Re: [TLS] Updating for non-X.509 certificate types

Eric Rescorla <ekr@rtfm.com> Fri, 10 March 2017 19:29 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0A6761296FB for <tls@ietfa.amsl.com>; Fri, 10 Mar 2017 11:29:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DX5YiBTavloB for <tls@ietfa.amsl.com>; Fri, 10 Mar 2017 11:29:33 -0800 (PST)
Received: from mail-yw0-x236.google.com (mail-yw0-x236.google.com [IPv6:2607:f8b0:4002:c05::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E93161296F5 for <tls@ietf.org>; Fri, 10 Mar 2017 11:29:32 -0800 (PST)
Received: by mail-yw0-x236.google.com with SMTP id v198so29934936ywc.2 for <tls@ietf.org>; Fri, 10 Mar 2017 11:29:32 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=NWEpb3ljc/q/3ACxYSgPwRAaehTHO2TfPtnMdZsuRs4=; b=deypajJl4w17eV91tZkFu6rozmFyUdJFjudoaY8EhxNnyScXX74GEjHXGi6YRnjP95 EK8HbZWOxTAydEkzAIt6vwymxxXJR7cM4vw/RE64FfD0BAPlxApx39AvFwmZiz1Y+4Zt s5dokvHvW0cgHO1hLeYGvu19FAtd1OxHZItRMxStxdV37nLPckwaZfIqN7d5RfpYNGl+ h920UhJvAfHf4Yit31ad1GTg/2al0CbBwxDfbSBW3M8k269e+8SRFHkixy9mdk8/Erag 2qWyjlB3uCwlba+hee9iqnQHfKA2GnUbDiofaQSU2JdyT9w11r1RFExTClIpz6NLxgDY AJTQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=NWEpb3ljc/q/3ACxYSgPwRAaehTHO2TfPtnMdZsuRs4=; b=HX4ivE7rnMn/YpcWmsH00xlrzSREPLcChp/Z9VU0KHTz/2XSA6btLOToXIhp5oh634 IVoZF/ga+4hbL0YoMWW6WZEqzm9Tf5m0+ZxaunPCYyRe9MOOqlKGdvJ5DsPFNTI+NQWG m6U8J/TQ6n/MuY1t82xicDIulnQnQhCay9knZP/NZp9WtQiiv7PHWVWuQ6o5wAU08UNY N/tUDWK2iHq5lMgkzZE4PNVYQXmugApi3pkxbtupK2tFzId0gUCbh4QiQyxuQz3zJolZ f0fMNxepOx9CYHB50xSr/LTvvGJQM5cbzoEuPnHB3E4YnZjbo7vgTJfUKoZj6HS6utVk g5zg==
X-Gm-Message-State: AMke39nbtmQmdD4pLpIqTDtv0qD6PnUTEOwY3hIvHrSqNzvbHNISWR8cgiELAJW+VNe2tN7yKKymgNwWIU5ehQ==
X-Received: by 10.37.97.210 with SMTP id v201mr8785809ybb.65.1489174171982; Fri, 10 Mar 2017 11:29:31 -0800 (PST)
MIME-Version: 1.0
Received: by 10.129.154.210 with HTTP; Fri, 10 Mar 2017 11:28:51 -0800 (PST)
In-Reply-To: <DM2PR21MB0091397060AD9FD8568F551F8C200@DM2PR21MB0091.namprd21.prod.outlook.com>
References: <CABcZeBNGkZVpoGqkc_ePF12mC0HaJgNbytXV70eV4oBBcyD2HQ@mail.gmail.com> <20170310124013.GA1197@LK-Perkele-V2.elisa-laajakaista.fi> <CABcZeBNuVB1pdZiQmn87asfF=ARgNNTkzVM2vnyZZ1VPJ4-B+g@mail.gmail.com> <20170310163738.GA1636@LK-Perkele-V2.elisa-laajakaista.fi> <CABcZeBPeRYSVOXRm4rReQ-f3E1giJYiVgwJ4PmEOP7zaiZiRdQ@mail.gmail.com> <DM2PR21MB00914AC3F20BF3D8E266F0768C200@DM2PR21MB0091.namprd21.prod.outlook.com> <CABcZeBMFVNSPa2h7=Z2yFFjaFYJ5y-2VVqkcJZzoXnrfvWRRNg@mail.gmail.com> <DM2PR21MB0091397060AD9FD8568F551F8C200@DM2PR21MB0091.namprd21.prod.outlook.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 10 Mar 2017 11:28:51 -0800
Message-ID: <CABcZeBO-0tFwDz9whqe6imq8aS8h2=Aus1Ox3oZGrCeD+KW0jQ@mail.gmail.com>
To: Andrei Popov <Andrei.Popov@microsoft.com>
Content-Type: multipart/alternative; boundary="001a1142ed0488258a054a6561a9"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/J32HqQgWk3LFbl6dS1ZjkXFI0D4>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Updating for non-X.509 certificate types
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 10 Mar 2017 19:29:34 -0000

Thanks

On Fri, Mar 10, 2017 at 11:26 AM, Andrei Popov <Andrei.Popov@microsoft.com>
wrote:

> It will be inelegant to have two code points for what is conceptually the
> same thing, but I think this is the best option, under the circumstances.
>
>
>
> Cheers,
>
>
>
> Andrei
>
>
>
> *From:* Eric Rescorla [mailto:ekr@rtfm.com]
> *Sent:* Friday, March 10, 2017 10:53 AM
> *To:* Andrei Popov <Andrei.Popov@microsoft.com>
> *Cc:* Ilari Liusvaara <ilariliusvaara@welho.com>; tls@ietf.org
> *Subject:* Re: [TLS] Updating for non-X.509 certificate types
>
>
>
>
>
>
>
> On Fri, Mar 10, 2017 at 10:04 AM, Andrei Popov <Andrei.Popov@microsoft.com>
> wrote:
>
> Ø  Does anyone use this?
>
> Ø  I don't think anyone uses it.
>
>
>
> Au contraire: Windows TLS stack supports user_mapping and this mechanism
> appears to be somewhat in use. However, I agree that this falls into the
> category of extensions that need to be either deprecated or redefined for
> TLS 1.3.
>
>
>
> Are you OK with deprecated followed by redefined with a new code point?
>
>
>
> -Ekr
>
>
>
>
>
> Cheers,
>
>
>
> Andrei
>
>
>