[TLS] PR#962:CertificateRequest in post-handhake phase

Eric Rescorla <ekr@rtfm.com> Tue, 18 April 2017 13:49 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D12EB12EC7B for <tls@ietfa.amsl.com>; Tue, 18 Apr 2017 06:49:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id B2oDH_tkbf-Y for <tls@ietfa.amsl.com>; Tue, 18 Apr 2017 06:49:19 -0700 (PDT)
Received: from mail-yw0-x232.google.com (mail-yw0-x232.google.com [IPv6:2607:f8b0:4002:c05::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4E7E812EC29 for <tls@ietf.org>; Tue, 18 Apr 2017 06:49:15 -0700 (PDT)
Received: by mail-yw0-x232.google.com with SMTP id k13so69670440ywk.1 for <tls@ietf.org>; Tue, 18 Apr 2017 06:49:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:from:date:message-id:subject:to; bh=Y2nvxl2aZqSOx1K7pussggf1rULVjLHQyvHBU9FlWKQ=; b=bJy3sEaFf94rux/kDuGBHh4ezRHBvvGaNAgVaeohpqaCRnoNK9DAKQgIZjMbunh0FP MbSA4P9pKkeGAvEGVmdMySLKTn5rntS2DJMdDzyOPImBABN1q7XN8uyl+2fU3QOqIapR R0AL4Bx4a/sclVcQBKd+aDbvDQ5SrUahUHydouuiYXyEPfiOYGTfO0p7WlyNaNKKJlGN 7pcmB+PqjE7v34+rjQDMV7kp9hEq7rdi0YAnker7TAaSR4YTnA1gIRSciVVfpDLXFFWO oGzd4+/o1mhchzrcZDWsX/RJtD2grM6WXFN7okn8foybn7eyGnIpnzz4BuuCzWYigJIH 23BA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=Y2nvxl2aZqSOx1K7pussggf1rULVjLHQyvHBU9FlWKQ=; b=uf5XYHMXexbd1kfK7VZpNftsYJIM19x/oSPc+eiXimGyBVuikqR7xja0W3OywZmxYj i1d0xZteRtTtpcYjzO7+Y2fmMib95IbZP5iX/UE4Vd/PvYiBqGlQmZoK0fhcv3x+4nwI kfPZL5FsK6WowoNLwE4tYQ3VdE/oLbahZjXa8/O+D+xNFQeSMkd0FoxBs4j6++ZLIARK qy0T98S1XuRJKQEodo6AL6qAWJfSqh6WpgPy/SszM3KDzDyVMIi3RwaTZb99ZZsJL8KN gr6KNkr6Dw5s60W7XHXw9te2VI8tOcfblp5Brl5p7Jet29vj7lIM/xisFF03YO0duZmF hQEw==
X-Gm-Message-State: AN3rC/7tAgwHVUun4gnwrl5ZdN0FQfVRotPI1VVGJAGQu2BK/94HYhC6 LaPc8FAqxoPQP4rdw+Zp2CUy46RKRPwlYOw=
X-Received: by 10.129.167.3 with SMTP id e3mr8495539ywh.327.1492523354428; Tue, 18 Apr 2017 06:49:14 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.113.7 with HTTP; Tue, 18 Apr 2017 06:48:33 -0700 (PDT)
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 18 Apr 2017 09:48:33 -0400
Message-ID: <CABcZeBMaK0Av79ih3oHLj89_Vh5cr7Pp8repO9Lw5JtPRGN2ow@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c1461f25c34b3054d712c71"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/79jn8E8pU6EzMRBxYDu7weIJFRo>
Subject: [TLS] PR#962:CertificateRequest in post-handhake phase
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 18 Apr 2017 13:49:25 -0000

https://github.com/tlswg/tls13-spec/pull/962
Target merge date: Thursday

In reviewing the specification, I noticed that we seem to have banned the
use of CertificateRequest with PSK both in the main handshake and in the
post-handshake phase. I don't believe that this was intentional and it
makes it very hard to use client auth with resumption. Accordingly I have
filed the above PR to remove that restriction (while retaining it for the
main handshake). As I understand it, several of the analyses we have
already assumed this case and covered it, so no additional work is needed
there.

Comments/Objections welcome.
-Ekr