[TLS] RFC4492bis - Clairify sections 2.1 and 2.2 with respect to RFC 5246 7.4.2.

Henrik Grubbström <grubba@gmail.com> Wed, 14 January 2015 16:08 UTC

Return-Path: <grubba@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 985AE1A8AE6 for <tls@ietfa.amsl.com>; Wed, 14 Jan 2015 08:08:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.7
X-Spam-Level:
X-Spam-Status: No, score=-1.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rxpp0mmEzwRS for <tls@ietfa.amsl.com>; Wed, 14 Jan 2015 08:08:49 -0800 (PST)
Received: from mail-la0-x230.google.com (mail-la0-x230.google.com [IPv6:2a00:1450:4010:c03::230]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B7ABA1A8BB5 for <tls@ietf.org>; Wed, 14 Jan 2015 08:08:48 -0800 (PST)
Received: by mail-la0-f48.google.com with SMTP id gf13so8902871lab.7 for <tls@ietf.org>; Wed, 14 Jan 2015 08:08:47 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type :content-transfer-encoding; bh=WFSyKqKGRrknhjMCrMuyieV+XXkyfUVgJyd6X/QItSo=; b=Tb6dh+vj8CJbOOsnSUnyc5xSe3bt2Fiw/VG7JqDgY7BH8HgWS4pb8kHWwitPm3nyd2 LHE6OgO5Yvo4arqhLrEG0lIHCNLOYaeGNvjGdDQyOnLNhDWjuiFt6n+XK68u5RKTzKYm iqtiJEXSj5CxbgpkiiTWZY7OufQ/dETamhvBKV4ZD8qWDpE0rwzBNe1Evzdf/nXF4fwx 82fYc029l0asmeYmkFo62+3Br0A3FsEvcEN4l0ZvwOHtcBVyGABkSkvy2TehK3CiFWEU PSxBh08uhlqrFHLo2lD/WdyW4/bSDRIWl/1GEvcNX/yzD5Tw0n7PLt3Fb+8LFbcPZYwZ Yw5A==
MIME-Version: 1.0
X-Received: by 10.112.56.142 with SMTP id a14mr4719589lbq.16.1421251727087; Wed, 14 Jan 2015 08:08:47 -0800 (PST)
Received: by 10.112.200.4 with HTTP; Wed, 14 Jan 2015 08:08:47 -0800 (PST)
Date: Wed, 14 Jan 2015 17:08:47 +0100
Message-ID: <CALuAYvYtmNxj444NJO8n+=eJSwph62ynyw1ZU1rUEeuHpUENQQ@mail.gmail.com>
From: Henrik Grubbström <grubba@gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/pHYjSh5ue98HmHrpKVF9kaSoDR0>
Subject: [TLS] RFC4492bis - Clairify sections 2.1 and 2.2 with respect to RFC 5246 7.4.2.
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Jan 2015 16:08:50 -0000

[https://github.com/tlswg/rfc4492bis/issues/3]

In TLS 1.2 the restrictions on what certificates are allowed in a
certificate chain were relaxed so the following text from sections 2.1
and 2.2 in the RFC4492bis draft should be clarified with respect to
TLS 1.2:

  2.1:
    In ECDHE_ECDSA, the server's certificate MUST contain an ECDSA-
    capable public key and be signed with ECDSA.

  2.2:
    The server certificate MUST be signed with RSA.

There's also similar text in section 5.3 Table 3.

-- 
Henrik Grubbström                                       grubba@grubba.org
Roxen Internet Software AB                              grubba@roxen.com