Re: [TLS] PRs for review

Eric Rescorla <ekr@rtfm.com> Tue, 04 April 2017 17:59 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EEDDD126DD9 for <tls@ietfa.amsl.com>; Tue, 4 Apr 2017 10:59:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qjUVFxfhlH6T for <tls@ietfa.amsl.com>; Tue, 4 Apr 2017 10:59:37 -0700 (PDT)
Received: from mail-yw0-x232.google.com (mail-yw0-x232.google.com [IPv6:2607:f8b0:4002:c05::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C3DA612706D for <tls@ietf.org>; Tue, 4 Apr 2017 10:59:36 -0700 (PDT)
Received: by mail-yw0-x232.google.com with SMTP id i203so65542969ywc.3 for <tls@ietf.org>; Tue, 04 Apr 2017 10:59:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=TGYzWTkktFnpudIyq4IMMrdGOWnWCRhU7fAJttnrHi4=; b=UjLHI1EqTkf2vqB2WJCl3syZrlvCJU6K1Dr6UW1IhgML7XF+27DFfGRPFDhNeXyR2R DjQ1hS0EEv8bWK0TC+XVFx9/T95MB6iKxIzKGeTUfY6814eWR81ReNXuH+xp5hotXVL7 Q3rJrAX+TPI+hy7XQU2PXdATqVmbia+bzuOsLh9gKR5YyJAjARqIV/9OW79i+F0X+UrJ cATTy9i/+8J08K4OnYcP1S77ZnY8KOgMyNPSnoOPjf1NpmuOCJqfSyW7nwbi6ScRszBF S0we0Sag4tLr7fNUPog9Vi1EUUMpcsFrqmto5mniSnccNjoHGDMzj6azn9oNzOgoP1F6 m/RQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=TGYzWTkktFnpudIyq4IMMrdGOWnWCRhU7fAJttnrHi4=; b=UrOfQzJKpeEH9VWkmYWtAU0qt2uHOb9yVM8fhUsa121T7IO3c8ZHDUuYKO60BSBr16 9KAyULwDet4BUw4aYRY90++L5agxwoyxHqdKsBhor4UHgmvUTxu2vTV3EIBPQna2+u85 pL50WXWJLXNm1WJs+SUZDlYmjJMzN11dFORZklVB4vG8YQKdS+wIb/YKvVGBunX/IIcA kSXcNqdiOY7DqD5thLOqERGZVwhba94rE229u/O5DhKxjHit4J6lW7yfyAX3qdXKC2mD aJkES+Sih3EF37vwBz2EkokY/aaB/WlnHR3iIGdSWfjHVwEgh1hU4cWlsZYNYhJoWvys QnQg==
X-Gm-Message-State: AFeK/H1AfnOwTqPzSw+ST7dbv3ABbqkXlnPPOHWmBxncezvAv/5vtaX6+6Dvk6WpeibLNdZOWarZoYHPbrfOnw==
X-Received: by 10.129.152.22 with SMTP id p22mr17288117ywg.276.1491328776023; Tue, 04 Apr 2017 10:59:36 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.154.210 with HTTP; Tue, 4 Apr 2017 10:58:55 -0700 (PDT)
In-Reply-To: <20170404172953.GA7867@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CABcZeBMP=ZX78XzU7WB0WeSeETJzxHVLwuqYp0fJsK=huT2V1w@mail.gmail.com> <20170404172953.GA7867@LK-Perkele-V2.elisa-laajakaista.fi>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 04 Apr 2017 10:58:55 -0700
Message-ID: <CABcZeBPPexq7yR=o5iWFeOd_dcL0ouXGP7ow1RynMCwetE37dg@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c0b8fb4f05911054c5b09d0"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/E8yb9KiDoOlyzYNheu9qjcPrAxQ>
Subject: Re: [TLS] PRs for review
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 04 Apr 2017 17:59:39 -0000

On Tue, Apr 4, 2017 at 10:29 AM, Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Tue, Apr 04, 2017 at 10:09:16AM -0700, Eric Rescorla wrote:
> >
> > * Explicitly describing how RFC 7250 Raw Public Keys work with TLS
> > 1.3 and removing extensions which no longer work from the table.
> > https://github.com/tlswg/tls13-spec/pull/932
>
> The things that seem missing:
>
> - Specifying that OpenPGP type MUST NOT be used in TLS 1.3 (client
>   MAY advertise if it supports TLS 1.2, server MUST NOT select).


Thanks. Good catch.



> - Correcting client_certificate_type to be CR,CERT (and not CH,EE).
>   This becomes practicularly relevant if any new certificate type
>   is ever defined.
>

Thanks!

-Ekr


>
>
> -Ilari
>