Re: [TLS] something something certificate --- boiling a small lake

Nico Williams <nico@cryptonector.com> Sat, 27 June 2020 22:50 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C37323A00C9 for <tls@ietfa.amsl.com>; Sat, 27 Jun 2020 15:50:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cryptonector.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7b3uMzNY76XI for <tls@ietfa.amsl.com>; Sat, 27 Jun 2020 15:50:43 -0700 (PDT)
Received: from blue.elm.relay.mailchannels.net (blue.elm.relay.mailchannels.net [23.83.212.20]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7DEB43A00C4 for <tls@ietf.org>; Sat, 27 Jun 2020 15:50:43 -0700 (PDT)
X-Sender-Id: dreamhost|x-authsender|nico@cryptonector.com
Received: from relay.mailchannels.net (localhost [127.0.0.1]) by relay.mailchannels.net (Postfix) with ESMTP id 5DA5734045A; Sat, 27 Jun 2020 22:50:42 +0000 (UTC)
Received: from pdx1-sub0-mail-a62.g.dreamhost.com (100-96-5-28.trex.outbound.svc.cluster.local [100.96.5.28]) (Authenticated sender: dreamhost) by relay.mailchannels.net (Postfix) with ESMTPA id 042A4340D7B; Sat, 27 Jun 2020 22:50:42 +0000 (UTC)
X-Sender-Id: dreamhost|x-authsender|nico@cryptonector.com
Received: from pdx1-sub0-mail-a62.g.dreamhost.com (pop.dreamhost.com [64.90.62.162]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384) by 0.0.0.0:2500 (trex/5.18.8); Sat, 27 Jun 2020 22:50:42 +0000
X-MC-Relay: Neutral
X-MailChannels-SenderId: dreamhost|x-authsender|nico@cryptonector.com
X-MailChannels-Auth-Id: dreamhost
X-Madly-Language: 73cb1a8a50045ec5_1593298242160_1945893292
X-MC-Loop-Signature: 1593298242160:389371264
X-MC-Ingress-Time: 1593298242160
Received: from pdx1-sub0-mail-a62.g.dreamhost.com (localhost [127.0.0.1]) by pdx1-sub0-mail-a62.g.dreamhost.com (Postfix) with ESMTP id 864387FFD0; Sat, 27 Jun 2020 15:50:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=d19dMpW4cH8jqI 4arf1EuFyw1NM=; b=jqciVGgkTW4hglH6cUXZjT9OaUumoe2zQqfQrZGm+ijB12 cfwocQ/e3aoaXKwRnyGDo1+JjQBwJi7zJDltVHoDzVvxGPk5MpEO7WsFXwOqgacu J7y8Z+WY+FsRevaMDUGHaRfD86sibaH4ppyxwN6DPmkDfl1keOgkAL5qk3d2c=
Received: from localhost (unknown [24.28.108.183]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by pdx1-sub0-mail-a62.g.dreamhost.com (Postfix) with ESMTPSA id 448DF7FFBC; Sat, 27 Jun 2020 15:50:37 -0700 (PDT)
Date: Sat, 27 Jun 2020 17:50:35 -0500
X-DH-BACKEND: pdx1-sub0-mail-a62
From: Nico Williams <nico@cryptonector.com>
To: "Salz, Rich" <rsalz@akamai.com>
Cc: Jim Schaad <ietf@augustcellars.com>, 'Michael Richardson' <mcr+ietf@sandelman.ca>, 'Brian Campbell' <bcampbell@pingidentity.com>, "ietf-http-wg@w3.org" <ietf-http-wg@w3.org>, "tls@ietf.org" <tls@ietf.org>
Message-ID: <20200627204419.GC3100@localhost>
References: <6663.1592585417@localhost> <20200625234212.GV3100@localhost> <20929.1593210591@localhost> <FD792EC9-0DE4-4C07-88D3-DA3E9E6BB37C@akamai.com> <029501d64c93$de673ea0$9b35bbe0$@augustcellars.com> <357CB6BC-AF19-4121-896F-1BD46B570E25@akamai.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <357CB6BC-AF19-4121-896F-1BD46B570E25@akamai.com>
User-Agent: Mutt/1.9.4 (2018-02-28)
X-VR-OUT-STATUS: OK
X-VR-OUT-SCORE: -100
X-VR-OUT-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeduhedrudelgedgudegucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuggftfghnshhusghstghrihgsvgdpffftgfetoffjqffuvfenuceurghilhhouhhtmecufedttdenucesvcftvggtihhpihgvnhhtshculddquddttddmnecujfgurhepfffhvffukfhfgggtuggjfgesthdtredttdervdenucfhrhhomheppfhitghoucghihhllhhirghmshcuoehnihgtohestghrhihpthhonhgvtghtohhrrdgtohhmqeenucggtffrrghtthgvrhhnpefftdektefhueetveeigfefgeejteejvdfhhefgvddtfeeujeehleeguefhgffhgfenucfkphepvdegrddvkedruddtkedrudekfeenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhhouggvpehsmhhtphdphhgvlhhopehlohgtrghlhhhoshhtpdhinhgvthepvdegrddvkedruddtkedrudekfedprhgvthhurhhnqdhprghthheppfhitghoucghihhllhhirghmshcuoehnihgtohestghrhihpthhonhgvtghtohhrrdgtohhmqedpmhgrihhlfhhrohhmpehnihgtohestghrhihpthhonhgvtghtohhrrdgtohhmpdhnrhgtphhtthhopehnihgtohestghrhihpthhonhgvtghtohhrrdgtohhm
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/bSs50lguIBpuZPoUUEVhxfMedUI>
Subject: Re: [TLS] something something certificate --- boiling a small lake
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 27 Jun 2020 22:50:45 -0000

On Sat, Jun 27, 2020 at 06:17:18PM +0000, Salz, Rich wrote:
> >    Ah - Post-Handshake Authentication?
> 
> Yeah, that.  

There's no limit to how many of those there can be, correct?