Re: [ietf-smtp] [OT] (signed TLDs)

"Valdis Kl=?utf-8?Q?=c4=93?=tnieks" <valdis.kletnieks@vt.edu> Tue, 15 October 2019 20:23 UTC

Return-Path: <valdis@vt.edu>
X-Original-To: ietf-smtp@ietfa.amsl.com
Delivered-To: ietf-smtp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5FDFF12080D for <ietf-smtp@ietfa.amsl.com>; Tue, 15 Oct 2019 13:23:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EmmHLj_q4qIO for <ietf-smtp@ietfa.amsl.com>; Tue, 15 Oct 2019 13:23:27 -0700 (PDT)
Received: from omr2.cc.vt.edu (omr2.cc.ipv6.vt.edu [IPv6:2607:b400:92:8400:0:33:fb76:806e]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9D0E5120807 for <ietf-smtp@ietf.org>; Tue, 15 Oct 2019 13:23:27 -0700 (PDT)
Received: from mr2.cc.vt.edu (junk.cc.ipv6.vt.edu [IPv6:2607:b400:92:9:0:9d:8fcb:4116]) by omr2.cc.vt.edu (8.14.4/8.14.4) with ESMTP id x9FKNQhm021035 for <ietf-smtp@ietf.org>; Tue, 15 Oct 2019 16:23:26 -0400
Received: from mail-qt1-f200.google.com (mail-qt1-f200.google.com [209.85.160.200]) by mr2.cc.vt.edu (8.14.7/8.14.7) with ESMTP id x9FKNLb1013408 for <ietf-smtp@ietf.org>; Tue, 15 Oct 2019 16:23:26 -0400
Received: by mail-qt1-f200.google.com with SMTP id n4so22476411qtp.19 for <ietf-smtp@ietf.org>; Tue, 15 Oct 2019 13:23:26 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:sender:from:to:cc:subject:in-reply-to:references :mime-version:content-transfer-encoding:date:message-id; bh=x4WTqfxG3rqXHCVr17ve7cT+FgrbLRB6zdTt4SLtcBQ=; b=OBVc2IVOiyPiUJJJLmpNCHuJYS+SaxtP0/9A80aEipXxWl6RpmxotuGfItJDwK8ipY /4iNKSQ0OEGqel0FACya2yFNaEFX6cVG5FRtBdvNTFSu9I4unuQGqL9dHwJ1R5kUHdmu 5Z/sgUoHRPplNhFbVM/n7pm4WaMbCnTU4c5EVUi2vGyVzFxYVVfEvMk6BbsT7R2FGypa S5UOq8y2SZi5opdjs4bWmgwGvkK+uWDJqS67BHMvsuCtd11H2j36LR5HGgjyddLAK2EG SB3GLDrk07ZmfDfoMHvc32cYe9kwTFvBLQGkY0WHQkHKV8NFtCSywgnRoYeVn2SSp4FA mvjQ==
X-Gm-Message-State: APjAAAWnhad4pHhTxgdt/Lv6u6ByrIPLH57lwYlNHb+4udjsvT8IzhaK g8aBj0vXEsxHlcvSHL296Ue/0rEcKhlkOaqx4bXpkXNwX3M/kxJGAStNaQ3nQiW7lOJGPjIZ1bB wpz9XkQG7twmGyklvnoOLIg==
X-Received: by 2002:a37:6d04:: with SMTP id i4mr37820922qkc.88.1571171000550; Tue, 15 Oct 2019 13:23:20 -0700 (PDT)
X-Google-Smtp-Source: APXvYqxQvPsRMAh7Li+QS0IAm7nf0U8pXAn6+CrulySemlAf6c3653DtmBTMTOCayD5ut56Vd7BdhQ==
X-Received: by 2002:a37:6d04:: with SMTP id i4mr37820897qkc.88.1571171000240; Tue, 15 Oct 2019 13:23:20 -0700 (PDT)
Received: from turing-police ([2601:5c0:c001:4341::9ca]) by smtp.gmail.com with ESMTPSA id k54sm15828447qtf.28.2019.10.15.13.23.18 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 15 Oct 2019 13:23:18 -0700 (PDT)
Sender: Valdis Kletnieks <valdis@vt.edu>
From: Valdis Kl=?utf-8?Q?=c4=93?=tnieks <valdis.kletnieks@vt.edu>
X-Google-Original-From: "Valdis Klētnieks" <Valdis.Kletnieks@vt.edu>
X-Mailer: exmh version 2.9.0 11/07/2018 with nmh-1.7+dev
To: hsantos@isdg.net
Cc: ietf-smtp@ietf.org
In-Reply-To: <5DA5F942.5030307@isdg.net>
References: <20191011160802.50C81C9B780@ary.qy> <alpine.DEB.2.20.1910141200120.8949@grey.csi.cam.ac.uk> <alpine.OSX.2.21.99999.368.1910141020460.72467@ary.local> <alpine.DEB.2.20.1910151228410.8949@grey.csi.cam.ac.uk> <5DA5F942.5030307@isdg.net>
Mime-Version: 1.0
Content-Type: multipart/signed; boundary="==_Exmh_1571170998_33600P"; micalg="pgp-sha1"; protocol="application/pgp-signature"
Content-Transfer-Encoding: 7bit
Date: Tue, 15 Oct 2019 16:23:18 -0400
Message-ID: <96055.1571170998@turing-police>
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf-smtp/9WDEHCe-vjEWfskDEQ_-hzaTW8U>
Subject: Re: [ietf-smtp] [OT] (signed TLDs)
X-BeenThere: ietf-smtp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Discussion of issues related to Simple Mail Transfer Protocol \(SMTP\) \[RFC 821, RFC 2821, RFC 5321\]" <ietf-smtp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf-smtp>, <mailto:ietf-smtp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf-smtp/>
List-Post: <mailto:ietf-smtp@ietf.org>
List-Help: <mailto:ietf-smtp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-smtp>, <mailto:ietf-smtp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Oct 2019 20:23:30 -0000

On Tue, 15 Oct 2019 12:52:18 -0400, Hector Santos said:

> But it just dawn on me, should a site like the above domain be trusted
> as a TTP (Trusted Third Party) CA?  The bundle can contain TTP
> "posers."   For that matter, why should the user trust any CA anyway?

If there were a small number of top-level CAs of irreproachable reputation,
it wold be one thing. But when the bar is low enough that there's 600+
organizations that qualify....