Re: [TLS] Enforcing Protocol Invariants

Christopher Wood <christopherwood07@gmail.com> Sun, 18 November 2018 23:02 UTC

Return-Path: <christopherwood07@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 078E3130DE9 for <tls@ietfa.amsl.com>; Sun, 18 Nov 2018 15:02:43 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.749
X-Spam-Level:
X-Spam-Status: No, score=-1.749 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qs8J2CuZeVCC for <tls@ietfa.amsl.com>; Sun, 18 Nov 2018 15:02:41 -0800 (PST)
Received: from mail-io1-xd36.google.com (mail-io1-xd36.google.com [IPv6:2607:f8b0:4864:20::d36]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7997212D4EB for <tls@ietf.org>; Sun, 18 Nov 2018 15:02:41 -0800 (PST)
Received: by mail-io1-xd36.google.com with SMTP id w7so13259928iom.12 for <tls@ietf.org>; Sun, 18 Nov 2018 15:02:41 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :content-transfer-encoding; bh=kLDvi9UTdBQYY2aZt6cTq2U03zeHNnHcYVRH1+7rOIc=; b=W/8zr4g+PkrR+gseR1aBFQYTnVKthXfK8/FMMiON1iGSiRj7NzKYLG1eRn3IL0tQAP Qb+pLdLqT4SYlK/kRvvOrdR9kgsszIVQFkvHj1TkDDV//fjCJM95cfKx82m0Nje3clrA BrgPN6gm22iHbx7U3W3/60i7JeZoQtiJTpIrFtXxQtTlWvbzQw2FHIIz3MoHD9eSXxhc FhqQtRWGIRWlhqTNiEQ43AwICp5tj5coZ8erbecJETxtCNBFiuqRzU2oW0gSZ2uEOgdK cMwX2JK2RbCcWE/K1nq7Xu+86HdFsu+AV+WgeWnNNx3wCuMkDU16EGHlQlg0HzMRVnYX PzwA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:content-transfer-encoding; bh=kLDvi9UTdBQYY2aZt6cTq2U03zeHNnHcYVRH1+7rOIc=; b=YsI82IoOKyUN/CXiEVx8tlZfeoZaiAg02pJzN0LXrJ3zXwhOo3kAJQqxbfpe64j6Vm 7bMlrBcSBDeh7Lzb40zrDSRJVdEoe99sv4GyzDRVumwFjA6n+Kmm6u2CQ4Zlh8FTaf8A BENpCjEFY+pSZzfIbKOjRwx2rv7FPigTjPLVq0dPj6IuMdpxaVWf6AITgVND5KzNTFbZ Zvu+pX6y0rKj3/P92OTRCGRahOcwcve1Cifm7zFCiuC5aUEfhEs2FyfMbzIV1ngsXyKt ADWL9bsP32jIoN2fgotZcTUIPKei8HIz1n1Pb4X6WyWj4XgqZc8bhken1qAsc+P/tc8B iphg==
X-Gm-Message-State: AGRZ1gKk/LyjOR0rZXkxsiv11f6Bl5COQV1PeqQH8Jje6hGt6LkOD86q bow2fHYEcXv1LSaQYdJIeHrSepYjouxaB5W+rmZtUDFK
X-Google-Smtp-Source: AFSGD/XR4qKCdbgBxLKTu8B8AOYc9OdcoD2+gvrXlTTuNCYfLbW8xEW+RngkDbwh/qR9PwHI9NfiaAvKJkIyu93xmWE=
X-Received: by 2002:a6b:b8c6:: with SMTP id i189mr15976558iof.289.1542582160441; Sun, 18 Nov 2018 15:02:40 -0800 (PST)
MIME-Version: 1.0
References: <CAO7N=i0g9d9x5RdF_guKm3GDAxVRHSV+eHffs6kiJm6dWO7tvw@mail.gmail.com> <CANLjSvXD9_u1UDkRkaNc8fnr=iQYKq73c8j9huMEPnH0XzuU0Q@mail.gmail.com> <D880B51B-ECAB-4158-A0EE-8FF67F9247EC@dukhovni.org> <AF08DB30-144B-427E-9B3E-AC90C4B7E7DB@akamai.com> <20181118201506.GC4122@straasha.imrryr.org> <C684D079-58AD-4B3B-AD02-F87CBA7A0D4D@akamai.com> <95216C9F-B677-43E4-8031-50D80B514046@dukhovni.org>
In-Reply-To: <95216C9F-B677-43E4-8031-50D80B514046@dukhovni.org>
From: Christopher Wood <christopherwood07@gmail.com>
Date: Sun, 18 Nov 2018 15:02:28 -0800
Message-ID: <CAO8oSXneJDTfQYS2gusew9p+DXQ74fauiJw3Pc=+YuetBWovjw@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/fIA6Fu0CfFyZHcX6yenvlOTZvLw>
Subject: Re: [TLS] Enforcing Protocol Invariants
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 18 Nov 2018 23:02:43 -0000

On Sun, Nov 18, 2018 at 1:52 PM Viktor Dukhovni <ietf-dane@dukhovni.org> wrote:
>
>
>
> > On Nov 18, 2018, at 4:27 PM, Salz, Rich <rsalz@akamai.com> wrote:
> >
> >>   [ I don't know why you would choose to argue this point, let's not
> >>      confuse TLS with the CA/B forum WebPKI in browsers.  My post was
> >>      about TLS.
> >
> > I am not.  You say TLS is CA/B WebPKI.
>
> No, I specifically say that TLS *is not* CA/B WebPKI.
> The OP to whom I responded was comparing WebPKI to
> DNSSEC, so my response was about WebPKI and its use
> in TLS (which also supports other models).
>
> Anyway, this is way off topic.  I've made my points,
> and stand by them.  I think we're done.

Yes, this is off topic. Let’s please leave this thread here and focus
on Ryan’s original post.

Thanks,
Chris (chair hat on)