Re: [TLS] Followup on RFC 6091 and oob-pubkeys

Hannes Tschofenig <hannes.tschofenig@gmx.net> Sun, 02 December 2012 12:03 UTC

Return-Path: <hannes.tschofenig@gmx.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EE26A21F8D4A for <tls@ietfa.amsl.com>; Sun, 2 Dec 2012 04:03:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.481
X-Spam-Level:
X-Spam-Status: No, score=-102.481 tagged_above=-999 required=5 tests=[AWL=0.118, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zJQ5c3NWuY3c for <tls@ietfa.amsl.com>; Sun, 2 Dec 2012 04:03:52 -0800 (PST)
Received: from mailout-de.gmx.net (mailout-de.gmx.net [213.165.64.22]) by ietfa.amsl.com (Postfix) with SMTP id 9D6E921F8D47 for <tls@ietf.org>; Sun, 2 Dec 2012 04:03:51 -0800 (PST)
Received: (qmail invoked by alias); 02 Dec 2012 10:17:09 -0000
Received: from a88-115-216-191.elisa-laajakaista.fi (EHLO [192.168.100.109]) [88.115.216.191] by mail.gmx.net (mp040) with SMTP; 02 Dec 2012 11:17:09 +0100
X-Authenticated: #29516787
X-Provags-ID: V01U2FsdGVkX187xdp0iHo7gR5v8h1bE++CTcCY/tuFp6mJCInSrF yvzzYHMeh3I+ht
Mime-Version: 1.0 (Apple Message framework v1085)
Content-Type: text/plain; charset="us-ascii"
From: Hannes Tschofenig <hannes.tschofenig@gmx.net>
In-Reply-To: <CABcZeBPVhYV_SQmTn+X1wMKLphqpvWErVSHCiUd5bEF9WB6K3g@mail.gmail.com>
Date: Sun, 02 Dec 2012 12:17:06 +0200
Content-Transfer-Encoding: quoted-printable
Message-Id: <37462EF4-4D59-4490-98C3-396C3FC6B901@gmx.net>
References: <CABcZeBPVhYV_SQmTn+X1wMKLphqpvWErVSHCiUd5bEF9WB6K3g@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
X-Mailer: Apple Mail (2.1085)
X-Y-GMX-Trusted: 0
Cc: tls@ietf.org
Subject: Re: [TLS] Followup on RFC 6091 and oob-pubkeys
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 02 Dec 2012 12:03:57 -0000

Hi Erk, 

thanks for looking at this issue. 

Your observation confirms my impression and in http://tools.ietf.org/html/draft-ietf-tls-oob-pubkey-06 we define such a new structure (called certificate_type) with a generic semantic. 
I don't care too much about the name of the new extension but I believe it does the job. Can we stick with this design? 

A question that was raised on the list concerned the support of OpenPGP. Currently, the draft only defines the raw public key formats and, of course, allows the ability to add further values to the registry. Is this enough or should the document also populate the values for OpenPGP?

Ciao
Hannes

On Dec 1, 2012, at 9:41 PM, Eric Rescorla wrote:

> There has been a bunch of discussion on the mailing list and at the
> IETF meeting in Paris about whether we should reuse the RFC 6091
> structures and code points (extending them for raw public keys)
> or define new structures and code points to handle raw public keys.
> 
> To recap the state of affairs:
> 
> - TLS w/o RFC 6091 provides for X.509 certificates
> - RFC 6091 provides support for OpenPGP as well as a generic
>   structure to negotiate other certificate types by defining new code
>   points.
> - The intent of the OOB draft is to provide support for raw public keys.
> 
> The current draft uses new structures. At the meeting it was discussed
> whether we could reuse the 6091 code points and the discussion centered
> around whether 6091 allowed asymmetric certificate usage. I.e., was it
> possible to have the client use a certificate of type A and the server to
> use a certificate of type B. (I'm speaking loosely here and including 
> raw keys within certificates for this purpose). So, for instance, the
> server might have a cert but the client merely a raw key. The minutes
> (http://www.ietf.org/proceedings/85/minutes/minutes-85-tls) reflect
> that there was a somewhat confusing consensus that this was needed
> and so if RFC 6091 precluded that we should define new structures/
> code points. I volunteered to research this and report back.
> 
> After reviewing RFC 6091, I believe that it requires that the client and
> server use the same credentials (assuming client authentication at
> all). Here's the relevant passage:
> 
> 3.5.  Client Certificate
> 
>    This message is only sent in response to the certificate request
>    message.  The client certificate message is sent using the same
>    formatting as the server certificate message, and it is also required
>    to present a certificate that matches the negotiated certificate
>    type.  If OpenPGP certificates have been selected and no certificate
>    is available from the client, then a certificate structure of type
>    "empty_cert" that contains an OpenPGPEmptyCert value MUST be sent.
>    The server SHOULD respond with a "handshake_failure" fatal alert if
>    client authentication is required.
> 
> 
> Based on the above, I believe that the WG consensus implies that we
> define new structures with the more general semantics.
> 
> -Ekr
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls