Re: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension

Eric Rescorla <ekr@rtfm.com> Thu, 05 April 2018 13:34 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B933112D887 for <tls@ietfa.amsl.com>; Thu, 5 Apr 2018 06:34:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 87_iK1QuPgV8 for <tls@ietfa.amsl.com>; Thu, 5 Apr 2018 06:34:47 -0700 (PDT)
Received: from mail-oi0-x22c.google.com (mail-oi0-x22c.google.com [IPv6:2607:f8b0:4003:c06::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C47AC127444 for <tls@ietf.org>; Thu, 5 Apr 2018 06:34:47 -0700 (PDT)
Received: by mail-oi0-x22c.google.com with SMTP id u141-v6so22557348oif.1 for <tls@ietf.org>; Thu, 05 Apr 2018 06:34:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=GcO0Ip2gOC+tfBQkvpSIMlc2KwwquOQfaHjFh6eVET4=; b=sFnOV0A9DV30yVmK4xxDEQ8u/X1NZZEaIAgIf90zfk71SgXKUNwSB1TzOMp5Oclfy0 UNw8z+ANikWCj5ynEtQpv6vICrlp/qw5B+6eXnELdjdxR3bV7HT/hfFtTaxjpb0/s97X oUImvZul8ut9T1bMUKvI3c84c7+bfNDvXGXgOKjEBHIKscj9x9Iq+gCKydHp9kdf7m+Y BlrqViMpbZCg25KU7esJlZJRxOf3R/ELcXhQk+Ktxj9t8Iru/6PcPnVZF00apTwfjahL gyG9dOVnsjLSgCGefa8KkfvZ5l27LqLRI5qzeXHQ20+AYgsHBVEWsCgsCKJ0FU9lS5WH MrNg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=GcO0Ip2gOC+tfBQkvpSIMlc2KwwquOQfaHjFh6eVET4=; b=l/jnW1ZD/YKPfJaJ74eqw4Z2rxrW2nOo/wpjLrbBgtJOIJE7buV7g5Zm0Bz0ollAg9 ZPCqCDVGP16Mbcc/bbkXVUmTyp7oh3Gtv8+dGiyoeu6KyT2z+WjUTXYd+/z8HX9K8fds jjQoyN2sIPXf99yGBDV2tsxP66FojsCxmBBZO2/qON6twBGxkMFuDwpTNqq4ozK5CCJm Dw+cbiMFEexhaxUR8IxY0kC4wyGJmg8n9IDM3vZNVE+vNXmb6ipg+bhzs5UmTDVTrcfd rx845XPykhPBkwq+/CEW2ZPfEV0RFhi2m3YEQW2Lyugb3g2wIzkeBpxokS0cKj1+cdpb 9ahQ==
X-Gm-Message-State: ALQs6tAJ+cczSc60ILKMCzv8n3ak8+DGkDRawxhbkZa6iEd+pmvUxmH0 i748X550pQ81yEFC/GsS4rRHn3XPZA62fsV1AZyYaA==
X-Google-Smtp-Source: AIpwx49PHMuf0GD71ZpzIENoqxkNypO0vpAPxdxWT5fEvKpzwhSieDSwrto0bdLC1V9OBSE81DCMsx28UbTi0exuKJ0=
X-Received: by 2002:aca:544b:: with SMTP id i72-v6mr13458167oib.262.1522935287210; Thu, 05 Apr 2018 06:34:47 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.138.18.130 with HTTP; Thu, 5 Apr 2018 06:34:06 -0700 (PDT)
In-Reply-To: <alpine.LRH.2.21.1804050504110.22565@bofh.nohats.ca>
References: <CAOgPGoAhzEtxpW5mzmkf2kv3AcugNy0dAzhvpaqrTSuMSqWqfw@mail.gmail.com> <EDB0F480-1272-4364-9A3D-23F9E1A02141@dukhovni.org> <CABkgnnWBdp=KtmBVDcrR9-5tdVPfhWG7pWR0FE57H=iWS37dWw@mail.gmail.com> <C52564E1-ABCD-4E1A-8517-19743BD2180B@dukhovni.org> <CABcZeBMcvtQ6Ko-2Rmoq3BSVBOqdQwJ65vVrPK0cpSJ9nQCS3w@mail.gmail.com> <20180405022007.GG25259@localhost> <CAL02cgSOQVZR96Veh7EEMCoQO7-+5ucdBiAUcAXGt6QFEopXNA@mail.gmail.com> <CAL02cgTQgpAGBv1+-2GTCPSgNDD5TMd0xQw8bQDpe9BiacBarA@mail.gmail.com> <20180405023106.GJ25259@localhost> <CABcZeBPcqLrSdAcJaeXKsLY6vzT1UquCdiQX0yHSBDoV0re7eA@mail.gmail.com> <alpine.LRH.2.21.1804050504110.22565@bofh.nohats.ca>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 05 Apr 2018 06:34:06 -0700
Message-ID: <CABcZeBNz59K_ygmyohkXD+PFnjnzCdXWWJzW4yrkC7J4wCyOaA@mail.gmail.com>
To: Paul Wouters <paul@nohats.ca>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000cf8a1105691a0095"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/R7ioPwNo4xAPddXe5bd9k-sW7Rk>
Subject: Re: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Apr 2018 13:34:50 -0000

On Thu, Apr 5, 2018 at 2:06 AM, Paul Wouters <paul@nohats.ca> wrote:

> On Wed, 4 Apr 2018, Eric Rescorla wrote:
>
> 1. Assertive: To avoid having to engage with the WebPKI (e.g., because it's
>> a pain). This rationale was stronger back before Let's Encrypt, but
>> I suppose some people may still feel that way.
>>
>> 2. Restrictive: To protect yourself from compromise of the WebPKI.
>>
>> Yes, if your motivation is #2, then the flow you suggest is a real
>> problem,
>> but it's not a problem for #1. While not an author of this document, I'd
>> understood it's primary motivation to be #1, and that's what Richard's
>> earlier notes have said as well.
>>
>
> The primary use case of the author's is not relevant. The document is a
> working group document, and people who have contributed to this document
> from the start also have valid use cases.
>

Of course. I'm merely responding here to the claim that the document is
useless
as-is.

-Ekr


> For example, I proposed to use the DNS wire format early on and the WG
> made that change. My use case was never to create a "DANE or WebPKI is
> enough" security model, as I do not think that model helps anyone.
>
> Paul
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>