Re: Last Call: <draft-ietf-dane-openpgpkey-07.txt>

Viktor Dukhovni <ietf-dane@dukhovni.org> Mon, 15 February 2016 21:04 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EAD671B2ADE for <ietf@ietfa.amsl.com>; Mon, 15 Feb 2016 13:04:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fMSNhLbN3Rzq for <ietf@ietfa.amsl.com>; Mon, 15 Feb 2016 13:04:33 -0800 (PST)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4D5EF1B2ADA for <ietf@ietf.org>; Mon, 15 Feb 2016 13:04:33 -0800 (PST)
Received: from vpro.lan (cpe-74-71-8-253.nyc.res.rr.com [74.71.8.253]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by mournblade.imrryr.org (Postfix) with ESMTPSA id 088E1282F4E for <ietf@ietf.org>; Mon, 15 Feb 2016 21:04:31 +0000 (UTC) (envelope-from ietf-dane@dukhovni.org)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 9.2 \(3112\))
Subject: Re: Last Call: <draft-ietf-dane-openpgpkey-07.txt>
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
In-Reply-To: <20160215192903.3510.qmail@ary.lan>
Date: Mon, 15 Feb 2016 16:04:30 -0500
Content-Transfer-Encoding: 7bit
Message-Id: <0962861D-5338-463C-8D3E-7D576E8FC883@dukhovni.org>
References: <20160215192903.3510.qmail@ary.lan>
To: ietf@ietf.org
X-Mailer: Apple Mail (2.3112)
Archived-At: <http://mailarchive.ietf.org/arch/msg/ietf/GKd2d9rwZSAPmPi04MV861B1xSk>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: ietf@ietf.org
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 15 Feb 2016 21:04:35 -0000

> On Feb 15, 2016, at 2:29 PM, John Levine <johnl@taugh.com> wrote:
> 
> There are perfectly reasonable ways to do DANE-secured lookups of
> mailbox keys.  A simple one would be a per-domain SRV or URI record
> that points at an RFC 4387 key server, with its certs secured by TLSA.
> It's just as secure, just as DANE-ful, and has none of the semantics
> and scaling problems of trying to shove mailbox keys into the DNS.
> Its realistic security is better, since the mailbox names don't get
> relayed through DNS caches of unknown snoopiness.

Sadly Keith Moore's addrquery draft seems to have stalled:

   https://tools.ietf.org/html/draft-moore-email-addrquery-01

I agree that was a promising direction...  Yes I quibbled over
the details, but certainly not with the intention of blocking it,
rather I wanted it to be more realistically deployable...

-- 
	Viktor.