Re: [TLS] Updating for non-X.509 certificate types

Andrei Popov <Andrei.Popov@microsoft.com> Fri, 10 March 2017 19:26 UTC

Return-Path: <Andrei.Popov@microsoft.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E166A1296F5 for <tls@ietfa.amsl.com>; Fri, 10 Mar 2017 11:26:55 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.021
X-Spam-Level:
X-Spam-Status: No, score=-2.021 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id J5bCWPJdmwrM for <tls@ietfa.amsl.com>; Fri, 10 Mar 2017 11:26:54 -0800 (PST)
Received: from NAM03-DM3-obe.outbound.protection.outlook.com (mail-dm3nam03on0112.outbound.protection.outlook.com [104.47.41.112]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4F5FB1296F2 for <tls@ietf.org>; Fri, 10 Mar 2017 11:26:54 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=N4sUOlHiMJDat2XCjb39SYw73JsWjLhuQKezDsB+FwA=; b=hLAAh5nDLxaf8zYRslCJ46nqgUCEuahv4PCZLyY4Jtp6ruMM1OZ3jkwVnDz4g45SCvdE490VRmuvA5kGyfos9sgEWJYPgkGgwYAi27EEUiPMnxRFXAHBqXG0Rx3/omZV+ef6bQN1ywoHTSLywYEchmbA0VlEXU+3zaLeMaAZL18=
Received: from DM2PR21MB0091.namprd21.prod.outlook.com (10.161.141.14) by DM2PR21MB0089.namprd21.prod.outlook.com (10.161.141.13) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.977.2; Fri, 10 Mar 2017 19:26:49 +0000
Received: from DM2PR21MB0091.namprd21.prod.outlook.com ([10.161.141.14]) by DM2PR21MB0091.namprd21.prod.outlook.com ([10.161.141.14]) with mapi id 15.01.0977.006; Fri, 10 Mar 2017 19:26:49 +0000
From: Andrei Popov <Andrei.Popov@microsoft.com>
To: Eric Rescorla <ekr@rtfm.com>
Thread-Topic: [TLS] Updating for non-X.509 certificate types
Thread-Index: AQHSmUYgLR+P/8VK8EmBfveqy8TqsqGOBGCAgAAntwCAABqeAIAAAWYAgAAV3vCAAA5+AIAAAG2A
Date: Fri, 10 Mar 2017 19:26:49 +0000
Message-ID: <DM2PR21MB0091397060AD9FD8568F551F8C200@DM2PR21MB0091.namprd21.prod.outlook.com>
References: <CABcZeBNGkZVpoGqkc_ePF12mC0HaJgNbytXV70eV4oBBcyD2HQ@mail.gmail.com> <20170310124013.GA1197@LK-Perkele-V2.elisa-laajakaista.fi> <CABcZeBNuVB1pdZiQmn87asfF=ARgNNTkzVM2vnyZZ1VPJ4-B+g@mail.gmail.com> <20170310163738.GA1636@LK-Perkele-V2.elisa-laajakaista.fi> <CABcZeBPeRYSVOXRm4rReQ-f3E1giJYiVgwJ4PmEOP7zaiZiRdQ@mail.gmail.com> <DM2PR21MB00914AC3F20BF3D8E266F0768C200@DM2PR21MB0091.namprd21.prod.outlook.com> <CABcZeBMFVNSPa2h7=Z2yFFjaFYJ5y-2VVqkcJZzoXnrfvWRRNg@mail.gmail.com>
In-Reply-To: <CABcZeBMFVNSPa2h7=Z2yFFjaFYJ5y-2VVqkcJZzoXnrfvWRRNg@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: rtfm.com; dkim=none (message not signed) header.d=none;rtfm.com; dmarc=none action=none header.from=microsoft.com;
x-originating-ip: [2001:4898:80e8:5::1d2]
x-microsoft-exchange-diagnostics: 1; DM2PR21MB0089; 7:zJlcMUuaiuXvYNTJtjnSJI+BgGmKMmCyRB9ppRMobjb+4sw0oU3WYvulNxA6o2tAk7225/D/UKV40TLxZfyqlF9tvZjMszpZScVlJ18FII6Cjx2aqHLIOXijp0n6BUjbTNG8ZgV+Bm/huYLTSxHLfm2yGDlyI7K0I/nfObKgx0T5CABraqKg1nS6LPJlJRBVSdEt55gdeZbkR6CVKXX59XTEEQusBkoOdbtb7iHaW0XdNqMBeH3zpVT8KK4XAc+7P0aFwEP3l4A/vu4x6SOzKmoeV+LF+rHn0JnZiGHpOifqht6yK9+GJvS2Cwm/K6IrcJjfHWoTqWmp7294mkGo0d06JM3qQtH6taGMLQYfi5U=
x-ms-office365-filtering-correlation-id: e7d69023-bf48-4f77-4422-08d467eb6613
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(22001)(48565401081); SRVR:DM2PR21MB0089;
x-microsoft-antispam-prvs: <DM2PR21MB0089B6BD287BBA7F059ADB138C200@DM2PR21MB0089.namprd21.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(21748063052155);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(61425038)(6040375)(601004)(2401047)(5005006)(8121501046)(10201501046)(3002001)(6055026)(61426038)(61427038)(6041248)(20161123555025)(20161123560025)(20161123558025)(20161123562025)(20161123564025)(6072148); SRVR:DM2PR21MB0089; BCL:0; PCL:0; RULEID:; SRVR:DM2PR21MB0089;
x-forefront-prvs: 02426D11FE
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(39410400002)(39850400002)(39840400002)(39860400002)(39450400003)(377454003)(24454002)(33656002)(81166006)(4326008)(122556002)(38730400002)(93886004)(110136004)(6916009)(2950100002)(10090500001)(19609705001)(189998001)(86362001)(7696004)(8936002)(6436002)(25786008)(229853002)(6306002)(3660700001)(76176999)(54356999)(86612001)(8990500004)(54896002)(53546006)(77096006)(99286003)(5005710100001)(74316002)(236005)(6116002)(3280700002)(102836003)(54906002)(9686003)(6246003)(2906002)(55016002)(10290500002)(106116001)(2900100001)(8676002)(5660300001)(50986999)(6506006)(7736002)(53936002)(790700001); DIR:OUT; SFP:1102; SCL:1; SRVR:DM2PR21MB0089; H:DM2PR21MB0091.namprd21.prod.outlook.com; FPR:; SPF:None; MLV:sfv; LANG:en;
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_DM2PR21MB0091397060AD9FD8568F551F8C200DM2PR21MB0091namp_"
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 10 Mar 2017 19:26:49.2075 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM2PR21MB0089
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/KQG6bYoBh5pQf5464PdDWT6IGgc>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Updating for non-X.509 certificate types
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 10 Mar 2017 19:26:56 -0000

It will be inelegant to have two code points for what is conceptually the same thing, but I think this is the best option, under the circumstances.

Cheers,

Andrei

From: Eric Rescorla [mailto:ekr@rtfm.com]
Sent: Friday, March 10, 2017 10:53 AM
To: Andrei Popov <Andrei.Popov@microsoft.com>
Cc: Ilari Liusvaara <ilariliusvaara@welho.com>; tls@ietf.org
Subject: Re: [TLS] Updating for non-X.509 certificate types



On Fri, Mar 10, 2017 at 10:04 AM, Andrei Popov <Andrei.Popov@microsoft.com<mailto:Andrei.Popov@microsoft.com>> wrote:

>  Does anyone use this?

>  I don't think anyone uses it.

Au contraire: Windows TLS stack supports user_mapping and this mechanism appears to be somewhat in use. However, I agree that this falls into the category of extensions that need to be either deprecated or redefined for TLS 1.3.

Are you OK with deprecated followed by redefined with a new code point?

-Ekr


Cheers,

Andrei