Re: [certid] Review of draft-saintandre-tls-server-id-check

Peter Saint-Andre <stpeter@stpeter.im> Mon, 13 September 2010 18:49 UTC

Return-Path: <stpeter@stpeter.im>
X-Original-To: ietf@core3.amsl.com
Delivered-To: ietf@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 4D9E23A6A22; Mon, 13 Sep 2010 11:49:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.532
X-Spam-Level:
X-Spam-Status: No, score=-102.532 tagged_above=-999 required=5 tests=[AWL=0.067, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IX4kVhmDa90j; Mon, 13 Sep 2010 11:49:34 -0700 (PDT)
Received: from stpeter.im (stpeter.im [207.210.219.233]) by core3.amsl.com (Postfix) with ESMTP id BF4843A6A21; Mon, 13 Sep 2010 11:49:34 -0700 (PDT)
Received: from dhcp-64-101-72-245.cisco.com (dhcp-64-101-72-245.cisco.com [64.101.72.245]) (Authenticated sender: stpeter) by stpeter.im (Postfix) with ESMTPSA id 679C6400EE; Mon, 13 Sep 2010 12:54:06 -0600 (MDT)
Message-ID: <4C8E7257.5050700@stpeter.im>
Date: Mon, 13 Sep 2010 12:49:59 -0600
From: Peter Saint-Andre <stpeter@stpeter.im>
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10.5; en-US; rv:1.9.1.12) Gecko/20100824 Thunderbird/3.0.7
MIME-Version: 1.0
To: Stefan Santesson <stefan@aaa-sec.com>
Subject: Re: [certid] Review of draft-saintandre-tls-server-id-check
References: <C8B43307.EE07%stefan@aaa-sec.com>
In-Reply-To: <C8B43307.EE07%stefan@aaa-sec.com>
X-Enigmail-Version: 1.0.1
OpenPGP: url=http://www.saint-andre.com/me/stpeter.asc
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Cc: Bernard Aboba <bernard_aboba@hotmail.com>, IETF cert-based identity <certid@ietf.org>, ietf@ietf.org
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/ietf>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Sep 2010 18:49:36 -0000

On 9/13/10 11:59 AM, Stefan Santesson wrote:
> 
> 
> On 10-09-13 7:03 PM, "Shumon Huque" <shuque@isc.upenn.edu> wrote:
>>>
>>> Authorized by whom? I *think* that here the DNS domain name is one that
>>> the certified subject has itself authorized (perhaps even "established"
>>> is better) to provide the desired service. Therefore I suggest an
>>> alternative wording:
>>>
>>>      "A DNS domain name which the certified subject has
>>>       authorized to provide the identified service."
>>>
>>> Peter
>>
>> I don't think the term "authorized" makes the situation any
>> clearer.
>>
>> Let's take a concrete example: an IMAP client attempting to
>> connect to and use the IMAP service at "example.com".
>>
>> It needs to lookup the "_imap._tcp.example.com." DNS SRV record
>> to figure out which servers and ports to connect to.
>>
>> And in the presented certificate, it needs to expect to find an
>> SRVName identifier with "_imap.example.com" as its contents,
>> where the _Service and Name components were the same ones it used
>> in the SRV query.
>>
>> There is no need to figure out who authorized what.
> 
> I agree here. Both to this and to former speakers stating that the assertion
> is made by the CA and no the subject.
> 
> I'm struggling with the most easy to understand text, but I think this says
> at least the correct thing:
> 
>       "A DNS domain name, representing a domain for which the certificate
>        issuer has asserted that the certified subject is a legitimate
>        provider of the identified service."

+1