Re: [TLS] I-D Action: draft-ietf-tls-subcerts-10.txt

Sean Turner <sean@sn3rd.com> Mon, 01 February 2021 04:58 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 19E8A3A1407 for <tls@ietfa.amsl.com>; Sun, 31 Jan 2021 20:58:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UzdVyw39nXv8 for <tls@ietfa.amsl.com>; Sun, 31 Jan 2021 20:58:43 -0800 (PST)
Received: from mail-qt1-x82c.google.com (mail-qt1-x82c.google.com [IPv6:2607:f8b0:4864:20::82c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4E3023A1406 for <tls@ietf.org>; Sun, 31 Jan 2021 20:58:43 -0800 (PST)
Received: by mail-qt1-x82c.google.com with SMTP id t17so11429944qtq.2 for <tls@ietf.org>; Sun, 31 Jan 2021 20:58:43 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=NIlcJQUvm47ZUO8SLV6c4YXlJ5GQVQH+H4nufs84Un0=; b=B92HcJlvwjASS1hdlxYNq9WU61nvbjZ0F3JGwOk8VHC34k87KJg9UtPEAwT/cYidDX Gmh9TsdtfZZOY/c9kcswMjb0YAHFEHtkIvnSY/6xhTn9X0FkVpYb8XdIf6DQsuhNV4RS KkoPJzAepFu2na9EbUCNQ8goJP2InBE7t+3ew=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=NIlcJQUvm47ZUO8SLV6c4YXlJ5GQVQH+H4nufs84Un0=; b=ULSnCQ8jnlgZSExCH30AnLpPNlgz87YkZbP5WINvUMSJa8L20wqUn5EwprmINigt3l nrjWw37GCqDd3TtEdou7epBpitInFnxEqkj8mDkhNBJeBvRmMK5tWeHe85XyQWfO4pFA F2UGskqEAlL/nYg7dDUZjPqoQiLBBhkrJx6zaVHYCAe4Cw6ZqenX2llR7e8mIMR6Q4Ue Mx/SPqncvqZRSzOgwwsHjJ7q5F1yMV/nb/GxthNqtaAwDQMr2WutkugTnzSKx8qbnMdY T0jp+UG5XSrZ7pf0RXx4wmAowIzbmEM/hllwjEqraX/p6c3HToZmXl8C0MhzTT5JxUpk BYsA==
X-Gm-Message-State: AOAM531M+MRK/Pp/7+Z8FJDo6qIOPUKlgu2dqkY8/YC7T7+yP5jkLD9S DguR34wfny0IVVkwuIVowZK9twCSdA0sA41R
X-Google-Smtp-Source: ABdhPJzYuah6n7Yirqx3r5Q+Dhr3Mp6Hlrds2c9nmbPuuJRoyPwtGRdqBGgYtcDqzaGa2gOUC9jItA==
X-Received: by 2002:a05:622a:10f:: with SMTP id u15mr13660665qtw.198.1612155522044; Sun, 31 Jan 2021 20:58:42 -0800 (PST)
Received: from [192.168.1.152] (pool-108-31-39-252.washdc.fios.verizon.net. [108.31.39.252]) by smtp.gmail.com with ESMTPSA id b16sm5806964qkh.21.2021.01.31.20.58.40 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Sun, 31 Jan 2021 20:58:40 -0800 (PST)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.120.23.2.4\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <DCAE7E47-90AF-4729-B5D1-949ADBBF2B39@vigilsec.com>
Date: Sun, 31 Jan 2021 23:58:39 -0500
Cc: TLS List <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <B812F7AC-8E59-406E-9A54-A3EACFCD4F8D@sn3rd.com>
References: <161152940146.13632.832237048620145771@ietfa.amsl.com> <DCAE7E47-90AF-4729-B5D1-949ADBBF2B39@vigilsec.com>
To: Russ Housley <housley@vigilsec.com>
X-Mailer: Apple Mail (2.3608.120.23.2.4)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/r8frMwTpFzXNqSfzlfj3pKHWC-U>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-subcerts-10.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 01 Feb 2021 04:58:45 -0000

Do you think this would be clearer:

  The maximum validity period is set to 7 days unless
  an application profile standard specifies a shorter
  period.

spt

> On Jan 25, 2021, at 11:14, Russ Housley <housley@vigilsec.com> wrote:
> 
> I have reviewed the recent update, and I notice one inconsistency.
> 
> Section 2 says:
> 
>   In the absence of an application profile standard
>   specifying otherwise, the maximum validity period is set to 7 days.
> 
> Section 4.1.3 says:
> 
>   1.  Validate that DelegatedCredential.cred.valid_time is no more than
>       7 days.
> 
> I think that Section 2 is trying to say that an application profile can make it even shorter than 7 days, but on my first reading I got the opposite.
> 
> Russ
> 
> 
>> On Jan 24, 2021, at 6:03 PM, internet-drafts@ietf.org wrote:
>> 
>> 
>> A New Internet-Draft is available from the on-line Internet-Drafts directories.
>> This draft is a work item of the Transport Layer Security WG of the IETF.
>> 
>>       Title           : Delegated Credentials for TLS
>>       Authors         : Richard Barnes
>>                         Subodh Iyengar
>>                         Nick Sullivan
>>                         Eric Rescorla
>> 	Filename        : draft-ietf-tls-subcerts-10.txt
>> 	Pages           : 19
>> 	Date            : 2021-01-24
>> 
>> Abstract:
>>  The organizational separation between the operator of a TLS endpoint
>>  and the certification authority can create limitations.  For example,
>>  the lifetime of certificates, how they may be used, and the
>>  algorithms they support are ultimately determined by the
>>  certification authority.  This document describes a mechanism by
>>  which operators may delegate their own credentials for use in TLS,
>>  without breaking compatibility with peers that do not support this
>>  specification.
>> 
>> 
>> The IETF datatracker status page for this draft is:
>> https://datatracker.ietf.org/doc/draft-ietf-tls-subcerts/
>> 
>> There are also htmlized versions available at:
>> https://tools.ietf.org/html/draft-ietf-tls-subcerts-10
>> https://datatracker.ietf.org/doc/html/draft-ietf-tls-subcerts-10
>> 
>> A diff from the previous version is available at:
>> https://www.ietf.org/rfcdiff?url2=draft-ietf-tls-subcerts-10
>> 
>> 
>> Please note that it may take a couple of minutes from the time of submission
>> until the htmlized version and diff are available at tools.ietf.org.
>> 
>> Internet-Drafts are also available by anonymous FTP at:
>> ftp://ftp.ietf.org/internet-drafts/
>> 
>> 
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls