Re: [TLS] Proposed Change to Certificate message (#654)

Martin Thomson <martin.thomson@gmail.com> Sat, 24 September 2016 11:31 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7728D12BAB0 for <tls@ietfa.amsl.com>; Sat, 24 Sep 2016 04:31:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id P98EOH6Fz265 for <tls@ietfa.amsl.com>; Sat, 24 Sep 2016 04:31:52 -0700 (PDT)
Received: from mail-qk0-x229.google.com (mail-qk0-x229.google.com [IPv6:2607:f8b0:400d:c09::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4BC1212BA98 for <TLS@ietf.org>; Sat, 24 Sep 2016 04:31:52 -0700 (PDT)
Received: by mail-qk0-x229.google.com with SMTP id z190so127664183qkc.3 for <TLS@ietf.org>; Sat, 24 Sep 2016 04:31:52 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=g0IJ4pZLxgEYqnq/MByf37koN9hrIPRriukglBEaoWw=; b=OsRO/KBjBompYMlqoM7ZVkndo1Hoj+RaGb3DFtCueCF9prFJbIglmIF+vnf2KbEwg1 nG+KdRSw6b0rrRgi0cn+D+IvxnJliYrEKmUf7rrT1Bj55slQCD8REK06v7/A8pLXpSjR bslxs3bUNWSat4GGcviRz6Hv0HRRlvi6/cYoK9t1WSuACsdiK+a4cCT/sJ3byOAuwW5J qySpNyo8D8iwrkJKuS8d8me1XTh4nCFD53Wn04MNwummZH8sY33yPErzJCzRcB0mwooQ orPqG0SLN9o+89Fhr6pYXWqNbfw8ft4HobMSRzfqHNn6g2U5psYfI7guB5p1Lf7lpDo3 47zA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=g0IJ4pZLxgEYqnq/MByf37koN9hrIPRriukglBEaoWw=; b=hI9w+QFQTHFKgbCvfVUCMUsGYwY3CFPfBzKZ7OPZJJe989FijW+t2tMm3fcYcTGOTZ C0LDlijrtXcpIK9PV0v/fDksID6p5fWPvPDDZX9hd8ErNgctjud2guOP3iuDeQQXLrQx ORG0+HTOL/vWdxkMU4nBd3npbOYRhV/EY7tYdqhc0unN26uR1Ww6Xt7jCPXjWmvO8ptA KSaOfJVeEYFFGpb5UO3gG2M0hw3v0B2Fr33ivmUx/onwoCOgM2VkPsbhwJXtVH0YJ1fc FoihFW7h6ZY2r6SJreOSiE4hPBmZ7GvFRPOZKFFbZWyDw3N4QwsOXeLE1vc+BtdASoO3 D4RA==
X-Gm-Message-State: AA6/9RkRjGBfPosaWo7orKIKTvmncueWnOxFheAkKyRuU+PLB06CfHVZuWTGFeyqObngN6aGz/LccmGmFfCyAA==
X-Received: by 10.55.167.67 with SMTP id q64mr11925199qke.97.1474716711472; Sat, 24 Sep 2016 04:31:51 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.140.22.146 with HTTP; Sat, 24 Sep 2016 04:31:51 -0700 (PDT)
In-Reply-To: <20160924091751.GA7834@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CAOjisRyDx0Wa5tcFT3gN496jhf-AjLfDH4JNN+w70r8jBsxt5g@mail.gmail.com> <CAFewVt4SOTU18xj45i_Eox2g5zaZyTyD6SP86cjBciXpuC+sDw@mail.gmail.com> <CAOjisRwcR3NUCnCsA+kauGNiOz-TAezskYzM8g3V9nxUCFoaWw@mail.gmail.com> <CABcZeBPOsBXv3yCoVrQmfM99JvaD0P=7Wy0EG5wY_d=dTH_Oug@mail.gmail.com> <CAAZdMacihp1pxk76UY2n66ZqDvcOeqS8vm0n3mObkSBVY0PwBg@mail.gmail.com> <CAOjisRwHUSEthSt6Tt6hYRRnhW6snWiZrCS+sN17VnCRz=e5ow@mail.gmail.com> <20160924091751.GA7834@LK-Perkele-V2.elisa-laajakaista.fi>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Sat, 24 Sep 2016 21:31:51 +1000
Message-ID: <CABkgnnWH=3M442s01NsUeJTN+gD2Dr3+3J+s5pECq_PeoBS=Pg@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/7cYPrfwJuUu3oAbUQFL51Y784XA>
Cc: "tls@ietf.org" <TLS@ietf.org>
Subject: Re: [TLS] Proposed Change to Certificate message (#654)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 24 Sep 2016 11:31:53 -0000

On 24 September 2016 at 19:17, Ilari Liusvaara <ilariliusvaara@welho.com> wrote:
> It occured to me that certain extensions might be considered to be per-
> chain. Like e.g. type of the certificate. Where do extensions like that
> go? Always to the extension block of the first certificate (except that
> might cause somewhat of a cyclic dependency in parsing)?

The type of which certificate?  The end-entity?  Seems like that
belongs with the end-entity cert then.