Re: [TLS] something something certificate --- boiling a small lake

Michael Richardson <mcr@sandelman.ca> Sat, 27 June 2020 00:22 UTC

Return-Path: <mcr@sandelman.ca>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8CBFC3A09B9 for <tls@ietfa.amsl.com>; Fri, 26 Jun 2020 17:22:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cJGtRoFbgmCB for <tls@ietfa.amsl.com>; Fri, 26 Jun 2020 17:22:17 -0700 (PDT)
Received: from tuna.sandelman.ca (tuna.sandelman.ca [IPv6:2607:f0b0:f:3:216:3eff:fe7c:d1f3]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 42CE53A09A5 for <tls@ietf.org>; Fri, 26 Jun 2020 17:22:16 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by tuna.sandelman.ca (Postfix) with ESMTP id 4083D389AC; Fri, 26 Jun 2020 20:19:32 -0400 (EDT)
Received: from tuna.sandelman.ca ([127.0.0.1]) by localhost (localhost [127.0.0.1]) (amavisd-new, port 10024) with LMTP id WZ8C9k0gTxiG; Fri, 26 Jun 2020 20:19:31 -0400 (EDT)
Received: from sandelman.ca (obiwan.sandelman.ca [IPv6:2607:f0b0:f:2::247]) by tuna.sandelman.ca (Postfix) with ESMTP id 7FF38389A5; Fri, 26 Jun 2020 20:19:31 -0400 (EDT)
Received: from localhost (localhost [IPv6:::1]) by sandelman.ca (Postfix) with ESMTP id 0267D1D3; Fri, 26 Jun 2020 20:22:15 -0400 (EDT)
From: Michael Richardson <mcr@sandelman.ca>
To: "Salz, Rich" <rsalz@akamai.com>, Nico Williams <nico@cryptonector.com>, Brian Campbell <bcampbell@pingidentity.com>, "ietf-http-wg@w3.org" <ietf-http-wg@w3.org>, "tls@ietf.org" <tls@ietf.org>
In-Reply-To: <FD792EC9-0DE4-4C07-88D3-DA3E9E6BB37C@akamai.com>
References: <6663.1592585417@localhost> <20200625234212.GV3100@localhost> <20929.1593210591@localhost> <FD792EC9-0DE4-4C07-88D3-DA3E9E6BB37C@akamai.com>
X-Mailer: MH-E 8.6+git; nmh 1.7+dev; GNU Emacs 26.1
X-Face: $\n1pF)h^`}$H>Hk{L"x@)JS7<%Az}5RyS@k9X%29-lHB$Ti.V>2bi.~ehC0; <'$9xN5Ub# z!G,p`nR&p7Fz@^UXIn156S8.~^@MJ*mMsD7=QFeq%AL4m<nPbLgmtKK-5dC@#:k
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha512"; protocol="application/pgp-signature"
Date: Fri, 26 Jun 2020 20:22:14 -0400
Message-ID: <18275.1593217334@localhost>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/8tGScYuJMpVVaWM9O1T2ApfGxKY>
Subject: Re: [TLS] something something certificate --- boiling a small lake
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 27 Jun 2020 00:22:23 -0000

Salz, Rich <rsalz@akamai.com> wrote:
    >> What has been pointed out is that TLS can renegotiate client authentication.

    > Not in TLS 1.3.  And with TLS 1.0 and TLS 1.1 on their way out the door ...

okay, I thought that this was brought up as an issue as we move towards
universal deployment of TLS 1.3.

If that's not a concern, then it makes the whole problem.
I guess I misunderstood the discussion.

--
]               Never tell me the odds!                 | ipv6 mesh networks [
]   Michael Richardson, Sandelman Software Works        |    IoT architect   [
]     mcr@sandelman.ca  http://www.sandelman.ca/        |   ruby on rails    [