Re: [TLS] X509 extension to specify use for only one origin?

Eric Rescorla <ekr@rtfm.com> Wed, 09 March 2016 16:10 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5E63512E155 for <tls@ietfa.amsl.com>; Wed, 9 Mar 2016 08:10:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([127.0.0.1]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xoHdHT_E5RPr for <tls@ietfa.amsl.com>; Wed, 9 Mar 2016 08:09:51 -0800 (PST)
Received: from mail-yw0-x22f.google.com (mail-yw0-x22f.google.com [IPv6:2607:f8b0:4002:c05::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0004A12DEA0 for <tls@ietf.org>; Wed, 9 Mar 2016 08:01:45 -0800 (PST)
Received: by mail-yw0-x22f.google.com with SMTP id g3so43295425ywa.3 for <tls@ietf.org>; Wed, 09 Mar 2016 08:01:45 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=3zYGtHt44Ty2UodG0eIcwf+W/MOp19nxNPFTm0gsqoY=; b=p+Ob0ioWt7lUCHX2lBH5MTy9vNNSdM9kGyrVrfVyRKygZ7QAI3lk80zWbakkuSazZU dTR8MikepdQpTpbKZb86zXjWdoqA1rhJgMY4JBubH0WbCzJqSGkh0EqyTLNf0YQw7H5O UyljcdZjO4SYZWSrXoHHEYXTGDm+HcTzhR92m8GoNNlYLXaPl3Gi31z3pVEdX6sCmTE9 8Fj4VZnEapF2mVNj8n/IVBNFcbTBOG1JLrPA/IJ0jK/RaXpowRecLeKDrBsTuwC0+Ouy wZ8bC15tSGpBMC/BQqZk1Zyl8u3cYV8ZAQs6zPKXOGGuPf0g6Y9++ZKRodCqECdg6Tz+ bybg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=3zYGtHt44Ty2UodG0eIcwf+W/MOp19nxNPFTm0gsqoY=; b=fNonuXuPgi8Z4xO/yoEvcgx5cqeDIqGXXIOqs9q6vAyV78j8t2wEqwEFP6g3MjQR2N oW8FXn2PVjpiFFDl0y4fPnSI9K3h6p4HL2Sdi+/darqskVFUd/ZZS4w+M1Df+YhUt0rH LY1w3/TPsuiNFQv1LTwUmbMbbZfgKcGtrPnq4Y+yqhsuuwJ9JpeCbfeO5N0j59FJs+Zw eyNNeS82FozgU7ksi+c03sLZh0KzsTuzAMG/1ePQGFV6RdnLxMRX8ECZ8r21ftDg3mDp rmYPjEb7BK3g+Q8qPJc92JvfK4QllP6rTwj15zlGf5qushc7j/hChanvahFEzoBN/zEE NF9A==
X-Gm-Message-State: AD7BkJKncflZ82TEJ4aH2Zo+xLtJSPTJfpYHXecRiyT7XuJyUZ2/SWz58MwKWZJ4C1K0ALSW2suLG89JpTo+3g==
X-Received: by 10.129.79.209 with SMTP id d200mr17730715ywb.115.1457539305255; Wed, 09 Mar 2016 08:01:45 -0800 (PST)
MIME-Version: 1.0
Received: by 10.13.249.5 with HTTP; Wed, 9 Mar 2016 08:01:05 -0800 (PST)
In-Reply-To: <E52FE3EA-AC0A-4CEA-885F-E6558889170F@bblfish.net>
References: <E52FE3EA-AC0A-4CEA-885F-E6558889170F@bblfish.net>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 09 Mar 2016 08:01:05 -0800
Message-ID: <CABcZeBN4zaencMb=TKuB4Qk3B2b09D7Vv=XR2LZvSDRLwng0pw@mail.gmail.com>
To: Henry Story <henry.story@bblfish.net>
Content-Type: multipart/alternative; boundary="001a114bbc96896a79052d9fd0a1"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/oPIwDDbw0fwHZYXTYIt4En8_jh8>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] X509 extension to specify use for only one origin?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 Mar 2016 16:10:05 -0000

This is not a TLS WG issue.

-Ekr


On Wed, Mar 9, 2016 at 6:36 AM, Henry Story <henry.story@bblfish.net> wrote:

> Hi,
>
>   The W3C TAG is working on a finding for Client Certificates that
> people here should find very interesting [1].
>
> One issue that comes up a lot in discussions is the use of certificates
> across origins [2], which some folks find problematic, even though it
> clearly has its uses [3].
>
>  It seems that this could be solved neatly with an X509 extension
> limiting usage to a certain origin or set of origins. I would not
> be surprised if this already exists. With browser chrome support this
> would allow the full range of uses from FIDO to cross origin ones
> whilst putting the user in control.
>
> Henry
>
>
> [1] https://github.com/w3ctag/client-certificates
> [2] https://github.com/w3ctag/client-certificates/issues/1
> [3]
> https://github.com/w3ctag/client-certificates/issues/1#issuecomment-194318303
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>