Re: [TLS] TLS 1.3 certificate delegation?

Andy Lutomirski <luto@amacapital.net> Thu, 07 November 2013 20:49 UTC

Return-Path: <luto@amacapital.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AA24C21E8186 for <tls@ietfa.amsl.com>; Thu, 7 Nov 2013 12:49:59 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.837
X-Spam-Level:
X-Spam-Status: No, score=-2.837 tagged_above=-999 required=5 tests=[AWL=0.140, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Cdqu7QbOzdxZ for <tls@ietfa.amsl.com>; Thu, 7 Nov 2013 12:49:54 -0800 (PST)
Received: from mail-vb0-f54.google.com (mail-vb0-f54.google.com [209.85.212.54]) by ietfa.amsl.com (Postfix) with ESMTP id 6C55A21E80DB for <tls@ietf.org>; Thu, 7 Nov 2013 12:49:54 -0800 (PST)
Received: by mail-vb0-f54.google.com with SMTP id q12so770579vbe.41 for <tls@ietf.org>; Thu, 07 Nov 2013 12:49:53 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=i7vFQT73PkdS0zYhSQuyeCmmAhUXHB22cCF8UANXzxY=; b=ZwWVFAnAoQSyrmp/gcW6ey34eZyzDJVXuAhFodPx8vWikd743Qa74l11URlKGRAnes sONaW+Gag4z/qpIvLBQYozBXz5VGSbOKcLmbinqxtTtlSbPSGoOzioydz6eYLTioBUFe z3u/6eAukdr/KP61LbWbnrWrmA3P2GNzBrXO4Ttl54FDGxCXLBXAbH+y3PkcYxPOkdly djJtVpYi+2LMeftcC5p74lcUSOxTvIb9rzeuOzV/UAxhIZPmPBmlGNfotzYBxRq9R2V3 wIikwXe9uJ2hTd/g26rH6xJAA4zpNpxEFjKyYonroLyIYRI5Q7QOxcBlOwHA54ScYsaY 1pdA==
X-Gm-Message-State: ALoCoQn/SFv/vpJi3xeMZGuwuLtNwD2IBjqLI5hS6tx3sJEmQYhRFrTsWC7UAcT4RX+MawAdFfnX
X-Received: by 10.58.54.69 with SMTP id h5mr8326726vep.25.1383857393667; Thu, 07 Nov 2013 12:49:53 -0800 (PST)
MIME-Version: 1.0
Received: by 10.58.8.18 with HTTP; Thu, 7 Nov 2013 12:49:33 -0800 (PST)
In-Reply-To: <CEA13683.807E%carl@redhoundsoftware.com>
References: <CALCETrUGfMqVzW3PgKJuLoRpGYuOsSH2SzaXV0DxRdAxhUimmw@mail.gmail.com> <CEA13683.807E%carl@redhoundsoftware.com>
From: Andy Lutomirski <luto@amacapital.net>
Date: Thu, 07 Nov 2013 12:49:33 -0800
Message-ID: <CALCETrVA6_Lhr3RYNHBFC+b1rJgPs0fujkZhsn2Ai7XFP_3iCQ@mail.gmail.com>
To: Carl Wallace <carl@redhoundsoftware.com>
Content-Type: text/plain; charset="ISO-8859-1"
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 certificate delegation?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 07 Nov 2013 20:49:59 -0000

On Thu, Nov 7, 2013 at 12:26 PM, Carl Wallace <carl@redhoundsoftware.com> wrote:
>>
>>Interesting -- I'd never noticed that.
>>
>>That being said, proxy certificates are essentially useless unless all
>>clients support them.  In the absence of mandatory support or a client
>>extension indicating acceptance of proxy certificates, they won't be
>>used.
>
> Of course, but the same goes for notional hybrid server/CA certificates
> too, no?  There is apparently some support for proxy certificates in
> Apache.  I've no idea what it's used for or how well it works though.
>

Right.

My point is that, if something like this shows up as a mandatory
feature in TLS 1.3, then it becomes usable.  I would use it on
public-facing websites, for example.

--Andy