Re: [TLS] TLS 1.3 Authentication using ETSI TS 103 097 and IEEE 1609.2 certificates

Hubert Kario <hkario@redhat.com> Mon, 27 August 2018 17:39 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D7F9E127148 for <tls@ietfa.amsl.com>; Mon, 27 Aug 2018 10:39:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gOSHtKJczCOe for <tls@ietfa.amsl.com>; Mon, 27 Aug 2018 10:39:24 -0700 (PDT)
Received: from mx1.redhat.com (mx3-rdu2.redhat.com [66.187.233.73]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 29D3C124BE5 for <tls@ietf.org>; Mon, 27 Aug 2018 10:39:24 -0700 (PDT)
Received: from smtp.corp.redhat.com (int-mx05.intmail.prod.int.rdu2.redhat.com [10.11.54.5]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 532C340201CB; Mon, 27 Aug 2018 17:39:23 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (unknown [10.43.21.250]) by smtp.corp.redhat.com (Postfix) with ESMTP id A22919464C; Mon, 27 Aug 2018 17:39:22 +0000 (UTC)
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Cc: Mounira Msahli <mounira.msahli@telecom-paristech.fr>, Ilari Liusvaara <ilariliusvaara@welho.com>
Date: Mon, 27 Aug 2018 19:39:12 +0200
Message-ID: <6170599.o3dyPvx8Gh@pintsize.usersys.redhat.com>
In-Reply-To: <235113009.594519.1535390674699.JavaMail.zimbra@enst.fr>
References: <1231917830.3727154.1535119783361.JavaMail.zimbra@enst.fr> <20180827163405.GA19628@LK-Perkele-VII> <235113009.594519.1535390674699.JavaMail.zimbra@enst.fr>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart2837193.Rxpt9CSQf6"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.79 on 10.11.54.5
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.11.55.6]); Mon, 27 Aug 2018 17:39:23 +0000 (UTC)
X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.11.55.6]); Mon, 27 Aug 2018 17:39:23 +0000 (UTC) for IP:'10.11.54.5' DOMAIN:'int-mx05.intmail.prod.int.rdu2.redhat.com' HELO:'smtp.corp.redhat.com' FROM:'hkario@redhat.com' RCPT:''
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/_t1V02-r5jfWNfXuTnfx5I3Gr40>
Subject: Re: [TLS] TLS 1.3 Authentication using ETSI TS 103 097 and IEEE 1609.2 certificates
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 27 Aug 2018 17:39:26 -0000

On Monday, 27 August 2018 19:24:34 CEST Mounira Msahli wrote:
> One could abbrevate the handshake traces to just show the relevant
> parts (which could also cut some clutter)? I think the relevant
> messages always occur in the same order (clienthello, serverhello/
> encryptedextensions, certificate, certificate).

the draft doesn't change the order of messages, doesn't add new messages and 
doesn't change the place in which the relevant extensions are placed – so, 
what is the utility of duplicating the message flow from the TLS RFCs?

e.g. RFC 8449 and RFC 7685 don't, and they did define new extensions

> The table in section 4.2.  Extensions of [RFC 8446] (TLS 1.3) indicates the
> messages where a given extension may
> appear:
>  | client_certificate_type [RFC7250]                |      CH, EE |
>  | 
>  | server_certificate_type [RFC7250]                |      CH, EE |
> 
> But in RFC 7250 (TLS 1.2), the same extensions could appear in CH and SH.

correct, this RFC 8446 table applies only to connections that negotiated TLS 
1.3

-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic