Re: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension

Shumon Huque <shuque@gmail.com> Tue, 10 April 2018 17:25 UTC

Return-Path: <shuque@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3F41B12DA1D for <tls@ietfa.amsl.com>; Tue, 10 Apr 2018 10:25:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.698
X-Spam-Level:
X-Spam-Status: No, score=-2.698 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7b-19nxES7hf for <tls@ietfa.amsl.com>; Tue, 10 Apr 2018 10:25:04 -0700 (PDT)
Received: from mail-it0-x233.google.com (mail-it0-x233.google.com [IPv6:2607:f8b0:4001:c0b::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 57DC61270A0 for <tls@ietf.org>; Tue, 10 Apr 2018 10:25:04 -0700 (PDT)
Received: by mail-it0-x233.google.com with SMTP id t192-v6so15437237itc.1 for <tls@ietf.org>; Tue, 10 Apr 2018 10:25:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=EljZLxm+Rhiz3rXtGnGvef7VOPWhoeaZ+jfCJpoT+Ig=; b=X38GnnGYXorCmTJ3KUF5ZzPEoQdl1bYZTkcUqnFXEV7l+yle/xaP7yAVx9S/GbjSP1 ZRIwOUUrcc+Z7KxHibcqOt1dGTy0xw/q5rrbqn5wX3+lYIcquRYoVQyoLR0t7P+9Oqr1 7sSs7js8yb3oq08cwI8GABjZE1jwUXBjRozsSpyC57Db6oTS/W5WJhtZQVjd+m97A7Kl 8ZyL/1HjHBQ8AWZJK0kxFoyl+lANGJkv3jmz3UbZrRxPfARxvtc+iHomM3enRzruIA6x QEXFO0Fnlg7MmVW3gB/1yLAlSebS7qIU30boWX4fWnkAvhdVfj2CJEdEa8YqOtmOYEpC c6sg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=EljZLxm+Rhiz3rXtGnGvef7VOPWhoeaZ+jfCJpoT+Ig=; b=JZdk+HBYkWLG+vhK+zXVCQamO+WCLGCC7YrxOJ1yCf5cbI2/h9MBP/zHXzggZs14h8 Un4gdHJkh6x0TAZ94XMB8T44x5x4ueg/P+iLcWsHWKgqJX8OL8FWxO3z4532qYc/rim2 x+LioueM6dfPloew84zVml/GGrlfeswkZc8gELuIQNQejOA2BZlCKTkZVL5ud4xMIwsA KTr9wsp4zIPNWcaVkRu5spbh/vJr0b1Z+V44j6M3VEQsPwJl1V3370iaRaXmsbu9D9Gj ZxTNRIh3cIsEjH34bNnkaZqeNgpGAygD9ryqOCxROYjkh4+DIiRxhNwGgvm0vDFhb5l4 owvg==
X-Gm-Message-State: ALQs6tALU6i7Wi4DdsKj6ozrzdanLWrScmF0SVmAV5/Tdq7r/TpHkn3g jN4N0gX8m6HH6nRjH19QlwcTcxwFb+ZCNG5Wu2Q=
X-Google-Smtp-Source: AIpwx4+rnyoD1POwf5LukZBlAdFfMEYwurefbn62tPnBxTxDGgklHg7V/SmXSgkbxi6WzYcIjY2rzftggpVOl6cTMyE=
X-Received: by 2002:a24:c902:: with SMTP id h2-v6mr388248itg.61.1523381103555; Tue, 10 Apr 2018 10:25:03 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.79.213.131 with HTTP; Tue, 10 Apr 2018 10:25:02 -0700 (PDT)
In-Reply-To: <20180410164858.GK17433@akamai.com>
References: <CAOgPGoAhzEtxpW5mzmkf2kv3AcugNy0dAzhvpaqrTSuMSqWqfw@mail.gmail.com> <CAHPuVdXfVQ5ZYL+dTvFeTfOaz2NNPrqxvnWuqJkxu0aaKDF_Sg@mail.gmail.com> <FF625003-7174-4F11-8AB8-7F6F2DE28C4F@dukhovni.org> <20180410164858.GK17433@akamai.com>
From: Shumon Huque <shuque@gmail.com>
Date: Tue, 10 Apr 2018 13:25:02 -0400
Message-ID: <CAHPuVdXGyO=zUA4TJgRDkWDStr_8esuPf9HLe12XtNjJsf4JBA@mail.gmail.com>
To: Benjamin Kaduk <bkaduk@akamai.com>
Cc: TLS WG <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000008919e0056981cde8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/QYJiDDJuxtsEwwcz5yFDMPfb-Oc>
Subject: Re: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Apr 2018 17:25:06 -0000

On Tue, Apr 10, 2018 at 12:48 PM, Benjamin Kaduk <bkaduk@akamai.com> wrote:
[...]

> I concede that it remains useful to consider what the client will do
> with the received DANE records or denial thereof, so as to not unduly
> block off future routes for development.  But it seems at least possible
> to take
> a very broad view in this space, including even the possibility of
> additional
> TLS extensions that can modify the behavior of this one (such as a
> modification
> to provide pinning-like behavior).


Maybe that's the best option. Advance the current document as-is. And also
develop a separate DANE pinning extension (now'ish ..)

-- 
Shumon Huque