Re: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension

Viktor Dukhovni <ietf-dane@dukhovni.org> Fri, 20 April 2018 05:33 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1B6AD127871 for <tls@ietfa.amsl.com>; Thu, 19 Apr 2018 22:33:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Yr86cl6xwmWo for <tls@ietfa.amsl.com>; Thu, 19 Apr 2018 22:33:26 -0700 (PDT)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [108.5.242.66]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2E27C127775 for <tls@ietf.org>; Thu, 19 Apr 2018 22:33:26 -0700 (PDT)
Received: from [192.168.1.161] (straasha.imrryr.org [100.2.39.101]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mournblade.imrryr.org (Postfix) with ESMTPSA id 074F97A3309 for <tls@ietf.org>; Fri, 20 Apr 2018 05:33:24 +0000 (UTC) (envelope-from ietf-dane@dukhovni.org)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 11.3 \(3445.6.18\))
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
In-Reply-To: <CAOgPGoBr0-sHyXuu0X5KG_3u_S7sgNFb8NWHPDRKiqn-Ngk1RA@mail.gmail.com>
Date: Fri, 20 Apr 2018 01:33:23 -0400
Content-Transfer-Encoding: quoted-printable
Reply-To: TLS WG <tls@ietf.org>
Message-Id: <BD7129FB-1D0B-4789-B617-56253A366EB7@dukhovni.org>
References: <CAOgPGoAhzEtxpW5mzmkf2kv3AcugNy0dAzhvpaqrTSuMSqWqfw@mail.gmail.com> <CAOgPGoCbHzuAZra5+i647gtLbR9ZV0-nEE+A7K6e8cUMNjNYtA@mail.gmail.com> <alpine.LRH.2.21.1804181640480.29344@bofh.nohats.ca> <CAOgPGoBr0-sHyXuu0X5KG_3u_S7sgNFb8NWHPDRKiqn-Ngk1RA@mail.gmail.com>
To: TLS WG <tls@ietf.org>
X-Mailer: Apple Mail (2.3445.6.18)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/1fKZGElD3XtjjJiNzBHi63VtTKI>
Subject: Re: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 20 Apr 2018 05:33:28 -0000


> On Apr 20, 2018, at 12:09 AM, Joseph Salowey <joe@salowey.net> wrote:
> 
> [Joe] This can also be done with a new extension code point that defines a replacement extension that adds the pinning policy.  This seems like viable possibility, we are not running short on extension code points.  

This looks like the lose-lose version.

  * The present extension loses all downgrade from original LC,
    and gets a reduced scope, all without a clear consensus to
    limit the scope or lose all downgrade protection, with the
    path forward on restoring it more uncertain.

  * No explicit do not pin signal in the present extension.

  * Should a second extension be defined later, clients have
    to signal two separate extensions, and servers have to
    respond with two separate extensions. Complicating
    implementation, all to save two bytes in the present
    extension, with those two bytes providing a clear do
    not pin signal, not pinning at this time does have
    consensus.

  * With the extra two bytes the next specification merely
    needs to allow new interpretations of non-zero values,
    with no new wire formats for anyone to implement.
    THe upgrade path for both clients and servers becomes
    simple, just extend the capabilities of an extension
    they may already support, or which existing code can
    be found.

The requested 2-bytes carry no implementation burden for
parties that would implement the extension without those
bytes.  Worst-case they'll never be used, but they do
signal good-will on the part of those who want a minimal
extension now to allow the follow-on specification to be
developed.

The close attention to the content of this document that
resulted from the disparate views of its proper scope has
found important issues that were missed, and corrected an
unnecessary limitation (prohibition of denial of existence).

Though some delay has resulted, the document is better off
for it.  I think it is fair to ask for good faith in return,
at a negligible cost of 16 bits that might if things don't
go to plan forever remain zero, but will at least explicitly
signal to the client that pinning based on prior observation
of the extension should not take place.

Refusing to make a trivial concession to gain a broader
base of support for the document, just to save two bytes
does not look like an inclusive process to me.

-- 
	Viktor.