Re: [Lurk] [TLS] WG Call for adoption of draft-rescorla-tls-subcerts

"Salz, Rich" <rsalz@akamai.com> Tue, 18 July 2017 12:47 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: lurk@ietfa.amsl.com
Delivered-To: lurk@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7E56212EC46; Tue, 18 Jul 2017 05:47:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MF5NgG017ocL; Tue, 18 Jul 2017 05:47:25 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 63415129B10; Tue, 18 Jul 2017 05:47:25 -0700 (PDT)
Received: from pps.filterd (m0050093.ppops.net [127.0.0.1]) by m0050093.ppops.net-00190b01. (8.16.0.21/8.16.0.21) with SMTP id v6ICkcYe003272; Tue, 18 Jul 2017 13:47:24 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : content-transfer-encoding : mime-version; s=jan2016.eng; bh=V4R0xW1roHJiWkYCuOT82VUZgOVcH5GtMYhpfTGextE=; b=dLzh/RXlwsP5PXhjsRJDWi+Me8DesDxHj5guc4E8+LScw379fEmL5wY4wgz/P4fpf+xQ 5GsWiGLG046V9X6KK6cEk7gGQmE2UmUssXfgnjNlSjwW8bbWwCgJtRqFo1dM8K3UI3VU G83/N8w2Vn6hCygmBPi9fEfdorCCkW0ft8AOfMdzJ4isaunESpAq8Lh16/4QenDM3kbu X1JB/CZ7miVlK/274wGaRKOeJP/Xcq5oqMANCh2YOYfeFYG5EIns9PoNPEg+FLRrbIiG 6+4u3OqaxSJUiiijbhp7vte8vZ/KnaD+MDz4jEvF2qCuJfamLlzULYJ5+NQMndcuf+y4 7A==
Received: from prod-mail-ppoint1 (a184-51-33-18.deploy.static.akamaitechnologies.com [184.51.33.18] (may be forged)) by m0050093.ppops.net-00190b01. with ESMTP id 2bs7vsa5v7-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 18 Jul 2017 13:47:24 +0100
Received: from pps.filterd (prod-mail-ppoint1.akamai.com [127.0.0.1]) by prod-mail-ppoint1.akamai.com (8.16.0.17/8.16.0.17) with SMTP id v6ICk9dX020473; Tue, 18 Jul 2017 08:47:23 -0400
Received: from email.msg.corp.akamai.com ([172.27.123.33]) by prod-mail-ppoint1.akamai.com with ESMTP id 2bqecu83s0-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Tue, 18 Jul 2017 08:47:22 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb3.msg.corp.akamai.com (172.27.123.103) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Tue, 18 Jul 2017 08:47:21 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1263.000; Tue, 18 Jul 2017 08:47:22 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: "Salz, Rich" <rsalz@akamai.com>, Nick Sullivan <nicholas.sullivan@gmail.com>, Sean Turner <sean@sn3rd.com>, "<tls@ietf.org>" <tls@ietf.org>
CC: "lurk@ietf.org" <lurk@ietf.org>
Thread-Topic: [TLS] WG Call for adoption of draft-rescorla-tls-subcerts
Thread-Index: AQHS/7YFJL/ZiBkmWkmJeFDwmY5i2qJZh80ggAAAmTA=
Date: Tue, 18 Jul 2017 12:47:21 +0000
Message-ID: <c16eb7889673429b8398e4d4f9e0dd56@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <601C7C89-F149-4E97-A474-C128041925EA@sn3rd.com> <0956863E-7D11-47A7-BD67-5D9DB3A3574A@sn3rd.com> <CAOjisRwm=YRigbTuNSuXUAK_iQkPZnA=R8OSwHRDBGU477vzjg@mail.gmail.com> <74e61e9189db490abff8708d2bf3932f@usma1ex-dag1mb1.msg.corp.akamai.com>
In-Reply-To: <74e61e9189db490abff8708d2bf3932f@usma1ex-dag1mb1.msg.corp.akamai.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.153.157]
Content-Type: text/plain; charset="Windows-1252"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-07-18_04:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1706020000 definitions=main-1707180199
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-07-18_04:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1015 lowpriorityscore=0 impostorscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1706020000 definitions=main-1707180199
Archived-At: <https://mailarchive.ietf.org/arch/msg/lurk/iGI_L_B4dvg8ayD3UpjCNxTjgHI>
Subject: Re: [Lurk] [TLS] WG Call for adoption of draft-rescorla-tls-subcerts
X-BeenThere: lurk@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Limited Use of Remote Keys <lurk.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lurk>, <mailto:lurk-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lurk/>
List-Post: <mailto:lurk@ietf.org>
List-Help: <mailto:lurk-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lurk>, <mailto:lurk-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 18 Jul 2017 12:47:26 -0000

> > Con short-lived certs:
> > - Potentially problematic to the CT ecosystem (all certificates must be
> logged in CT, which may bloat them).
> 
> That's a browser policy, not an IETF requirement, right?

And to be even more pedantic, it's the possible-future policy of Chrome, but not yet required nor implemented