Re: [TLS] draft-ietf-tls-tls-13-17 posted

Eric Rescorla <ekr@rtfm.com> Fri, 21 October 2016 15:15 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B6EA61294B2 for <tls@ietfa.amsl.com>; Fri, 21 Oct 2016 08:15:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id J_XyuV4Z8dok for <tls@ietfa.amsl.com>; Fri, 21 Oct 2016 08:15:35 -0700 (PDT)
Received: from mail-yb0-x230.google.com (mail-yb0-x230.google.com [IPv6:2607:f8b0:4002:c09::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 532F51295FC for <tls@ietf.org>; Fri, 21 Oct 2016 08:15:31 -0700 (PDT)
Received: by mail-yb0-x230.google.com with SMTP id f97so38099901ybi.1 for <tls@ietf.org>; Fri, 21 Oct 2016 08:15:31 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=63g010ZrZWbWmwezR7yrZm9N5LLiZfG0WF/jefgNkV4=; b=xRaqd4EexeavrlMObXB3iwGZlmtQ94mXZHvYBR/olsDPDXAUhEC3IiD+XbDhF4A/qI WC4kriGBUuMMhIrEjrwaKMe5r+IvMGa4k1uu1ujJGOFskacCJUILBgUehKar2Magz1o5 mavlQzJ6BMcLBCpXD66GX8X9RTFiTHvyqkwIiyJzAxnaFr0hfOx/T+d3UOmJLUNx4XGi 63AklG+t4IrtCPCOuahTIgrnXu8zfkcAn6APRibh9I2xkn00eS6sNeCmU39B6IipbI2X rfwJ6+V9bQutDj1nsXvihz09knwN38foy/yPM+dlizrBJDfyaXuds7sNgvlgp/TbTDwZ eyFg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=63g010ZrZWbWmwezR7yrZm9N5LLiZfG0WF/jefgNkV4=; b=S9F2G75wAtd8KWPbrGxkbFcFQ/UyBV1ObRxR5vrAKcwY7ip/YmYP94ozwT5OFNsRhs d8JxuTU+ofXIP8COlyMCcA53aJdFD8knW3HhCUB7mldIcoUJbAWfpqzWUWsk+OxNvEwS B34dH0ckYJH/Z7iT36Tl4a9hempimqHyJDzKn0YgIZXLMY1+guW3+3w1U7ZlfSoCgjJg 2P4iEBaXSHeht+rfULGxSM6GelhMbdIhPnSts7b4nu7BcHcd9mQAJV+iPqi7OnrwMIkV IPw4Nhdhfleu0IOVlM8C+3Sbo/E36sjmtrU3RcGyUfVH3APojqtf/Okk+CmE1zsp1KBV ncSA==
X-Gm-Message-State: ABUngvfxnUCcd2CJSpaM7Z/j9bZ8e6qH7QP/s8nuyQBFpchs7QcotGpgYO3hHg0jAIM0q5BtFJZken/P1741OQ==
X-Received: by 10.37.174.11 with SMTP id a11mr1552615ybj.180.1477062930586; Fri, 21 Oct 2016 08:15:30 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.82.210 with HTTP; Fri, 21 Oct 2016 08:14:50 -0700 (PDT)
In-Reply-To: <20161021150609.GA8844@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CABcZeBP6pzqtcT3rmmpjr_4R+fb6ZyiAduxQiJ87B9hnRzVBXA@mail.gmail.com> <20161021093350.GA8070@LK-Perkele-V2.elisa-laajakaista.fi> <CABcZeBPd25PQhFDW+pbGCCRQM8CVWdnK3NDizYEdgcsV7gR8fg@mail.gmail.com> <20161021140057.GA8197@LK-Perkele-V2.elisa-laajakaista.fi> <CABcZeBN=qTB1g_jfT_HZ=WnkqbKpRnDa=CahvHZeDb9w5ZbXbw@mail.gmail.com> <20161021150609.GA8844@LK-Perkele-V2.elisa-laajakaista.fi>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 21 Oct 2016 08:14:50 -0700
Message-ID: <CABcZeBN3+PRDbJY31QYKqk4kvsL3x5D1iSB9hmbEaPe-YOg+CQ@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Content-Type: multipart/alternative; boundary="f403045db83e4a31e2053f6183d2"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/HsGLU53f6ltglitVAMW4E5QCq7I>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] draft-ietf-tls-tls-13-17 posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 21 Oct 2016 15:15:37 -0000

On Fri, Oct 21, 2016 at 8:06 AM, Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Fri, Oct 21, 2016 at 08:00:33AM -0700, Eric Rescorla wrote:
> > On Fri, Oct 21, 2016 at 7:00 AM, Ilari Liusvaara <
> ilariliusvaara@welho.com>
> > wrote:
> >
> > > On Fri, Oct 21, 2016 at 04:39:59AM -0700, Eric Rescorla wrote:
> > > > On Fri, Oct 21, 2016 at 2:33 AM, Ilari Liusvaara <
> > > ilariliusvaara@welho.com>
> > > > wrote:
> > > >
> > > > And since that implementation supports RFC7250 (for the server
> > > > > certificate), here is my interpretation of it:
> > > > >
> > > > > The certificate type is sent in extensions of EE certificate,
> > > > > via the usual server_certificate_type extension (using the
> server-side
> > > > > syntax from RFC7250).
> > > > >
> > > >
> > > > I think this probably should go in Encrypted Extensions.
> > >
> > > It is definitely related to the certificate chain,
> >
> >
> > My argument would be that it doesn't belong in "individual certificates"
> > because it applies to certificates as a whole. It's not like it would be
> > legal to have a 7250 cert followed by an X.509 cert, one hopes
>
> Well, there can't be two server certificate "chains". But if there
> could, I would expect the type to per-chain.
>

Sorry, I'm not sure I am following.

What I am concerned about is the case where ServerCertificate =

[
   {
      Extensions : [ server_certificate_type = RawPublicKey],
      Certificate  : <some SPKI>
   } ,
   {
      Extensions : [],
      Certificate : <some X.509 cert>
   }
]

What is the other side supposed to do with that?


-Ekr


>
>
>
> -Ilari
>