised for use in digital signatures" was 
>    removed.
>    Does that mean that key usage extension in X.509 certificates should be 
>    ignored?

No it does not. There were changes to the table, but s2.2 is still there and that’s where it says “… MUST contain an RSA public key authorized for signing ..."

> 2. Given that RFC7919 is already accepted, standards track document, 
>    shouldn't "NamedCurve" references be renamed to "NamedGroup" (e.g. in 
>    Section 5.5.1.)

It’s either a replace or note the name change (i.e., in my mind this is a style thing).  The 1st paragraph of s5.1.1 notes them;

   RFC 4492 defined 25 different curves in the NamedCurve registry
  (now renamed the "Supported Groups" registry, although the enumeration
  below is still named NamedCurve) for use in TLS.

spt