Re: [TLS] draft-ietf-tls-tls-13-17 posted

Eric Rescorla <ekr@rtfm.com> Fri, 21 October 2016 15:01 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 39324128DF6 for <tls@ietfa.amsl.com>; Fri, 21 Oct 2016 08:01:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Uy_upsaBkaE1 for <tls@ietfa.amsl.com>; Fri, 21 Oct 2016 08:01:14 -0700 (PDT)
Received: from mail-yw0-x22d.google.com (mail-yw0-x22d.google.com [IPv6:2607:f8b0:4002:c05::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5B1E8129567 for <tls@ietf.org>; Fri, 21 Oct 2016 08:01:14 -0700 (PDT)
Received: by mail-yw0-x22d.google.com with SMTP id u124so98370508ywg.3 for <tls@ietf.org>; Fri, 21 Oct 2016 08:01:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=Z0X1gDhrQ0XrCdK+v92z50WgaK6JMD6SkCvKvNXnmNQ=; b=D32vvzbResHsDVcoSU64HRmE1HanawyFbCrZ1qb4i2bNT8KagMi9TyZW27FNjIzIEt Gn+lDH9HdWISBlCIrKL03kZsqJEAx0Q/i7WVmdqMk2CI4BwnWHqfURyGYm+xZSZbE11f 9jjehVwZR0VWztL+108J4BEqr5CU6Q4vwhICUUcpmwxXFwkDgJ4bErAE2VabmAVOuxWp PnqrESPLRF4DiUGxxg9xJTgBYcmXyXAoF5L5hFqYDEcXLyNH+aehjdHBoJdPVQ3SCEu+ AllKQmV7+AYtn/c1ldst/uDJRCsAxUm3kO0cdvLgyZGryq4UVU8jT8L5AjxuZqAxBhUX rsxQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=Z0X1gDhrQ0XrCdK+v92z50WgaK6JMD6SkCvKvNXnmNQ=; b=lVtDGZq4g0p7QdpyWcN+zJ3CnPvkzfTqHBmDqE3ai75gASWhZRCUQmyKelCj1aSkAo 0jGb1aJFuP7/FixqmR0YPgtNasSjjzUzdF9SvPUn/oWgquzjGAuOo7ymaA5CF/RjFWjr EjjRl4fb4Kt94mudCyKZ3jPYo57cIwxaOBNVAXuH6c/Vrg+ltrnDFHBG+E5VWBCMn0Tm bgH1Mlkons+N2UCVmWVw+wFjq4miZIFYaZzgztaIaZiNJx5mY6MWpxuY4FQxkcWL1OVp NevlTlgigTgGesbkpOFh6T7NJEZQ/4XlnLVr5AUvVMOj99MrOCCnX1J4npP0xjJhgK+1 UiLg==
X-Gm-Message-State: ABUngvfs9LhxLo/ISRmiGrZIc1hEBnoG+jGwSUvNIInOAqnow5n6C0hTHbCswOyz5lcg+amOlFh7fLqBHhRGsA==
X-Received: by 10.129.78.197 with SMTP id c188mr1514203ywb.21.1477062073627; Fri, 21 Oct 2016 08:01:13 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.82.210 with HTTP; Fri, 21 Oct 2016 08:00:33 -0700 (PDT)
In-Reply-To: <20161021140057.GA8197@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CABcZeBP6pzqtcT3rmmpjr_4R+fb6ZyiAduxQiJ87B9hnRzVBXA@mail.gmail.com> <20161021093350.GA8070@LK-Perkele-V2.elisa-laajakaista.fi> <CABcZeBPd25PQhFDW+pbGCCRQM8CVWdnK3NDizYEdgcsV7gR8fg@mail.gmail.com> <20161021140057.GA8197@LK-Perkele-V2.elisa-laajakaista.fi>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 21 Oct 2016 08:00:33 -0700
Message-ID: <CABcZeBN=qTB1g_jfT_HZ=WnkqbKpRnDa=CahvHZeDb9w5ZbXbw@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Content-Type: multipart/alternative; boundary="001a114ddac635ec41053f615082"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/m2i_UsjVvaQ7Y1Pp7hzxBZCafco>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] draft-ietf-tls-tls-13-17 posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 21 Oct 2016 15:01:16 -0000

On Fri, Oct 21, 2016 at 7:00 AM, Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Fri, Oct 21, 2016 at 04:39:59AM -0700, Eric Rescorla wrote:
> > On Fri, Oct 21, 2016 at 2:33 AM, Ilari Liusvaara <
> ilariliusvaara@welho.com>
> > wrote:
> >
> > And since that implementation supports RFC7250 (for the server
> > > certificate), here is my interpretation of it:
> > >
> > > The certificate type is sent in extensions of EE certificate,
> > > via the usual server_certificate_type extension (using the server-side
> > > syntax from RFC7250).
> > >
> >
> > I think this probably should go in Encrypted Extensions.
>
> It is definitely related to the certificate chain,


My argument would be that it doesn't belong in "individual certificates"
because it applies to certificates as a whole. It's not like it would be
legal to have a 7250 cert followed by an X.509 cert, one hopes

-Ekr


-Ekr



and the spec
> says such things should go to the first certificate slot (and indeed
> the table about extensions says it goes to certificate extensions
> block (but not which one).
>


> The client_certificate_type (which I am not using) is listed to go to
> EncryptedExtensions, which definitely looks wrong to me, being another
> extension related to the certificate chain.
>
>
> -Ilari
>