Re: [TLS] The use of "trusted_ca_keys" for server certificate selection

Benjamin Kaduk <bkaduk@akamai.com> Wed, 21 June 2017 00:18 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2F4FC129501 for <tls@ietfa.amsl.com>; Tue, 20 Jun 2017 17:18:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.011
X-Spam-Level:
X-Spam-Status: No, score=-0.011 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=1.989, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DChMMZVDWlcK for <tls@ietfa.amsl.com>; Tue, 20 Jun 2017 17:18:57 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3438312956D for <tls@ietf.org>; Tue, 20 Jun 2017 17:18:57 -0700 (PDT)
Received: from pps.filterd (m0050093.ppops.net [127.0.0.1]) by m0050093.ppops.net-00190b01. (8.16.0.21/8.16.0.21) with SMTP id v5L0HIpR023840; Wed, 21 Jun 2017 01:18:55 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=subject : to : references : from : message-id : date : mime-version : in-reply-to : content-type; s=jan2016.eng; bh=ohG05bJFTl1lfxisoF+0JFkgusZYuvxmyUmkP6G2Jj0=; b=X4xRhBo5sl3qVtLbmIQXNSAyoiqLWWYbJS62J0GPkf1FH+F8uxNlyM3hMJEeOk7ekVd2 lTPB9Pwaa7zQWqgSthR3T/+Hfj1hJjmklhcXgebzj+FG2cZ1ax3mRDu6XQvVA7inPhqH WW9Ae+ac1QOOsPo+dlZHTzMUn9bQmNy/kork7KA+uoZ/LOskkfhe2zC+a/nPGo2EzJJ9 vDwLOfVt01VeMZTaCAJoGmsrqCO3TqBk9+uQU1hUqwcWAlAvHfnnC17xzJ05kCjNNDOF lLbV3JNxCp7DxT9bHeiC3anT5xGWH4NO85HJ0LUkOmvoLeMcZYi19WWemv2DOJzdLD4x sw==
Received: from prod-mail-ppoint4 ([96.6.114.87]) by m0050093.ppops.net-00190b01. with ESMTP id 2b75axbt0w-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 21 Jun 2017 01:18:55 +0100
Received: from pps.filterd (prod-mail-ppoint4.akamai.com [127.0.0.1]) by prod-mail-ppoint4.akamai.com (8.16.0.17/8.16.0.17) with SMTP id v5L0Fvjv009313; Tue, 20 Jun 2017 20:18:54 -0400
Received: from prod-mail-relay14.akamai.com ([172.27.17.39]) by prod-mail-ppoint4.akamai.com with ESMTP id 2b4yrv0y82-1; Tue, 20 Jun 2017 20:18:54 -0400
Received: from [172.19.17.86] (bos-lpczi.kendall.corp.akamai.com [172.19.17.86]) by prod-mail-relay14.akamai.com (Postfix) with ESMTP id 02BE580052; Tue, 20 Jun 2017 18:18:53 -0600 (MDT)
To: Xuelei Fan <xuelei.fan@vimino.com>, "tls@ietf.org" <tls@ietf.org>
References: <CAAgBOhsQT78JrWA6VRx158wOE0gR-VOFawcuvqjwopebDcGA2A@mail.gmail.com>
From: Benjamin Kaduk <bkaduk@akamai.com>
Message-ID: <52712e1a-796a-e72d-2c80-4eda1127d9b2@akamai.com>
Date: Tue, 20 Jun 2017 19:18:53 -0500
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.1.1
MIME-Version: 1.0
In-Reply-To: <CAAgBOhsQT78JrWA6VRx158wOE0gR-VOFawcuvqjwopebDcGA2A@mail.gmail.com>
Content-Type: multipart/alternative; boundary="------------78FF899C5282A08F5689224C"
Content-Language: en-US
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-06-20_12:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1703280000 definitions=main-1706210003
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-06-20_13:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 impostorscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1703280000 definitions=main-1706210003
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/wy3rn5tV9tPfPlqoCtgf0Jwkqrs>
Subject: Re: [TLS] The use of "trusted_ca_keys" for server certificate selection
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Jun 2017 00:18:59 -0000

On 06/20/2017 07:10 PM, Xuelei Fan wrote:
> Hi,
>
> In section 4.4.2.2, "Server Certificate Selection", of TLS 1.3 draft:
>    https://tools.ietf.org/html/draft-ietf-tls-tls13-20#section-4.4.2.2
> <https://urldefense.proofpoint.com/v2/url?u=https-3A__tools.ietf.org_html_draft-2Dietf-2Dtls-2Dtls13-2D20-23section-2D4.4.2.2&d=DwMFaQ&c=96ZbZZcaMF4w0F4jpN6LZg&r=sssDLkeEEBWNIXmTsdpw8TZ3tAJx-Job4p1unc7rOhM&m=KyAQ9PQE3G6JzldFVVDqIYp8yEkeejs2rSUCdjVJSRI&s=409V0VX5d_lLi5gXqSXogLkcmPAmm2tI1ej6PYSX-Xs&e=>
>
> It is stated:
>    -  The "server_name" and "trusted_ca_keys" extensions [RFC6066
> <https://urldefense.proofpoint.com/v2/url?u=https-3A__tools.ietf.org_html_rfc6066&d=DwMFaQ&c=96ZbZZcaMF4w0F4jpN6LZg&r=sssDLkeEEBWNIXmTsdpw8TZ3tAJx-Job4p1unc7rOhM&m=KyAQ9PQE3G6JzldFVVDqIYp8yEkeejs2rSUCdjVJSRI&s=PPZRuCZB6NAWaZlV9ka5krfx0GhtYzOkrvqed0LxnDQ&e=>] are
>       used to guide certificate selection.  As servers MAY require the
>       presence of the "server_name" extension, clients SHOULD send this
>       extension, when applicable.
> The "trusted_ca_keys" extension is not used in TLS 1.3, and is
> replaced with the "certificate_authorities" extension (Section 4.2.4):
>    The "trusted_ca_keys" extension, which serves a similar purpose
>    [RFC6066
> <https://urldefense.proofpoint.com/v2/url?u=https-3A__tools.ietf.org_html_rfc6066&d=DwMFaQ&c=96ZbZZcaMF4w0F4jpN6LZg&r=sssDLkeEEBWNIXmTsdpw8TZ3tAJx-Job4p1unc7rOhM&m=KyAQ9PQE3G6JzldFVVDqIYp8yEkeejs2rSUCdjVJSRI&s=PPZRuCZB6NAWaZlV9ka5krfx0GhtYzOkrvqed0LxnDQ&e=>], but is more complicated, is not used in TLS 1.3 (although
>    it may appear in ClientHello messages from clients which are offering
>    prior versions of TLS).
>
> I guess it is a typo or a missed update to use the the
> "trusted_ca_keys" extension for server certificate selection in
> section 4.4.2.2.  The "certificate_authorities" extension should be
> used instead.
>

Missed update most likely; the change log indicates that the switch from
trusted_ca_keys to certificate_authorities was made during the history
of this document.

I filed https://github.com/tlswg/tls13-spec/pull/1032 so the change
doesn't get lost.

-Ben