Re: [TLS] Draft updates: tls-dnssec-chain

Viktor Dukhovni <ietf-dane@dukhovni.org> Sat, 28 April 2018 17:52 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 034C312E854 for <tls@ietfa.amsl.com>; Sat, 28 Apr 2018 10:52:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id alDA64uv_9vI for <tls@ietfa.amsl.com>; Sat, 28 Apr 2018 10:52:07 -0700 (PDT)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [108.5.242.66]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 69A6E12E056 for <tls@ietf.org>; Sat, 28 Apr 2018 10:52:07 -0700 (PDT)
Received: from [192.168.1.161] (straasha.imrryr.org [100.2.39.101]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mournblade.imrryr.org (Postfix) with ESMTPSA id B4A987A3309 for <tls@ietf.org>; Sat, 28 Apr 2018 17:52:06 +0000 (UTC) (envelope-from ietf-dane@dukhovni.org)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 11.3 \(3445.6.18\))
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
In-Reply-To: <CAHPuVdW4kJQ5-mhCGR9BW6dDaN25Lv_Dsr9ygoNwrDsC=c7vuA@mail.gmail.com>
Date: Sat, 28 Apr 2018 13:52:05 -0400
Content-Transfer-Encoding: 7bit
Reply-To: TLS WG <tls@ietf.org>
Message-Id: <8C791467-A81E-499F-A437-E573C925C125@dukhovni.org>
References: <CAHPuVdW4kJQ5-mhCGR9BW6dDaN25Lv_Dsr9ygoNwrDsC=c7vuA@mail.gmail.com>
To: TLS WG <tls@ietf.org>
X-Mailer: Apple Mail (2.3445.6.18)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/PbrA6JO8zHWSvxVYhEEVvHf9-P4>
Subject: Re: [TLS] Draft updates: tls-dnssec-chain
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 28 Apr 2018 17:52:09 -0000


> On Apr 28, 2018, at 12:19 PM, Shumon Huque <shuque@gmail.com> wrote:
> 
>    This specification can also be used to optionally convey
>    authenticated denial of existence of TLSA records.  Restrictive uses
>    that might require such proofs (such as the PKIX constraining modes
>    of DANE, or where DANE should always be preferred over other modes of
>    authentication such as traditional PKIX) are thus not in its intended
>    scope.  Such restrictive uses can however be supported
>    opportunistically.

The last sentence makes no sense.  The term "Restrictive uses" is poorly
defined.  The reduction in scope is effectively a reduction to just the
cases where the extension is mandatory, if that's what you intend to do
then say so (expect pushback).

Please do not imply that any non-mandatory "additive" use-cases are
viable.  They are not.

-- 
	Viktor.