Re: [TLS] PRs for review

Ilari Liusvaara <ilariliusvaara@welho.com> Tue, 04 April 2017 17:29 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4F3F21296E5 for <tls@ietfa.amsl.com>; Tue, 4 Apr 2017 10:29:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id F6N_XNxRCxHZ for <tls@ietfa.amsl.com>; Tue, 4 Apr 2017 10:29:56 -0700 (PDT)
Received: from welho-filter3.welho.com (welho-filter3.welho.com [83.102.41.25]) by ietfa.amsl.com (Postfix) with ESMTP id 3BDFF129463 for <tls@ietf.org>; Tue, 4 Apr 2017 10:29:55 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter3.welho.com (Postfix) with ESMTP id DFE081FB1E; Tue, 4 Apr 2017 20:29:54 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp2.welho.com ([IPv6:::ffff:83.102.41.85]) by localhost (welho-filter3.welho.com [::ffff:83.102.41.25]) (amavisd-new, port 10024) with ESMTP id gixD7mJWfwr0; Tue, 4 Apr 2017 20:29:54 +0300 (EEST)
Received: from LK-Perkele-V2 (87-92-51-204.bb.dnainternet.fi [87.92.51.204]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp2.welho.com (Postfix) with ESMTPSA id 99DEC286; Tue, 4 Apr 2017 20:29:54 +0300 (EEST)
Date: Tue, 04 Apr 2017 20:29:53 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Eric Rescorla <ekr@rtfm.com>
Cc: "tls@ietf.org" <tls@ietf.org>
Message-ID: <20170404172953.GA7867@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CABcZeBMP=ZX78XzU7WB0WeSeETJzxHVLwuqYp0fJsK=huT2V1w@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <CABcZeBMP=ZX78XzU7WB0WeSeETJzxHVLwuqYp0fJsK=huT2V1w@mail.gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Rp68jFVmdzlO1Bazxg57zC4Qz8s>
Subject: Re: [TLS] PRs for review
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 04 Apr 2017 17:29:59 -0000

On Tue, Apr 04, 2017 at 10:09:16AM -0700, Eric Rescorla wrote:
> 
> * Explicitly describing how RFC 7250 Raw Public Keys work with TLS
> 1.3 and removing extensions which no longer work from the table.
> https://github.com/tlswg/tls13-spec/pull/932

The things that seem missing:

- Specifying that OpenPGP type MUST NOT be used in TLS 1.3 (client
  MAY advertise if it supports TLS 1.2, server MUST NOT select).
- Correcting client_certificate_type to be CR,CERT (and not CH,EE).
  This becomes practicularly relevant if any new certificate type
  is ever defined.


-Ilari