Re: [TLS] Cert Enumeration and Key Assurance With DNSSEC

Ben Laurie <benl@google.com> Fri, 01 October 2010 16:02 UTC

Return-Path: <benl@google.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 912C93A6DAE for <tls@core3.amsl.com>; Fri, 1 Oct 2010 09:02:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -105.814
X-Spam-Level:
X-Spam-Status: No, score=-105.814 tagged_above=-999 required=5 tests=[AWL=0.163, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HgaR9J9tVNgS for <tls@core3.amsl.com>; Fri, 1 Oct 2010 09:02:05 -0700 (PDT)
Received: from smtp-out.google.com (smtp-out.google.com [74.125.121.35]) by core3.amsl.com (Postfix) with ESMTP id 8F6EC3A6C5B for <tls@ietf.org>; Fri, 1 Oct 2010 09:02:04 -0700 (PDT)
Received: from kpbe12.cbf.corp.google.com (kpbe12.cbf.corp.google.com [172.25.105.76]) by smtp-out.google.com with ESMTP id o91G2p5S001582 for <tls@ietf.org>; Fri, 1 Oct 2010 09:02:51 -0700
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=google.com; s=beta; t=1285948971; bh=Aa/RDet4U4g3X8+ZMLQN3AoQASc=; h=MIME-Version:In-Reply-To:References:Date:Message-ID:Subject:From: To:Cc:Content-Type; b=AaAlBBU16AdERNX3xWS1n18buS8yvDedAGqHDFsILPgK97Xs5uqw/5vymhdZ0MRUQ Bgg0Ao98rHT4svvWEHEvw==
Received: from pwi8 (pwi8.prod.google.com [10.241.219.8]) by kpbe12.cbf.corp.google.com with ESMTP id o91G2nca021398 for <tls@ietf.org>; Fri, 1 Oct 2010 09:02:50 -0700
Received: by pwi8 with SMTP id 8so1007873pwi.13 for <tls@ietf.org>; Fri, 01 Oct 2010 09:02:49 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=beta; h=domainkey-signature:mime-version:received:received:in-reply-to :references:date:message-id:subject:from:to:cc:content-type; bh=Olt8dUkfKx3LoGn2vUk46zoSpguWEU2T72pWkvptLvg=; b=kN0EX4Le2lEV9LDymF1I0tXdoZ1Ua9fC911Y4CpC2NEsU5w2ucoL/4pWkUgARak/Dv OYUdM9lAhDAVuCV5IkKQ==
DomainKey-Signature: a=rsa-sha1; c=nofws; d=google.com; s=beta; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; b=ebcAkBv+O0WHk6UdDmP7gWKibvGauUn2vuyLLGm6DfViMN/hJ8tvSg/f9niDR7KC5P me6812QjS0Fr7EOyWwAw==
MIME-Version: 1.0
Received: by 10.114.36.18 with SMTP id j18mr6526823waj.46.1285948969155; Fri, 01 Oct 2010 09:02:49 -0700 (PDT)
Received: by 10.220.201.9 with HTTP; Fri, 1 Oct 2010 09:02:48 -0700 (PDT)
In-Reply-To: <AANLkTinRWJZr7huuG+Ovh3sCCUnVZAghggAzmq7g6ERx@mail.gmail.com>
References: <AANLkTinRWJZr7huuG+Ovh3sCCUnVZAghggAzmq7g6ERx@mail.gmail.com>
Date: Fri, 01 Oct 2010 09:02:48 -0700
Message-ID: <AANLkTim6RovNvnPvd5MA9syG-OmgM1HMWJ16YUKR2FVp@mail.gmail.com>
From: Ben Laurie <benl@google.com>
To: Phillip Hallam-Baker <hallam@gmail.com>
Content-Type: text/plain; charset="ISO-8859-1"
X-System-Of-Record: true
Cc: pkix@ietf.org, dnsop@ietf.org, saag@ietf.org, tls@ietf.org
Subject: Re: [TLS] Cert Enumeration and Key Assurance With DNSSEC
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 Oct 2010 16:02:05 -0000

On 1 October 2010 08:29, Phillip Hallam-Baker <hallam@gmail.com> wrote:
> The reason that I started with the requirement to use SSL is that security
> policy relating to trust criteria is meaningless until you have a statement
> that use of SSL is required.

I can't agree with this. If a user types an https URL, say, then
there's every reason security policy should apply despite the lack of
a statement that SSL is required.

> I have no objection to doing security policy. But I do have a real objection
> to an approach that negates PKIX semantics as the TLSFP approach does.

Then I'd like to see your proposal for _optionally_ allowing PKIX to
be overridden.