Re: [TLS] draft-ietf-tls-subcerts-01: some nits a question

Subodh Iyengar <subodh@fb.com> Thu, 09 August 2018 21:42 UTC

Return-Path: <prvs=1759ce4468=subodh@fb.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CB879130EF3 for <tls@ietfa.amsl.com>; Thu, 9 Aug 2018 14:42:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.719
X-Spam-Level:
X-Spam-Status: No, score=-2.719 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_DKIMWL_WL_HIGH=-0.01, T_DKIMWL_WL_MED=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=fb.com header.b=Z9CqfjxA; dkim=pass (1024-bit key) header.d=fb.onmicrosoft.com header.b=IuZHSawa
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bHCQbCXCJqq8 for <tls@ietfa.amsl.com>; Thu, 9 Aug 2018 14:41:59 -0700 (PDT)
Received: from mx0a-00082601.pphosted.com (mx0b-00082601.pphosted.com [67.231.153.30]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 93BA9130EF0 for <tls@ietf.org>; Thu, 9 Aug 2018 14:41:59 -0700 (PDT)
Received: from pps.filterd (m0089730.ppops.net [127.0.0.1]) by m0089730.ppops.net (8.16.0.22/8.16.0.22) with SMTP id w79Ld5ew010702; Thu, 9 Aug 2018 14:41:58 -0700
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fb.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=facebook; bh=rVncLdOOFAGMzmtOkwGfsvJffrMZrxKMTrYkUUhBf6g=; b=Z9CqfjxAzt2MYWVBg+NPyEY9fANmuLPwwGkZbDbrAw/RwbuXm+35FDT4Jb2fcQhxygIO dpA7NIKjAxMkktOIGGzlWV6/HfRY0+/OVv43AiJzLeulatxlxIitx7dlOtklkY5j98ay QO8LaWN0+qlBrkGPlTKhPBYB4U+hZG7VJPI=
Received: from mail.thefacebook.com ([199.201.64.23]) by m0089730.ppops.net with ESMTP id 2krust0bps-3 (version=TLSv1 cipher=ECDHE-RSA-AES256-SHA bits=256 verify=NOT); Thu, 09 Aug 2018 14:41:58 -0700
Received: from NAM02-CY1-obe.outbound.protection.outlook.com (192.168.54.28) by o365-in.thefacebook.com (192.168.16.24) with Microsoft SMTP Server (TLS) id 14.3.361.1; Thu, 9 Aug 2018 14:41:56 -0700
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fb.onmicrosoft.com; s=selector1-fb-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=rVncLdOOFAGMzmtOkwGfsvJffrMZrxKMTrYkUUhBf6g=; b=IuZHSawa9itxTzj20QVYZ5BjbMfG8ZWC94dyatz2ZlwJ//a56xu+ymVSxMI7CvcdSQzTqln+yC9MAXfFViucsQEon93QrO9XOLOLgXIBXT29QF6a3eoRHOQ/JVaE9sjd4ktwPs4HLoofmdnxwLtBEFlZfnSrOSrkayW/0a49l84=
Received: from MWHPR15MB1821.namprd15.prod.outlook.com (10.174.255.137) by MWHPR15MB1296.namprd15.prod.outlook.com (10.175.3.22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1038.19; Thu, 9 Aug 2018 21:41:55 +0000
Received: from MWHPR15MB1821.namprd15.prod.outlook.com ([fe80::18bc:612d:2c36:5c1b]) by MWHPR15MB1821.namprd15.prod.outlook.com ([fe80::18bc:612d:2c36:5c1b%6]) with mapi id 15.20.1017.020; Thu, 9 Aug 2018 21:41:55 +0000
From: Subodh Iyengar <subodh@fb.com>
To: Sean Turner <sean@sn3rd.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] draft-ietf-tls-subcerts-01: some nits a question
Thread-Index: AQHUMA/DEsqhHH1wy0+CYj1KWjYB/qS380XG
Date: Thu, 09 Aug 2018 21:41:54 +0000
Message-ID: <MWHPR15MB1821F570485D3CE5E0ED44B5B6250@MWHPR15MB1821.namprd15.prod.outlook.com>
References: <0115A75C-0A99-4AD7-A303-26337B99488A@sn3rd.com>
In-Reply-To: <0115A75C-0A99-4AD7-A303-26337B99488A@sn3rd.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [2620:10d:c090:200::4:a60d]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; MWHPR15MB1296; 20:bEiW6DWS+9t5TdKIE3852BPsK1cmQulWFE3IX45fnIjPilGo2nSXDSrvwb0JnDpytUSjgfGTDWDyyjb/qFlvhmD39Vx07hpiYV7eRAaAJVWAyzEBmXU3lrebbLlmWG5dgF3Uk9Ej58CvRJztsD7oYAZcAsfZXtBZvDcKmwztBNI=
x-ms-exchange-antispam-srfa-diagnostics: SOS;
x-ms-office365-filtering-correlation-id: 073ea7d5-f9cd-4b50-4ef5-08d5fe40ed17
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(7020095)(4652040)(8989117)(4534165)(4627221)(201703031133081)(201702281549075)(8990107)(5600074)(711020)(2017052603328)(7153060)(7193020); SRVR:MWHPR15MB1296;
x-ms-traffictypediagnostic: MWHPR15MB1296:
x-microsoft-antispam-prvs: <MWHPR15MB129683D5FB2C18EF12584D85B6250@MWHPR15MB1296.namprd15.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(10436049006162)(166708455590820);
x-ms-exchange-senderadcheck: 1
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(3002001)(10201501046)(3231311)(11241501184)(944501410)(52105095)(93006095)(93001095)(149027)(150027)(6041310)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123562045)(20161123564045)(20161123558120)(20161123560045)(6072148)(201708071742011)(7699016); SRVR:MWHPR15MB1296; BCL:0; PCL:0; RULEID:; SRVR:MWHPR15MB1296;
x-forefront-prvs: 0759F7A50A
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(346002)(376002)(39860400002)(366004)(136003)(396003)(189003)(199004)(6506007)(478600001)(6116002)(9686003)(55016002)(236005)(68736007)(446003)(11346002)(54896002)(6436002)(316002)(476003)(105586002)(486006)(6306002)(14454004)(102836004)(106356001)(110136005)(53936002)(966005)(46003)(33656002)(19627405001)(2900100001)(186003)(8676002)(81166006)(81156014)(5660300001)(7696005)(2501003)(6246003)(2906002)(97736004)(45954006)(76176011)(575784001)(86362001)(256004)(74316002)(8936002)(229853002)(99286004)(7736002)(25786009)(53546011)(5250100002)(6606003)(606006); DIR:OUT; SFP:1102; SCL:1; SRVR:MWHPR15MB1296; H:MWHPR15MB1821.namprd15.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: fb.com does not designate permitted sender hosts)
x-microsoft-antispam-message-info: 5FkquWu4BZd9eoajqTUTAeA7zp3H8F6otvYlUMQ1zoMMMG+R6FezoMmXh+zRfB8Xu4nywpyZVJcXqtCmWR+ThRPE9I3Og8EkFObzp8nOWNmUPFjbYVlprlU/sV7xcDX6IiFediEX1bdlZ7ncDsRRC8ZXPezE1IRmiz4qyzGor9XxTgJT4WDfCZLO3LdiHzIO8ofMP5hz6yn8EN4WrjnJk1pEOeBi2iGRzrQSWusxyeeLKJ3U2wpISzJheKootnR+pquPBE1VFvI0OdH1plD2UDQzQY9Sd6lHL7X1LqsgH7Tm4+WlxTf/0WqKm3UFleS9Xm/ekyxXHAWqY3VdhSG6s9MKPDAvyg8xsT5ljr+kFDw=
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_MWHPR15MB1821F570485D3CE5E0ED44B5B6250MWHPR15MB1821namp_"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-Network-Message-Id: 073ea7d5-f9cd-4b50-4ef5-08d5fe40ed17
X-MS-Exchange-CrossTenant-originalarrivaltime: 09 Aug 2018 21:41:54.9230 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 8ae927fe-1255-47a7-a2af-5f3a069daaa2
X-MS-Exchange-Transport-CrossTenantHeadersStamped: MWHPR15MB1296
X-OriginatorOrg: fb.com
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2018-08-09_08:, , signatures=0
X-Proofpoint-Spam-Reason: safe
X-FB-Internal: Safe
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/NtkCjrlUNdw0D19e1Hu8G2NUCrk>
Subject: Re: [TLS] draft-ietf-tls-subcerts-01: some nits a question
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 09 Aug 2018 21:42:03 -0000

Ya you're right here it is the DER-encoded SPKI and opaque ASN.1_subjectPublicKeyInfo is the right way to go.


Thanks,

Subodh

________________________________
From: TLS <tls-bounces@ietf.org> on behalf of Sean Turner <sean@sn3rd.com>
Sent: Thursday, August 9, 2018 11:34:17 AM
To: tls@ietf.org
Subject: [TLS] draft-ietf-tls-subcerts-01: some nits a question

Hi,

I submitted a PR to address some nits I noticed:
https://github.com/tlswg/tls-subcerts/pull/17

One question:

In s3, public_key is the same thing as RawPublicKey in RFC 7250, i.e., they are both DER-encoded SPKI from RFC5280? If it is, does it make sense to reuse:
opaque ASN.1_subjectPublicKeyInfo<1..2^24-1> ?
If not, shouldn’t
public_key<0..2^16-1>;
be
public_key<1..2^16-1>;
or
public_key<1..2^24-1>

spt

_______________________________________________
TLS mailing list
TLS@ietf.org
https://urldefense.proofpoint.com/v2/url?u=https-3A__www.ietf.org_mailman_listinfo_tls&d=DwIGaQ&c=5VD0RTtNlTh3ycd41b3MUw&r=h3Ju9EBS7mHtwg-wAyN7fQ&m=IrOKyHv0mMG3XQlDR58bcZJrllo1irdlbauz8t892yI&s=WCIr65m_Feq1ii72j9Ec0ftL44J0j4f-3zWbbZgcAjU&e=