Re: [TLS] some thoughts on dnssec-chain-extension, pinning, and broader semantics

Paul Wouters <paul@nohats.ca> Wed, 07 November 2018 04:13 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5C50C130DCF for <tls@ietfa.amsl.com>; Tue, 6 Nov 2018 20:13:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nohats.ca
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id s0cQpO-ng3EZ for <tls@ietfa.amsl.com>; Tue, 6 Nov 2018 20:13:12 -0800 (PST)
Received: from mx.nohats.ca (mx.nohats.ca [IPv6:2a03:6000:1004:1::68]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 913D6126CB6 for <tls@ietf.org>; Tue, 6 Nov 2018 20:13:12 -0800 (PST)
Received: from localhost (localhost [IPv6:::1]) by mx.nohats.ca (Postfix) with ESMTP id 42qY1M1gg2zChR; Wed, 7 Nov 2018 05:13:11 +0100 (CET)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nohats.ca; s=default; t=1541563991; bh=z0gvkUWY8tFs41iwfUmYxVit5IMs/zF4t1DKlDwzBRc=; h=Date:From:To:cc:Subject:In-Reply-To:References; b=dJRHSY1HcrUnng3jIitLY6VlNKBPzTnW5Daje2P4Ji9j6y1nTsiTrOlB5sO2xE3BP WszealrqJsF+V5sfcgnqSjd5BE4Xy06d4At4FyGeGi2vRY0bVqoESyBoX2pUrzLrS2 0vMhWAGUR/BKVcmPtmwAvGnz0dvll0cCjFtm2HfE=
X-Virus-Scanned: amavisd-new at mx.nohats.ca
Received: from mx.nohats.ca ([IPv6:::1]) by localhost (mx.nohats.ca [IPv6:::1]) (amavisd-new, port 10024) with ESMTP id F1anDjl0EbCU; Wed, 7 Nov 2018 05:13:10 +0100 (CET)
Received: from bofh.nohats.ca (bofh.nohats.ca [76.10.157.69]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx.nohats.ca (Postfix) with ESMTPS; Wed, 7 Nov 2018 05:13:09 +0100 (CET)
Received: by bofh.nohats.ca (Postfix, from userid 1000) id 6CABE2EEDB5; Tue, 6 Nov 2018 23:13:08 -0500 (EST)
DKIM-Filter: OpenDKIM Filter v2.11.0 bofh.nohats.ca 6CABE2EEDB5
Received: from localhost (localhost [127.0.0.1]) by bofh.nohats.ca (Postfix) with ESMTP id 6001C41C3B2D; Tue, 6 Nov 2018 23:13:08 -0500 (EST)
Date: Tue, 06 Nov 2018 23:13:08 -0500
From: Paul Wouters <paul@nohats.ca>
To: Tim Wicinski <tjw.ietf@gmail.com>
cc: bkaduk@akamai.com, "tls@ietf.org" <tls@ietf.org>
In-Reply-To: <CADyWQ+EH7o39jv5PTwBGFNOczNaYGJA275uLYAc79=9qgJtN5Q@mail.gmail.com>
Message-ID: <alpine.LRH.2.21.1811062311060.8027@bofh.nohats.ca>
References: <20181105130157.GF54966@kduck.kaduk.org> <2714F93F-3658-4E2E-8390-284C6D401447@dukhovni.org> <20181106160514.GH4141@akamai.com> <CADyWQ+EH7o39jv5PTwBGFNOczNaYGJA275uLYAc79=9qgJtN5Q@mail.gmail.com>
User-Agent: Alpine 2.21 (LRH 202 2017-01-01)
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/jXuavM9Zcok4OQPyoYcozGlCYvc>
Subject: Re: [TLS] some thoughts on dnssec-chain-extension, pinning, and broader semantics
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 Nov 2018 04:13:14 -0000

On Wed, 7 Nov 2018, Tim Wicinski wrote:

> My question would be "what will the HTTP community do if they find this whole process unwieldy and long"? Answer  They will come up with a
> solution that does nothing with DANE. 

They dont need to do anything to not have DANE. They already not have it.

> is that an excuse to do something less than perfect for the better good, or 
> do we live in the world of smug satisfaction of being perfect? 

100% downgradable security is not security. It is not about being smug
or perfect.

Paul