Re: [TLS] Last Call: <draft-ietf-tls-oob-pubkey-09.txt> (Out-of-Band Public Key Validation for Transport Layer Security (TLS)) to Proposed Standard

Alexey Melnikov <alexey.melnikov@isode.com> Thu, 08 August 2013 15:26 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8348111E8132; Thu, 8 Aug 2013 08:26:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.776
X-Spam-Level:
X-Spam-Status: No, score=-101.776 tagged_above=-999 required=5 tests=[AWL=0.824, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EOc09VmXuFz0; Thu, 8 Aug 2013 08:26:48 -0700 (PDT)
Received: from statler.isode.com (statler.isode.com [62.3.217.254]) by ietfa.amsl.com (Postfix) with ESMTP id 51D0C11E814C; Thu, 8 Aug 2013 08:26:48 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1375975607; d=isode.com; s=selector; i=@isode.com; bh=TwASpAMHgbRb/efhcyU0hoR/qAsNrA/hDcbn97XbcDk=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=dGsMd30XxnVnmdoE+/YsZZKk6PQpRdCwG5h+/at+DacCMecQ5Pk6+/hfS5E+jqdttn6Fb6 CDTpt0xzqVKPNEz6BmiLWHvNapgUzeUmm4LpAnlKQ1qoNoqzblosni5+02oZb8zrjMV17Y zjDQF50ilBBiC3Fb/xl3mvOXvVJJsb4=;
Received: from [172.16.1.29] (shiny.isode.com [62.3.217.250]) by statler.isode.com (submission channel) via TCP with ESMTPA id <UgO4tgB9nlKm@statler.isode.com>; Thu, 8 Aug 2013 16:26:46 +0100
Message-ID: <5203B8BC.9080108@isode.com>
Date: Thu, 08 Aug 2013 16:26:52 +0100
From: Alexey Melnikov <alexey.melnikov@isode.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; rv:17.0) Gecko/20130620 Thunderbird/17.0.7
To: ietf@ietf.org
References: <20130802072350.14846.84073.idtracker@ietfa.amsl.com>
In-Reply-To: <20130802072350.14846.84073.idtracker@ietfa.amsl.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] Last Call: <draft-ietf-tls-oob-pubkey-09.txt> (Out-of-Band Public Key Validation for Transport Layer Security (TLS)) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 08 Aug 2013 15:26:53 -0000

On 02/08/2013 08:23, The IESG wrote:
> The IESG has received a request from the Transport Layer Security WG
> (tls) to consider the following document:
> - 'Out-of-Band Public Key Validation for Transport Layer Security (TLS)'
>    <draft-ietf-tls-oob-pubkey-09.txt> as Proposed Standard
>
> The IESG plans to make a decision in the next few weeks, and solicits
> final comments on this action. Please send substantive comments to the
> ietf@ietf.org mailing lists by 2013-08-16. Exceptionally, comments may be
> sent to iesg@ietf.org instead. In either case, please retain the
> beginning of the Subject line to allow automated sorting.
>
> Abstract
>
>
>     This document specifies a new certificate type and two TLS
>     extensions, one for the client and one for the server, for exchanging
>     raw public keys in Transport Layer Security (TLS) and Datagram
>     Transport Layer Security (DTLS) for use with out-of-band public key
>     validation.
Hi,
I just read the document and support its publication.

I think I found one minor issue:

Section 4.1 says:

    In order to indicate the support of out-of-band raw public keys,
    clients MUST include the 'client_certificate_type' and
    'server_certificate_type' extensions in an extended client hello
    message.  The hello extension mechanism is described in TLS 1.2
    [RFC5246].

In Section 5 (the first example):

client_hello,
    server_certificate_type=(RawPublicKey) -> // [1]

So it looks like the example doesn't comply with the MUST requirement in 
the Section 4.1 ("client_certificate_type" is missing) or the 
requirement stated in Section 4.1 is incorrect. I suspect you meant 
"'client_certificate_type' and/or 'server_certificate_type'" in Section 4.1.

Best Regards,
Alexey