Re: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension

Richard Barnes <rlb@ipv.sx> Wed, 18 April 2018 21:01 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0C6CA128954 for <tls@ietfa.amsl.com>; Wed, 18 Apr 2018 14:01:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.609
X-Spam-Level:
X-Spam-Status: No, score=-2.609 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, T_DKIMWL_WL_MED=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Su0pK3mX1OkH for <tls@ietfa.amsl.com>; Wed, 18 Apr 2018 14:01:55 -0700 (PDT)
Received: from mail-oi0-x22d.google.com (mail-oi0-x22d.google.com [IPv6:2607:f8b0:4003:c06::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 45E95126CF6 for <tls@ietf.org>; Wed, 18 Apr 2018 14:01:55 -0700 (PDT)
Received: by mail-oi0-x22d.google.com with SMTP id j10-v6so2893508oii.12 for <tls@ietf.org>; Wed, 18 Apr 2018 14:01:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to; bh=DKiNKqbhZEzdZPiCq1HhkV6oszpM5+T+jBzNqQapXlY=; b=MN6fx7TxEtmu8p8GfY95k6UZZz63/NZ90DJQqOf4CSWUGeT9hmYtqIX2tIwQJVBq5N 1RbnbvORa8rYIE1fUJpUvhjnhmSlN+mLPKTrC1RQZFi/PCFD+R6NmEyDMAYpXF/8AtyD t41CkNpGPFgGg6bl22wBGJ3nM/SJommhpjr/sffeJwuOnQYt5VSJpylE0YyrRxBBR5P7 pEwUB3vGPXGjlqKCQr0pIRMRucxKlxTqRe9B65J0dP0QENg8eXc1zoZMLs2xiO6Zsbzh gfTdiokKlrmENyW4gc3ctpm4TappL2rEClu6lWOHrqALDGqhouxu7ljbSvd1dDuvfp1m 7b7w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to; bh=DKiNKqbhZEzdZPiCq1HhkV6oszpM5+T+jBzNqQapXlY=; b=ESVDTRrBojx5xMSbpbBL+6liQzc4irMr99ZeH4ERoXTKR2+DGeNOp2R2DXrjELudGw m7iAFxX/MCPkskVrQZZo4/4Dbl0H/sh6aOqMOwxtAno6bpnhpEpIgQwnrmT5sDVUY2M/ iffzkIPKNzfPFJi1tn8wbAl7akiz2ZqYWo3OvxSQFBmt9BOEX2LX3La7m0gYUsYdR3n9 SEq5fKTi4Mf/FyNovo/TPC/cDagZAYaq6wkCqMG6poY/eWw+1eC9/iJvePobJY/NmBWx zD4AiHxb3AID5Cl2Ir6XiYEsQLY3JRUWyyYOig4pqtqE4hgZTr1zHayhGYUMqisPD1Ul rP8Q==
X-Gm-Message-State: ALQs6tB8vhLNsb7UTjmQLkhX2TGL8rdq7EPPtFiOaRT6jDWMURX/bZB1 HSBDYhUaKD4YC1hdZrfp3AMrD4Dq6Asv82CRTnJQPpPz
X-Google-Smtp-Source: AIpwx48rSRLsOOS/1mdgD6rOiL2zjR3o+NghsLXiXyVLYNPEhpQlXBwk66lumQcWw6LoL09afsX7iY8l2SRLql3zWrE=
X-Received: by 2002:aca:aa4c:: with SMTP id t73-v6mr2016191oie.225.1524085314427; Wed, 18 Apr 2018 14:01:54 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.201.93.90 with HTTP; Wed, 18 Apr 2018 14:01:54 -0700 (PDT)
In-Reply-To: <BBFCA54E-3059-48A8-AB5C-60F1BACA3F3A@dukhovni.org>
References: <CAOgPGoAhzEtxpW5mzmkf2kv3AcugNy0dAzhvpaqrTSuMSqWqfw@mail.gmail.com> <CAOgPGoCbHzuAZra5+i647gtLbR9ZV0-nEE+A7K6e8cUMNjNYtA@mail.gmail.com> <alpine.LRH.2.21.1804181640480.29344@bofh.nohats.ca> <CAL02cgSQbvyXuekd7x_g0DHcxYmfsydKXGDs6EQwuX5ScPYucQ@mail.gmail.com> <81405A7A-B7DC-45B1-8F7C-B96D3FD121AE@dukhovni.org> <CAL02cgQAA6ktnkPwaCKsrzi9tYrs3ELcW6KG=UfM43iO5smdEA@mail.gmail.com> <BBFCA54E-3059-48A8-AB5C-60F1BACA3F3A@dukhovni.org>
From: Richard Barnes <rlb@ipv.sx>
Date: Wed, 18 Apr 2018 17:01:54 -0400
Message-ID: <CAL02cgRNeX93g0VhSrdAs8bX5nxC9HxyK_9n-wKzZQo=pynNhw@mail.gmail.com>
To: TLS WG <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000c6306e056a25c327"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/SdItuYQY1k0ZNmeTeXN64_8WbF4>
Subject: Re: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Apr 2018 21:01:57 -0000

On Wed, Apr 18, 2018 at 4:56 PM, Viktor Dukhovni <ietf-dane@dukhovni.org>
wrote:

>
>
> > On Apr 18, 2018, at 4:52 PM, Richard Barnes <rlb@ipv.sx> wrote:
> >
> > Secondary point.  Still don't think we should deliberately include
> undefined fields, e.g., because part of the discussion is whether 16 bits
> is the right size.
>
> 16 bits is clearly enough.  If the units are hours that gets you ~7.5
> years.  Pinning for less than an hour is pointless, it then becomes smaller
> than typical DNS TTLs for the TLSA  RRset the client got previously, which
> it can cache without any pinning.
>
> Pinning for more than 7.5 years is absurd, it only protect clients that
> connect less than twice per decade...
>

640k should be enough for anyone.

`preload`?  `includeSubdomains`?  Experience with HSTS and HPKP shows you
need more than an integer.

--Richard



>
> --
>         Viktor.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>