Re: [TLS] kc2kdm.com should be live with delegated credentials -03

Watson Ladd <watsonbladd@gmail.com> Fri, 29 March 2019 00:22 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6019C12006B for <tls@ietfa.amsl.com>; Thu, 28 Mar 2019 17:22:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IJcgWBEn8HFO for <tls@ietfa.amsl.com>; Thu, 28 Mar 2019 17:22:49 -0700 (PDT)
Received: from mail-lj1-x236.google.com (mail-lj1-x236.google.com [IPv6:2a00:1450:4864:20::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 58F1B120019 for <tls@ietf.org>; Thu, 28 Mar 2019 17:22:49 -0700 (PDT)
Received: by mail-lj1-x236.google.com with SMTP id q66so410910ljq.7 for <tls@ietf.org>; Thu, 28 Mar 2019 17:22:49 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=QoocrVv8IHRC7nVnZfa4J+zALbH2TKznlk8VW6CxmAY=; b=Eio5SdL1X29Nivn01A5IzKGLMnj0T0vebMMf8oGDI/TYwQDMTsjVIqTq2ItNKXhb1r sM8DuRaXPML/zNP+vxO1f70CRc08BUQ3JPXtGjrVsaS9HRy9CcC/roEukaEM3dlOSCLS QSUM1CbumGvpiQaYw56zUWwTpRuTFX+tRY72FfeD7jFPDzRGGuUgSnhRBxBowiebuSfp pkMjJvaUJ1GCFgUwgI7U3s3Rb99olGWSlc2zNQnC+oQBkr98FLd98YGuFlQqcBRpS9lO OgTBmBjxsyl1Rfh8P6P3LRLj0qpFomz4E/8Fsz8+iclT5+l1NgVZjgf7xtS5rJDyKSma 4zJA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=QoocrVv8IHRC7nVnZfa4J+zALbH2TKznlk8VW6CxmAY=; b=mnXMsbiUIGlBY1Rr3o9BmC44yUwP3SNg4BH9lgGq9mznEonqURmLyITyWxgD9LMOWO I6GCnn4SEqpkJVk3H7HFR5bWoCkXGJR1aZp9Id8/N3CTcH8ANzT9CQeqjz6X6wgmpfJB ZfBd7aODdgTxAG4G96jAqjnvrSLUFi2th/TOunQnIzR6MI0JRP377rpkCPd+ocazPlqg eq/IGtMZfwoicHB7W6oot3cZhtwahlqtJbPK2BsrcZxPjBI7eZUzBrAS06ysm4c1u8Q0 KTcjleEzi/3ufY0ptGKaQXLWaGjk1ft4duYMFW7SuiuiI2Mivl2M9vuzqzxD3T6qBjdN G9GQ==
X-Gm-Message-State: APjAAAXctg/wD7bpWfOvB3V52u4TStJvodbxcoB6VX8KTL9vD77aI6iI 13RyWvVbld0VTyfN/fhY8vYAHa1oR8CnxkWpND0=
X-Google-Smtp-Source: APXvYqzJdzSctsZGkISVIysy9Z6Oq3ud7yl9I4ubIIEBJhsido8CeULJV307i8UTRWVGPrdcd4OaTsmdPufSzOGLhvE=
X-Received: by 2002:a2e:7e0f:: with SMTP id z15mr4187213ljc.122.1553818967412; Thu, 28 Mar 2019 17:22:47 -0700 (PDT)
MIME-Version: 1.0
References: <CAN2QdAHCfxE-1O5Y=jrwDLbkCCsFaRZTD+zUH05p59NMn3J74g@mail.gmail.com> <20190328193714.GA26769@LK-Perkele-VII>
In-Reply-To: <20190328193714.GA26769@LK-Perkele-VII>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Fri, 29 Mar 2019 01:22:36 +0100
Message-ID: <CACsn0ckqLDL5C2nfp8DdHt3JDz905e7ahYQ9Ad18tTUseQSBnQ@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Cc: Watson Ladd <watson@cloudflare.com>, tls@ietf.org
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Uv90nMQEoRuX5gSr2rJr4QKBHaM>
Subject: Re: [TLS] kc2kdm.com should be live with delegated credentials -03
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 Mar 2019 00:22:52 -0000

On Thu, Mar 28, 2019 at 8:38 PM Ilari Liusvaara
<ilariliusvaara@welho.com> wrote:
>
> On Wed, Mar 27, 2019 at 12:56:10AM +0100, Watson Ladd wrote:
> > Nick mentioned at the WG meeting today we were having some hiccups.
> > These hiccups have been fixed and we have a delegated credential.
> > Please let us know the results. Note the cert has an extra 05 00 in
> > the extension.
>
> What TLS extension codepoint is used by this test server (trying to
> test my own client implementation)? Reading BoringSSL source suggests
> 0xff02, but sending empty 0xff02 extension (request) seems to have no
> effect.
>
> Debug trace shows that the extension is sent in ClientHello, but
> server does not seem to send it back (the TLS 1.3 handshake completes
> with no errors, and certificate does have DelegationUsage).

Unfortunately there was another hiccup due to a misconfiguration.
We'll fix it and let you know when it is fixed.

>
>
> -Ilari
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.