Re: [TLS] draft-rescorla-tls-subcerts-01

"Fossati, Thomas (Nokia - GB/Cambridge, UK)" <thomas.fossati@nokia.com> Fri, 21 April 2017 11:08 UTC

Return-Path: <thomas.fossati@nokia.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BA9E31292AE for <tls@ietfa.amsl.com>; Fri, 21 Apr 2017 04:08:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.921
X-Spam-Level:
X-Spam-Status: No, score=-1.921 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nokia.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rluQR3BHNKI7 for <tls@ietfa.amsl.com>; Fri, 21 Apr 2017 04:08:03 -0700 (PDT)
Received: from EUR01-VE1-obe.outbound.protection.outlook.com (mail-ve1eur01on0139.outbound.protection.outlook.com [104.47.1.139]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4CF361272E1 for <tls@ietf.org>; Fri, 21 Apr 2017 04:08:03 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nokia.onmicrosoft.com; s=selector1-nokia-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=r/2Q9FbE/PhmzsDyuMBGuOKbzY33CbeSB4zvc3Qnz1I=; b=QSXDZzTNS6GxBdVUYZ5Ixf/pwMW+qzkcURj2eKVhsKHQqhdtqFps9Tnx9zQxtDiifKyAo+hO/0cTgsdTP2gvWjYpGuwrZqBOZeVI/2bp+Kn0QT70nrWDEwlVcODsgOwYpIznbURJCXYcb4JtKVd8w8EADKZ7xUXmJGpGQVrUync=
Received: from VI1PR07MB1102.eurprd07.prod.outlook.com (10.163.168.26) by VI1PR07MB1103.eurprd07.prod.outlook.com (10.163.168.27) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1047.6; Fri, 21 Apr 2017 11:08:00 +0000
Received: from VI1PR07MB1102.eurprd07.prod.outlook.com ([10.163.168.26]) by VI1PR07MB1102.eurprd07.prod.outlook.com ([10.163.168.26]) with mapi id 15.01.1047.008; Fri, 21 Apr 2017 11:08:00 +0000
From: "Fossati, Thomas (Nokia - GB/Cambridge, UK)" <thomas.fossati@nokia.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>, Hannes Tschofenig <hannes.tschofenig@gmx.net>
CC: "<tls@ietf.org>" <tls@ietf.org>, "Fossati, Thomas (Nokia - GB/Cambridge, UK)" <thomas.fossati@nokia.com>
Thread-Topic: [TLS] draft-rescorla-tls-subcerts-01
Thread-Index: AQHSunqIZYO5VLtqn0+DOPOxbhXZyKHPpMuAgAAWDwA=
Date: Fri, 21 Apr 2017 11:08:00 +0000
Message-ID: <5C7D62E9-3F3F-45B6-B1AC-A92B95895A16@on.nokia.com>
References: <bea3cb60-fdfc-950f-f628-90eb87ed42ef@gmx.net> <20170421104857.GA20822@LK-Perkele-V2.elisa-laajakaista.fi>
In-Reply-To: <20170421104857.GA20822@LK-Perkele-V2.elisa-laajakaista.fi>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/f.20.0.170309
authentication-results: welho.com; dkim=none (message not signed) header.d=none;welho.com; dmarc=none action=none header.from=nokia.com;
x-originating-ip: [81.134.152.4]
x-microsoft-exchange-diagnostics: 1; VI1PR07MB1103; 7:XNFM6p92uJ7J8i3QudgfZz/x96RF9acPablHoLwMGHihu1+j4riSXAsFRoo9BusklMW8/GDJTBxwwrpPkqNpPpc8O9CmPdQdHFk1eqLQrRnhnQU2B9eiTocrNgZI+qGcfFudt+SXfoe1QO05esZ7ujp1Emvxh5eAzkr3iOu0Aimba1/Bbtw/p7nUmTskNanEUYeDTiolZDiKAHbUlw5IHQrLJZ5ut5lUcU2xd58FMLH/z/JPZmS/9KGPO95pQuJtRPtBw8klZZEjsFpQpwK3D4HSX5R1C1N1zbOcJg/cMtotOvesium4lCM/drQ0fztwY2Rywj9XfwWonH4an9rEig==
x-forefront-antispam-report: SFV:SKI; SCL:-1SFV:NSPM; SFS:(10019020)(6009001)(39450400003)(39410400002)(39400400002)(39840400002)(39850400002)(39860400002)(24454002)(6116002)(8936002)(3846002)(122556002)(102836003)(6512007)(33656002)(305945005)(4326008)(77096006)(107886003)(25786009)(6436002)(99286003)(4001350100001)(5660300001)(53546009)(38730400002)(53936002)(6506006)(6246003)(6486002)(189998001)(6306002)(229853002)(2906002)(81166006)(8676002)(2900100001)(66066001)(2950100002)(7736002)(3660700001)(82746002)(3280700002)(50986999)(83506001)(83716003)(86362001)(76176999)(54356999); DIR:OUT; SFP:1102; SCL:1; SRVR:VI1PR07MB1103; H:VI1PR07MB1102.eurprd07.prod.outlook.com; FPR:; SPF:None; MLV:sfv; LANG:en;
x-ms-office365-filtering-correlation-id: 36488a68-4ced-41d5-9f42-08d488a6ac67
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(22001)(2017030254075)(48565401081)(201703131423075)(201703031133081); SRVR:VI1PR07MB1103;
x-microsoft-antispam-prvs: <VI1PR07MB11031DACEC75148A036C1EDF801A0@VI1PR07MB1103.eurprd07.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040450)(601004)(2401047)(5005006)(8121501046)(93006095)(93001095)(3002001)(10201501046)(6055026)(6041248)(20161123564025)(20161123562025)(20161123560025)(201703131423075)(201702281528075)(201703061421075)(20161123555025)(6072148); SRVR:VI1PR07MB1103; BCL:0; PCL:0; RULEID:; SRVR:VI1PR07MB1103;
x-forefront-prvs: 02843AA9E0
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-ID: <0250CB6DF301D646967436FC2A85EE62@eurprd07.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: nokia.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 21 Apr 2017 11:08:00.1631 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 5d471751-9675-428d-917b-70f44f9630b0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR07MB1103
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Xfko026WvCGP0RXI3t3cTgCIqGQ>
Subject: Re: [TLS] draft-rescorla-tls-subcerts-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 21 Apr 2017 11:08:06 -0000

On 21/04/2017 11:48, "TLS on behalf of Ilari Liusvaara" <tls-bounces@ietf.org on behalf of ilariliusvaara@welho.com> wrote:
On Fri, Apr 21, 2017 at 10:37:21AM +0200, Hannes Tschofenig wrote:
> > What is also not clear to my why some of the certificate management
> > protocols, which provide the necessary level of automation, cannot be
> > used with CAs to request short-lived certificates.
> 
> AFAIK, that would cause issues with CT and OCSP signing.

Speaking as one of the co-authors of [1]: it is not completely clear to me what
is the limitation in CT that would prevent it to cope with the pervasive use of
short-term certificates.  Can anyone shed a light on this?

Cheers, thanks,
t

[1] https://tools.ietf.org/id/draft-sheffer-acme-star-00.txt