Re: [TLS] Updating for non-X.509 certificate types

Eric Rescorla <ekr@rtfm.com> Fri, 10 March 2017 03:13 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 483E3129552 for <tls@ietfa.amsl.com>; Thu, 9 Mar 2017 19:13:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id v61SgoENChhN for <tls@ietfa.amsl.com>; Thu, 9 Mar 2017 19:13:13 -0800 (PST)
Received: from mail-yw0-x232.google.com (mail-yw0-x232.google.com [IPv6:2607:f8b0:4002:c05::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B47E9129530 for <tls@ietf.org>; Thu, 9 Mar 2017 19:13:13 -0800 (PST)
Received: by mail-yw0-x232.google.com with SMTP id p77so16595798ywg.1 for <tls@ietf.org>; Thu, 09 Mar 2017 19:13:13 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=MBryZPfHqxw2xYm2FxsHAdJBbFh8GT6V2jPPrlmIHmk=; b=Ygz/B9FLDraSKt4iKRSrSkIy6jpxvQhtx/9/ipxwWvzg9oh7klj68pdmMY9FR2Ind/ Ca6QHVE2v8zTbGiuHMZ151+HIIYUgPPJBkYc8BXT4uM8zYHo7gjaqi2niBanl/KBsPL1 SRjLBrLQj49rowNMYxBPIwPiWUulbe5XWOS0glmwdyZ+DwHanAep4rGRsNiRYJxIzXzJ tNbozNdeT+admLEMBN0/ReGpcteQTDf0FagvRfEhoCSaoIxlCcthTU7fBq3nYCbYpdIi 0FZ7Ru5Pgm07mr9X+VC0a28q57LfVwIRiisuBHa8jJ9kfwTB5VpFoXjQ2jZsqPRevJ4G A6BA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=MBryZPfHqxw2xYm2FxsHAdJBbFh8GT6V2jPPrlmIHmk=; b=nL30dBxwI4IFwcjBOiOivAIkMivNYnWS4wXbLYdcEgNAIgN9dFRV+3hk2QwQYpLKAi jWiSJgUftqjvOuCB4i/oK1tsVo+xkdvmF+D0aUawtRlbb5jnFeCOa/pFGA2RNuLFkGhh RhysNiBG9Hu9UYPO9yKJi3XtCDmNUjLAbCf1uCoZyV2qEvSw/NIkgAKTAeOqwEmcimbr lMOVCGyQQDHqjz2ynRsPNh8bBv/nFPzYyXfT7aMsLJvKsHIBQqkuHEOvUUgFdLjqXRsw vdb6Q6RguYUVq3ndmuTu/5Ai4Ipbg7dO2k9fkvmjt1+6K8go5lnehO+IbkronjTzb5Hy 0iSA==
X-Gm-Message-State: AMke39k1pcsicXYZVjhu/dW+MosRVUI5ZvujpIo6hbUGVEDCJfyhe6NnxvKXLamJCIz91WaHU3xoYISpbW+KIQ==
X-Received: by 10.129.108.214 with SMTP id h205mr6457598ywc.71.1489115593037; Thu, 09 Mar 2017 19:13:13 -0800 (PST)
MIME-Version: 1.0
Received: by 10.129.154.210 with HTTP; Thu, 9 Mar 2017 19:12:32 -0800 (PST)
In-Reply-To: <CABkgnnWYVx=hzBtDcb3Y0xaWBgx6DtPXFLEXoV0gtiOSDJhGOQ@mail.gmail.com>
References: <CABcZeBNGkZVpoGqkc_ePF12mC0HaJgNbytXV70eV4oBBcyD2HQ@mail.gmail.com> <CABkgnnWYVx=hzBtDcb3Y0xaWBgx6DtPXFLEXoV0gtiOSDJhGOQ@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 09 Mar 2017 19:12:32 -0800
Message-ID: <CABcZeBO0dqDVMwTThn2_FDTBEQbfD0Jxn++C6_rruT2KGqf5xw@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: multipart/alternative; boundary="001a114e81dcf43a44054a57bd6c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/DH8oZmXt0z8v82CIAeGBNSeqYxU>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Updating for non-X.509 certificate types
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 10 Mar 2017 03:13:17 -0000

Yes, assuming that people agree with my plan above, I will do so.

On Thu, Mar 9, 2017 at 7:06 PM, Martin Thomson <martin.thomson@gmail.com>
wrote:

> It seems like the minimum thing TLS 1.3 can do is observe that these
> extensions exist and that they can't be used with TLS 1.3 (yet).
>
> On 10 March 2017 at 11:43, Eric Rescorla <ekr@rtfm.com> wrote:
> > As noted in https://github.com/tlswg/tls13-spec/issues/722, the new
> fancy
> > TLS 1.3 Certificate structure doesn't map well to the various non-X.509
> > cert structures we have defined, specifically:
> >
> > - Raw Public Keys
> > - Cached Info
> > - OpenPGP
> >
> > Probably mapping each of these to 1.3 is relatively straightforward
> > (Raw public keys == a list with one key, Cached info == the hash of
> > each cert + its extensions, and so on), but I tend to think that given
> the
> > modest/specialized deployment of these extensions, it's better to do a
> > set of small bis RFCs to define each of these, rather than add a bunch
> > of clutter to TLS 1.3 proper.
> >
> > Does anyone object to this? Volunteers.
> >
> > -Ekr
> >
> >
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
> >
>