Re: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension

Peter Gutmann <pgut001@cs.auckland.ac.nz> Thu, 19 April 2018 03:25 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8F2A4127867 for <tls@ietfa.amsl.com>; Wed, 18 Apr 2018 20:25:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xstrt8eBIxDQ for <tls@ietfa.amsl.com>; Wed, 18 Apr 2018 20:25:30 -0700 (PDT)
Received: from mx4-int.auckland.ac.nz (mx4-int.auckland.ac.nz [130.216.125.246]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B92BE127369 for <tls@ietf.org>; Wed, 18 Apr 2018 20:25:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1524108329; x=1555644329; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=xwYSUFSrcDa74bNeLCVLY4oQs6f/GjT97zzx8S80M/I=; b=URkR7XO3sbVA9vBlKQMIkG65BV9TuvbNKLRpFrwhhdHZgxb7bRlwE4QL UTigq3YbYE55Y1rBO8xAEHAfn3eHKtYS3aIPtCUvSeTcsHuXO87osJ/ZK ifFMljnI6o3OpGJ0GjEmYJyi8ERC/MuoJ4NZDyqnHVkv55ur5GJgKVGSu u/o3wHeW6h1h8+IhrVS8TqfIv7kn02S2Iry0Opp1QuWnbJeS1GmAEIa4p sXkNw26Jffs5vWL5YKtbLlUZxDRSAoOe9M1viKXGon0KYV5PkktBMQfc4 uNn8RUP40w6oWgU1IfadAN/L00iWpgDcbv3VxSRRx/1CFzjnnsgPnSXwq Q==;
X-IronPort-AV: E=Sophos;i="5.48,467,1517828400"; d="scan'208";a="7879682"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.2.4 - Outgoing - Outgoing
Received: from uxcn13-ogg-c.uoa.auckland.ac.nz ([10.6.2.4]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 19 Apr 2018 15:25:25 +1200
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-ogg-c.UoA.auckland.ac.nz (10.6.2.24) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Thu, 19 Apr 2018 15:25:25 +1200
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) with mapi id 15.00.1263.000; Thu, 19 Apr 2018 15:25:25 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Nico Williams <nico@cryptonector.com>, Richard Barnes <rlb@ipv.sx>
CC: TLS WG <tls@ietf.org>
Thread-Topic: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension
Thread-Index: AQHT10IyxLHb1Ci+M0S/bRNjWd2bm6QGM+kAgAABUYCAAABigIAAAPcAgAABPICAAAF3AIAAATgAgAEygpM=
Date: Thu, 19 Apr 2018 03:25:24 +0000
Message-ID: <1524108318840.45277@cs.auckland.ac.nz>
References: <CAOgPGoAhzEtxpW5mzmkf2kv3AcugNy0dAzhvpaqrTSuMSqWqfw@mail.gmail.com> <CAOgPGoCbHzuAZra5+i647gtLbR9ZV0-nEE+A7K6e8cUMNjNYtA@mail.gmail.com> <alpine.LRH.2.21.1804181640480.29344@bofh.nohats.ca> <CAL02cgSQbvyXuekd7x_g0DHcxYmfsydKXGDs6EQwuX5ScPYucQ@mail.gmail.com> <81405A7A-B7DC-45B1-8F7C-B96D3FD121AE@dukhovni.org> <CAL02cgQAA6ktnkPwaCKsrzi9tYrs3ELcW6KG=UfM43iO5smdEA@mail.gmail.com> <BBFCA54E-3059-48A8-AB5C-60F1BACA3F3A@dukhovni.org> <CAL02cgRNeX93g0VhSrdAs8bX5nxC9HxyK_9n-wKzZQo=pynNhw@mail.gmail.com>, <20180418210615.GF25259@localhost>
In-Reply-To: <20180418210615.GF25259@localhost>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/A_0sKhvzY9AMiko6y6w4zXS5Ms0>
Subject: Re: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Apr 2018 03:25:32 -0000

Nico Williams <nico@cryptonector.com> writes:

>That's just silly.  Really, 7.5 years (relative, not absolute) measured in
>hours is plenty good enough, and more than outlives current device
>obsolescence.  This isn't subject to Moore's law or anything like it.

I don't know what devices you work with, but for the ones where my code is
used ten years is the baseline life expectancy, going out to 15-20 years for
longer-life ones (I still have to deal with SSH bugs from the late 1990s,
because the lifetime of the equipment that's used in is 20 years and counting.
I think I've finally managed to get away from having to do SSLv3 within the
last year or two).

OTOH I doubt any of these devices will do pinning, they just bake in the certs
at manufacture/provisioning, so I'm fine with any kind of lifetime.  Just
wanted to point out, yet again, that the entire world doesn't live in a "we
can patch the entire deployed base in 24 hours" situation.

peter.