Re: [TLS] Proposed changes to draft-ietf-tls-subcerts

Ilari Liusvaara <ilariliusvaara@welho.com> Tue, 24 July 2018 17:16 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1500813117D for <tls@ietfa.amsl.com>; Tue, 24 Jul 2018 10:16:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rIwW6gFslnUO for <tls@ietfa.amsl.com>; Tue, 24 Jul 2018 10:16:35 -0700 (PDT)
Received: from welho-filter2.welho.com (welho-filter2.welho.com [83.102.41.24]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D2547131176 for <tls@ietf.org>; Tue, 24 Jul 2018 10:16:34 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter2.welho.com (Postfix) with ESMTP id A512948421; Tue, 24 Jul 2018 20:16:32 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp2.welho.com ([IPv6:::ffff:83.102.41.85]) by localhost (welho-filter2.welho.com [::ffff:83.102.41.24]) (amavisd-new, port 10024) with ESMTP id BpN_QzujzWh3; Tue, 24 Jul 2018 20:16:32 +0300 (EEST)
Received: from LK-Perkele-VII (87-92-19-27.bb.dnainternet.fi [87.92.19.27]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by welho-smtp2.welho.com (Postfix) with ESMTPSA id 2A6D9283; Tue, 24 Jul 2018 20:16:29 +0300 (EEST)
Date: Tue, 24 Jul 2018 20:16:29 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: "Patton,Christopher J" <cjpatton@ufl.edu>
Cc: "tls@ietf.org" <tls@ietf.org>
Message-ID: <20180724171629.GA27830@LK-Perkele-VII>
References: <20180718065616.GA18428@LK-Perkele-VII> <MWHPR22MB0461118EB7800D5163537091C6530@MWHPR22MB0461.namprd22.prod.outlook.com> <18b301d41ee2$bff8e8f0$3feabad0$@gmail.com> <MWHPR22MB0461AF67BCD113C16385021AC6520@MWHPR22MB0461.namprd22.prod.outlook.com> <20180719193938.GA24141@LK-Perkele-VII> <MWHPR22MB046123EF1C0E7B7F9B1C6CB0C6520@MWHPR22MB0461.namprd22.prod.outlook.com> <20180719201846.GA24678@LK-Perkele-VII> <MWHPR22MB046158E91E8C329DD62C9A43C6520@MWHPR22MB0461.namprd22.prod.outlook.com> <20180720155127.GA28236@LK-Perkele-VII> <MWHPR22MB046126F4302517E7A8871E2DC6510@MWHPR22MB0461.namprd22.prod.outlook.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <MWHPR22MB046126F4302517E7A8871E2DC6510@MWHPR22MB0461.namprd22.prod.outlook.com>
User-Agent: Mutt/1.10.1 (2018-07-13)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/VWXlauKjNtLqf-R7T77iz9QfsdM>
Subject: Re: [TLS] Proposed changes to draft-ietf-tls-subcerts
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 Jul 2018 17:16:37 -0000

On Fri, Jul 20, 2018 at 06:41:14PM +0000, Patton,Christopher J wrote:
> 
> Thus, I believe the only valid configurations are:

Sanity check: If DC is not used, then either all clients accept, or all
clients reject.

>   *   strict=true, crit=true;

Both reject. Satistifes the check.

>   *   strict=false, crit=true; and

Clients that support DC accept, clients that do not support DC
reject. This fails the check above.

>   *   strict=false, crit=false.

Both accept. Satisfies the check.

(The fourth, strict=true, crit=false, would also fail the check).


Actually, what usecase do strict certificates serve anyway? I can not
figure out any usecase that would make much sense to me. Dealing with
server endpoints that are capable of LURK but not proof-of-possession
nor is the keyserver capable of format-checking?

The usecase for the X.509 extension to signal support is to signal
the service the needed infrastructure for delegating subcertificates
(including having LURK as standby).


-Ilari