Re: [TLS] Proposed Change to Certificate message (#654)

Ilari Liusvaara <ilariliusvaara@welho.com> Wed, 05 October 2016 19:40 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5D39712985A for <tls@ietfa.amsl.com>; Wed, 5 Oct 2016 12:40:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.896
X-Spam-Level:
X-Spam-Status: No, score=-4.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-2.996] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IMdHr1cIqkV3 for <tls@ietfa.amsl.com>; Wed, 5 Oct 2016 12:40:37 -0700 (PDT)
Received: from welho-filter2.welho.com (welho-filter2.welho.com [83.102.41.24]) by ietfa.amsl.com (Postfix) with ESMTP id 0F2E6129811 for <TLS@ietf.org>; Wed, 5 Oct 2016 12:40:37 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter2.welho.com (Postfix) with ESMTP id 5BEA013256; Wed, 5 Oct 2016 22:40:35 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp1.welho.com ([IPv6:::ffff:83.102.41.84]) by localhost (welho-filter2.welho.com [::ffff:83.102.41.24]) (amavisd-new, port 10024) with ESMTP id qg1K2O2NgUOG; Wed, 5 Oct 2016 22:40:34 +0300 (EEST)
Received: from LK-Perkele-V2 (87-100-237-87.bb.dnainternet.fi [87.100.237.87]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp1.welho.com (Postfix) with ESMTPSA id C5231C4; Wed, 5 Oct 2016 22:40:34 +0300 (EEST)
Date: Wed, 05 Oct 2016 22:40:28 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Sean Turner <sean@sn3rd.com>
Message-ID: <20161005194028.GA26154@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CAOjisRyDx0Wa5tcFT3gN496jhf-AjLfDH4JNN+w70r8jBsxt5g@mail.gmail.com> <F157C00C-921E-48AB-BAB7-C8CA882D1A05@sn3rd.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
In-Reply-To: <F157C00C-921E-48AB-BAB7-C8CA882D1A05@sn3rd.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Fx2OXTxoAA_BpUqKz_L24Opaae8>
Cc: "tls@ietf.org" <TLS@ietf.org>
Subject: Re: [TLS] Proposed Change to Certificate message (#654)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 05 Oct 2016 19:40:39 -0000

On Wed, Oct 05, 2016 at 03:06:25PM -0400, Sean Turner wrote:
> I’m not seeing objections to this PR so please let us know by Friday
>  (7 October) whether you see any issues with what’s been proposed. 
> 
> > On Sep 22, 2016, at 20:42, Nick Sullivan <nicholas.sullivan@gmail.com> wrote:
> > 
> > PR: https://github.com/tlswg/tls13-spec/pull/654

The only issue that comes to mind is where extensions that are specific
to the certificate chain instead to the certificate go.

E.g. if a new kind of certificate chain[1] is ever implemented using
client_certificate_type/server_certificate_type (or anything similar
for that matter).


[1] E.g. for allowing multisigning EE certificates (currently one can
multisign CA certificates, but not EE ones).


-Ilari