Re: [TLS] something something certificate --- boiling a small lake

Nico Williams <nico@cryptonector.com> Sat, 27 June 2020 22:54 UTC

Return-Path: <ietf-http-wg-request+bounce-httpbisa-archive-bis2juki=lists.ie@listhub.w3.org>
X-Original-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Delivered-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 70FB13A00D4 for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Sat, 27 Jun 2020 15:54:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.749
X-Spam-Level:
X-Spam-Status: No, score=-2.749 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.249, MAILING_LIST_MULTI=-1, RCVD_IN_MSPIKE_H4=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cryptonector.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RucA1G-V2au5 for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Sat, 27 Jun 2020 15:54:01 -0700 (PDT)
Received: from lyra.w3.org (lyra.w3.org [128.30.52.18]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B09703A00C4 for <httpbisa-archive-bis2Juki@lists.ietf.org>; Sat, 27 Jun 2020 15:54:01 -0700 (PDT)
Received: from lists by lyra.w3.org with local (Exim 4.92) (envelope-from <ietf-http-wg-request@listhub.w3.org>) id 1jpJf4-0005dX-Nm for ietf-http-wg-dist@listhub.w3.org; Sat, 27 Jun 2020 22:51:03 +0000
Resent-Date: Sat, 27 Jun 2020 22:51:02 +0000
Resent-Message-Id: <E1jpJf4-0005dX-Nm@lyra.w3.org>
Received: from mimas.w3.org ([128.30.52.79]) by lyra.w3.org with esmtps (TLS1.3:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.92) (envelope-from <nico@cryptonector.com>) id 1jpJf1-0005cA-KF for ietf-http-wg@listhub.w3.org; Sat, 27 Jun 2020 22:50:59 +0000
Received: from dog.ash.relay.mailchannels.net ([23.83.222.48]) by mimas.w3.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.92) (envelope-from <nico@cryptonector.com>) id 1jpJez-0004oy-OD for ietf-http-wg@w3.org; Sat, 27 Jun 2020 22:50:59 +0000
X-Sender-Id: dreamhost|x-authsender|nico@cryptonector.com
Received: from relay.mailchannels.net (localhost [127.0.0.1]) by relay.mailchannels.net (Postfix) with ESMTP id 5DA5734045A; Sat, 27 Jun 2020 22:50:42 +0000 (UTC)
Received: from pdx1-sub0-mail-a62.g.dreamhost.com (100-96-5-28.trex.outbound.svc.cluster.local [100.96.5.28]) (Authenticated sender: dreamhost) by relay.mailchannels.net (Postfix) with ESMTPA id 042A4340D7B; Sat, 27 Jun 2020 22:50:42 +0000 (UTC)
X-Sender-Id: dreamhost|x-authsender|nico@cryptonector.com
Received: from pdx1-sub0-mail-a62.g.dreamhost.com (pop.dreamhost.com [64.90.62.162]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384) by 0.0.0.0:2500 (trex/5.18.8); Sat, 27 Jun 2020 22:50:42 +0000
X-MC-Relay: Neutral
X-MailChannels-SenderId: dreamhost|x-authsender|nico@cryptonector.com
X-MailChannels-Auth-Id: dreamhost
X-Madly-Language: 73cb1a8a50045ec5_1593298242160_1945893292
X-MC-Loop-Signature: 1593298242160:389371264
X-MC-Ingress-Time: 1593298242160
Received: from pdx1-sub0-mail-a62.g.dreamhost.com (localhost [127.0.0.1]) by pdx1-sub0-mail-a62.g.dreamhost.com (Postfix) with ESMTP id 864387FFD0; Sat, 27 Jun 2020 15:50:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=d19dMpW4cH8jqI 4arf1EuFyw1NM=; b=jqciVGgkTW4hglH6cUXZjT9OaUumoe2zQqfQrZGm+ijB12 cfwocQ/e3aoaXKwRnyGDo1+JjQBwJi7zJDltVHoDzVvxGPk5MpEO7WsFXwOqgacu J7y8Z+WY+FsRevaMDUGHaRfD86sibaH4ppyxwN6DPmkDfl1keOgkAL5qk3d2c=
Received: from localhost (unknown [24.28.108.183]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by pdx1-sub0-mail-a62.g.dreamhost.com (Postfix) with ESMTPSA id 448DF7FFBC; Sat, 27 Jun 2020 15:50:37 -0700 (PDT)
Date: Sat, 27 Jun 2020 17:50:35 -0500
X-DH-BACKEND: pdx1-sub0-mail-a62
From: Nico Williams <nico@cryptonector.com>
To: "Salz, Rich" <rsalz@akamai.com>
Cc: Jim Schaad <ietf@augustcellars.com>, 'Michael Richardson' <mcr+ietf@sandelman.ca>, 'Brian Campbell' <bcampbell@pingidentity.com>, "ietf-http-wg@w3.org" <ietf-http-wg@w3.org>, "tls@ietf.org" <tls@ietf.org>
Message-ID: <20200627204419.GC3100@localhost>
References: <6663.1592585417@localhost> <20200625234212.GV3100@localhost> <20929.1593210591@localhost> <FD792EC9-0DE4-4C07-88D3-DA3E9E6BB37C@akamai.com> <029501d64c93$de673ea0$9b35bbe0$@augustcellars.com> <357CB6BC-AF19-4121-896F-1BD46B570E25@akamai.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <357CB6BC-AF19-4121-896F-1BD46B570E25@akamai.com>
User-Agent: Mutt/1.9.4 (2018-02-28)
X-VR-OUT-STATUS: OK
X-VR-OUT-SCORE: -100
X-VR-OUT-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeduhedrudelgedgudegucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuggftfghnshhusghstghrihgsvgdpffftgfetoffjqffuvfenuceurghilhhouhhtmecufedttdenucesvcftvggtihhpihgvnhhtshculddquddttddmnecujfgurhepfffhvffukfhfgggtuggjfgesthdtredttdervdenucfhrhhomheppfhitghoucghihhllhhirghmshcuoehnihgtohestghrhihpthhonhgvtghtohhrrdgtohhmqeenucggtffrrghtthgvrhhnpefftdektefhueetveeigfefgeejteejvdfhhefgvddtfeeujeehleeguefhgffhgfenucfkphepvdegrddvkedruddtkedrudekfeenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhhouggvpehsmhhtphdphhgvlhhopehlohgtrghlhhhoshhtpdhinhgvthepvdegrddvkedruddtkedrudekfedprhgvthhurhhnqdhprghthheppfhitghoucghihhllhhirghmshcuoehnihgtohestghrhihpthhonhgvtghtohhrrdgtohhmqedpmhgrihhlfhhrohhmpehnihgtohestghrhihpthhonhgvtghtohhrrdgtohhmpdhnrhgtphhtthhopehnihgtohestghrhihpthhonhgvtghtohhrrdgtohhm
Received-SPF: pass client-ip=23.83.222.48; envelope-from=nico@cryptonector.com; helo=dog.ash.relay.mailchannels.net
X-W3C-Hub-Spam-Status: No, score=-5.1
X-W3C-Hub-Spam-Report: BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H4=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, W3C_AA=-1, W3C_IRA=-1, W3C_WL=-1
X-W3C-Scan-Sig: mimas.w3.org 1jpJez-0004oy-OD c32b2eed0fa5ca17dffe41d8b8aaf7b7
X-Original-To: ietf-http-wg@w3.org
Subject: Re: [TLS] something something certificate --- boiling a small lake
Archived-At: <https://www.w3.org/mid/20200627204419.GC3100@localhost>
Resent-From: ietf-http-wg@w3.org
X-Mailing-List: <ietf-http-wg@w3.org> archive/latest/37833
X-Loop: ietf-http-wg@w3.org
Resent-Sender: ietf-http-wg-request@w3.org
Precedence: list
List-Id: <ietf-http-wg.w3.org>
List-Help: <https://www.w3.org/Mail/>
List-Post: <mailto:ietf-http-wg@w3.org>
List-Unsubscribe: <mailto:ietf-http-wg-request@w3.org?subject=unsubscribe>

On Sat, Jun 27, 2020 at 06:17:18PM +0000, Salz, Rich wrote:
> >    Ah - Post-Handshake Authentication?
> 
> Yeah, that.  

There's no limit to how many of those there can be, correct?