Re: [lamps] [EXTERNAL] Re: I-D Action: draft-ietf-lamps-im-keyusage-00.txt

Rohan Mahy <rohan.mahy@gmail.com> Wed, 17 April 2024 20:17 UTC

Return-Path: <rohan.mahy@gmail.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4ADAFC14F710 for <spasm@ietfa.amsl.com>; Wed, 17 Apr 2024 13:17:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HO9aCGg4YfQQ for <spasm@ietfa.amsl.com>; Wed, 17 Apr 2024 13:17:09 -0700 (PDT)
Received: from mail-ed1-x52c.google.com (mail-ed1-x52c.google.com [IPv6:2a00:1450:4864:20::52c]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B212BC14F706 for <spasm@ietf.org>; Wed, 17 Apr 2024 13:17:09 -0700 (PDT)
Received: by mail-ed1-x52c.google.com with SMTP id 4fb4d7f45d1cf-56e1baf0380so140120a12.3 for <spasm@ietf.org>; Wed, 17 Apr 2024 13:17:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1713385027; x=1713989827; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=vTEhu1EyAuahSlUcknXsHi6i1SYZmdKJjHJ81qKfiq4=; b=GFCidF/29IX1U/Q9byrqG/CixYhT1mL1qStZ73/1ttCYT1Zea+uvQ5nv4zj9JcNy9+ QNSMHEIwzYIo7cD9XlMsqUSv6eMmg7XYswXxm42Q1M/sP7A2POqaAcmg9KBB1D+d0dcd VvsGuF5AZhgvn/ZrCaILqEvv1WqYq5P2N+SlJwIqdOW635UYgXf82ZZLs64oNEZRqfNF 4dXoK36eaiMi84vBM8J3I4XBC6+Z/bCU5AzQZ9mGWdazZcL9vmCeDDdtOC/i8CHOQJew XZ6GYfDXBeO26+iaFzoZPS8ikQkK/nQ4mjpmBxS7YQfEQt6Jfcc+9oVx3IrRdtf01eqF C/kA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1713385027; x=1713989827; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=vTEhu1EyAuahSlUcknXsHi6i1SYZmdKJjHJ81qKfiq4=; b=m2f2Fz8+mxO+v3JRAwrdtVC+dCPJ4d1eD2pHm3mM0Cwj3Sts1P6aRQyWcvhIh7Q67O 3SbX9SrvU9VqXmrXm/SEa5JU2vjOtMUW+Xd8Ugm0Rd5Sk+HLq2t7ihIWjJw6jdIMketz rPPzX4luq5fKfWXAIOA51jm8enABFgL6ku2pQRJzkFKST+OVdyE90yQ9tW0Np0ILQ408 iJvzZYB0o0NSLABHzr6w59hkjxEH+/Q5kcMOqI67pre/BBrUtlRSRwr9NMEc/fu/HL6g WfVKCVHsUOLyF7xBl6EQtbYY7A+AtoO69X0fh1GIUtSwe3Mh1ojgDASXrGPPuXcJR/vD G1oQ==
X-Forwarded-Encrypted: i=1; AJvYcCUbYvoZedQ9xaYXg+cmKfenwrQzfzUi+IW7UvxeP4XFGC5Qm3g92BQY3ynSUAOlghcZ2v/AYURRBMOrIF5D1Q==
X-Gm-Message-State: AOJu0YwZi+7xJV6SDNh8nPhqRKCYf7pehfFfrWXErFFLoM1Osc5uoWmn i83vYwZRt60vSFP8Nrexe3xyj9Wiufpgka+RWOERCX2lhE9diTFFy1PGA6pmipNFXmgzA4TSyGr gGCODVy5s5hajSxpNAV9x2M3HTuA=
X-Google-Smtp-Source: AGHT+IE58r5bs17mJuulS91ORo9biPLwgC25JvpPTuZTmqj3W7465aZZVzasQ/ELFf7nkRwcIIQWh869EBq8iP5AD1c=
X-Received: by 2002:a50:8d11:0:b0:570:5b98:dfda with SMTP id s17-20020a508d11000000b005705b98dfdamr418544eds.23.1713385026996; Wed, 17 Apr 2024 13:17:06 -0700 (PDT)
MIME-Version: 1.0
References: <171320513468.22285.6899802433610546466@ietfa.amsl.com> <B508131E-0554-471F-94FD-4AA2A0A95346@vigilsec.com> <CAKoiRuYCSwdzwKwSXdyLCNm5Z3DzzzLZzSyDO7DGWHTSeUj-fA@mail.gmail.com> <2E8965D1-F0D8-4947-8A6B-19B822EEFA4C@vigilsec.com> <CH0PR11MB5739FF2B9A378DF7ADFF24E69F082@CH0PR11MB5739.namprd11.prod.outlook.com> <CAKoiRuY5Caq_61+99RQiaRkeKUAou=fiLj+HadajzhwhLKOdAA@mail.gmail.com> <CH0PR11MB5739A5999D59A046D056812C9F0F2@CH0PR11MB5739.namprd11.prod.outlook.com> <CH0PR11MB5739690323861CECECA630AF9F0F2@CH0PR11MB5739.namprd11.prod.outlook.com> <0f7f609b-9283-4f59-bb32-375827d3e7a6@nthpermutation.com> <SN7PR14MB64927E6AB1914083C485E0EA830F2@SN7PR14MB6492.namprd14.prod.outlook.com> <CAKoiRuZeuDOG+Hm97mE2jwJ7w4gXjyvpTj7o3nOykQuufRDv_Q@mail.gmail.com> <f8d86a07-6008-4e8a-991a-ac879200b4cc@cs.tcd.ie>
In-Reply-To: <f8d86a07-6008-4e8a-991a-ac879200b4cc@cs.tcd.ie>
From: Rohan Mahy <rohan.mahy@gmail.com>
Date: Wed, 17 Apr 2024 13:16:55 -0700
Message-ID: <CAKoiRubx4uQ_=USr2DXOHx6LYj9HsX9fNg7xxqF_b8WXexVEcQ@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: Tim Hollebeek <tim.hollebeek=40digicert.com@dmarc.ietf.org>, Michael StJohns <msj@nthpermutation.com>, "spasm@ietf.org" <spasm@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000e5d5c30616508988"
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/0XA2sk2hvBV_dNRUQ6YhdcSBwWE>
Subject: Re: [lamps] [EXTERNAL] Re: I-D Action: draft-ietf-lamps-im-keyusage-00.txt
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: This is the mail list for the LAMPS Working Group <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 Apr 2024 20:17:10 -0000

Hi,
IMO, anyone who is issuing TLS server certificates would blissfully ignore
IM extended key usage and carry on doing what they are doing.
Matrix/Element clients would happily verify certificates from their TLS
certificates not expecting this extension in that context. They would
continue to require a key usage of serverAuth from the server certificates.

Matrix clients could also enroll user @alice on the server
matrix.example.com with a certificate that uses this extended key usage.
When Bob's client receives Alice's certificate (ex: in MLS, in the
signaling that carries DoubleRatchet encryption, via some key transparency
protocol, etc), Bob can validate Alice's certificate.

Thanks,
-rohan


On Wed, Apr 17, 2024 at 11:22 AM Stephen Farrell <stephen.farrell@cs.tcd.ie>
wrote:

>
> Hiya,
>
> On 17/04/2024 18:37, Rohan Mahy wrote:
> > We clearly don't want someone reusing keys for multiple purposes.
>
> In general, we don't.
>
> Some IM servers today can operate web front ends (e.g. matrix
> synapse), with the same server identity being seen by both
> web browsers and installed clients (that may well just be a
> shim on a browser window).
>
> I'm not clear if what you're proposing would end up making
> that harder? Would it? If so, what's the justification for
> that?
>
> If such setups are unaffected then pardon the intrusion:-)
>
> Ta,
> S.
>
>