Re: [TLS] [certid] Fwd: secdir review of draft-saintandre-tls-server-id-check-09

Barry Leiba <barryleiba.mailing.lists@gmail.com> Wed, 22 September 2010 17:44 UTC

Return-Path: <barryleiba@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 1451C3A6A7E; Wed, 22 Sep 2010 10:44:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.799
X-Spam-Level:
X-Spam-Status: No, score=-2.799 tagged_above=-999 required=5 tests=[AWL=-0.200, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FaydDdHD0A5m; Wed, 22 Sep 2010 10:44:21 -0700 (PDT)
Received: from mail-gw0-f44.google.com (mail-gw0-f44.google.com [74.125.83.44]) by core3.amsl.com (Postfix) with ESMTP id 614E23A6AD8; Wed, 22 Sep 2010 10:44:20 -0700 (PDT)
Received: by gwb20 with SMTP id 20so320168gwb.31 for <multiple recipients>; Wed, 22 Sep 2010 10:44:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:received:sender:received :in-reply-to:references:date:x-google-sender-auth:message-id:subject :from:to:cc:content-type:content-transfer-encoding; bh=nCDzBiA7DTCSA77b+nmmxHqYPUoVSNqJE7IRZImMnj8=; b=SstImxJEzNh8ZzTmiqfKZpxHYXP9HQ2An96RYLs7wLDfQ+VMpVGmeEDYXC79xa7YC9 TN0YA6TC+1qaA/yQk/G+7AwjWEu5YCzUm12wSqZ4TtWKYz1z83AxndyN3ZCqeUbo9xZF N8rlaazJhvDpmh0/FrWFikOcRkqFnmBLwEyPM=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type :content-transfer-encoding; b=WA7g/yZweoBB4ZYuiwQodCbCGQ01XaEUxsXPOyN2RDjpTQCgg9uDlJs3xerhk3A/Wt nfyld73VJ5o4v7q01rzuuU2grK0eqwoNkhf6cuKCrM5xIzb0R4nSEtjli/2d8JKGjAzU leMtwnaMcuUqwUa6E+ducNKX3uDf2ZBnrhKTI=
MIME-Version: 1.0
Received: by 10.150.140.14 with SMTP id n14mr1422108ybd.268.1285177487557; Wed, 22 Sep 2010 10:44:47 -0700 (PDT)
Sender: barryleiba@gmail.com
Received: by 10.231.199.66 with HTTP; Wed, 22 Sep 2010 10:44:47 -0700 (PDT)
In-Reply-To: <4C9A3A3B.9090908@stpeter.im>
References: <4C912A86.3040402@stpeter.im> <58606B11-D4CC-43F4-8971-90D51780A21B@jpl.nasa.gov> <1284608876.5722.56.camel@mattlaptop2.local> <4C9A3A3B.9090908@stpeter.im>
Date: Wed, 22 Sep 2010 13:44:47 -0400
X-Google-Sender-Auth: XnDYq2UStfpt9F1xtclgS3JkVTI
Message-ID: <AANLkTimJkX8ni76hRfDGLDmYfVVEYUkSHkJAvwJg+MRk@mail.gmail.com>
From: Barry Leiba <barryleiba.mailing.lists@gmail.com>
To: Peter Saint-Andre <stpeter@stpeter.im>
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: quoted-printable
X-Mailman-Approved-At: Wed, 22 Sep 2010 16:56:39 -0700
Cc: "Henry B. Hotz" <hotz@jpl.nasa.gov>, IETF cert-based identity <certid@ietf.org>, tls@ietf.org, IETF discussion list <ietf@ietf.org>
Subject: Re: [TLS] [certid] Fwd: secdir review of draft-saintandre-tls-server-id-check-09
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Sep 2010 17:44:24 -0000

>> Tangent: I know we want to avoid implementations that do foolish things
>> being claimed as compliant, but IMO, the requirement that input come
>> from a "human user" is goofy for a technical specification and in
>> practice a non-starter.  A web browser that followed a HTTP redirection
>> to a https: URL would violate it.  The web has evolved toward complex
>> applications in which all pretense that the user is mediating the
>> issuance of HTTP requests has been abandoned, which brings major
>> productivity benefits as well as major security implications; ignoring
>> this would be a mistake.
>
> Wes Hardaker also raised this issue in his review. Jeff and I agree that
> this is an open issue and are working to address it.

Addressing that would likely satisfy my issue nicely.

Barry