Re: [TLS] Working group last call for draft-ietf-tls-subcerts-07

"Salz, Rich" <rsalz@akamai.com> Thu, 21 May 2020 14:16 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E92C83A0CEB for <tls@ietfa.amsl.com>; Thu, 21 May 2020 07:16:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qVuLQQiWJNjl for <tls@ietfa.amsl.com>; Thu, 21 May 2020 07:16:23 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 17C4B3A0CE4 for <tls@ietf.org>; Thu, 21 May 2020 07:16:22 -0700 (PDT)
Received: from pps.filterd (m0122330.ppops.net [127.0.0.1]) by mx0b-00190b01.pphosted.com (8.16.0.42/8.16.0.42) with SMTP id 04LEDGvW002250; Thu, 21 May 2020 15:16:22 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=jan2016.eng; bh=r05ttMHVODW310XcarvDEhI5f+fDbuC3s8yfXYE0t3M=; b=a/Oulyzrb4rLV/WPFa7S3XIErM8/rmOWibIpvm/mnA/sd6ZOb88wnu9uwELGG1nUKNfZ ygb9/hl1LifVMu3mZRHlzWPNBzM4ck9Pj3dXbq5gohn9n6p2AG/X8PvUPeyQEhzC7xrq yYAXvGBTIcwBigRqxuMBcOfAlS6kC4aDpSmwz5zbMEquIPBCTBwUT0GtUnZivxhW9Kdp bgzVi7DH4SbCw+jjPueYaYdhc75mPivclGFkJtcwSrhz/oi7RV/NC4bGItcko5pnrFaG uvnkljK4Bi0zInol/hXVKy+4Y/UIHsn82OnG8ni1Rz9P43+/EDThK//2zUXo0SSi/zBQ MA==
Received: from prod-mail-ppoint8 (a72-247-45-34.deploy.static.akamaitechnologies.com [72.247.45.34] (may be forged)) by mx0b-00190b01.pphosted.com with ESMTP id 313pbxx2w4-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Thu, 21 May 2020 15:16:21 +0100
Received: from pps.filterd (prod-mail-ppoint8.akamai.com [127.0.0.1]) by prod-mail-ppoint8.akamai.com (8.16.0.27/8.16.0.27) with SMTP id 04LE7qRt016306; Thu, 21 May 2020 10:16:21 -0400
Received: from email.msg.corp.akamai.com ([172.27.165.115]) by prod-mail-ppoint8.akamai.com with ESMTP id 315svdrc33-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Thu, 21 May 2020 10:16:20 -0400
Received: from USTX2EX-DAG1MB3.msg.corp.akamai.com (172.27.165.121) by ustx2ex-dag1mb1.msg.corp.akamai.com (172.27.165.119) with Microsoft SMTP Server (TLS) id 15.0.1497.2; Thu, 21 May 2020 09:16:17 -0500
Received: from USTX2EX-DAG1MB3.msg.corp.akamai.com ([172.27.165.121]) by ustx2ex-dag1mb3.msg.corp.akamai.com ([172.27.165.121]) with mapi id 15.00.1497.006; Thu, 21 May 2020 09:16:16 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Russ Housley <housley@vigilsec.com>, IETF TLS <tls@ietf.org>
Thread-Topic: [TLS] Working group last call for draft-ietf-tls-subcerts-07
Thread-Index: AQHWLU6MHLe6TA5NRUq6SQIDCjafn6ix6HUAgADCdgA=
Date: Thu, 21 May 2020 14:16:16 +0000
Message-ID: <D9265A09-61EC-46A0-AA9F-36723DF39BF1@akamai.com>
References: <CAOgPGoDqtCmkBZYoGT5BaMJN8wgSBFKR00VSUXB9Qu8rDT3S_g@mail.gmail.com> <47A87699-B13C-480B-9C51-2386F1C69D74@vigilsec.com>
In-Reply-To: <47A87699-B13C-480B-9C51-2386F1C69D74@vigilsec.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.37.20051002
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.116.68]
Content-Type: multipart/alternative; boundary="_000_D9265A0961EC46A0AA9F36723DF39BF1akamaicom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.216, 18.0.676 definitions=2020-05-21_08:2020-05-21, 2020-05-21 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=803 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-2004280000 definitions=main-2005210106
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.216, 18.0.676 definitions=2020-05-21_08:2020-05-21, 2020-05-21 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 cotscore=-2147483648 lowpriorityscore=0 malwarescore=0 phishscore=0 suspectscore=0 adultscore=0 bulkscore=0 clxscore=1015 impostorscore=0 mlxscore=0 spamscore=0 mlxlogscore=793 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2004280000 definitions=main-2005210106
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/r4OtaMfzngJKGj8FbLLTr-TfZXg>
Subject: Re: [TLS] Working group last call for draft-ietf-tls-subcerts-07
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 May 2020 14:16:25 -0000


  *   While I have no objection to the DelegationUsage extension,
I wonder is an extended key usage would provide the same
confidence in the certificate.

FWIW, a new extendedKeyUsage value would be easier to add into OpenSSL, and I’m looking at adding this there (sic).