Re: [TLS] TLS DNSSEC chain consensus text, please speak up...

Viktor Dukhovni <ietf-dane@dukhovni.org> Wed, 16 May 2018 19:05 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1ADDA12E89B for <tls@ietfa.amsl.com>; Wed, 16 May 2018 12:05:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WdG9jqazWds8 for <tls@ietfa.amsl.com>; Wed, 16 May 2018 12:05:04 -0700 (PDT)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [108.5.242.66]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E394A12DB72 for <tls@ietf.org>; Wed, 16 May 2018 12:04:59 -0700 (PDT)
Received: from [10.200.0.109] (unknown [8.2.105.17]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mournblade.imrryr.org (Postfix) with ESMTPSA id 1631C7A3309 for <tls@ietf.org>; Wed, 16 May 2018 19:04:59 +0000 (UTC) (envelope-from ietf-dane@dukhovni.org)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 11.3 \(3445.6.18\))
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
In-Reply-To: <f448ceee-e319-f12a-9bf6-ce3a457139c9@huitema.net>
Date: Wed, 16 May 2018 15:04:58 -0400
Content-Transfer-Encoding: 7bit
Reply-To: TLS WG <tls@ietf.org>
Message-Id: <1B0B7427-8669-41A2-855B-1F17BB83F4D7@dukhovni.org>
References: <5E208416-CC05-4CA0-91A4-680045823E82@dukhovni.org> <CA+cU71=bOG=3TSDs7dfPLYWY96vSpxCm83=jTJB_1s29fVmnNQ@mail.gmail.com> <18BF1F5A-DDB7-4F8A-A460-7AC7026E246D@dukhovni.org> <da6faf1b-f3fb-c119-41b0-017a2ea2a761@huitema.net> <C22D39FA-00B4-47D0-A2C1-3289662B4FCD@dukhovni.org> <f448ceee-e319-f12a-9bf6-ce3a457139c9@huitema.net>
To: TLS WG <tls@ietf.org>
X-Mailer: Apple Mail (2.3445.6.18)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/VORs5c2sSOsN1z9g9YTmG-d8qDI>
Subject: Re: [TLS] TLS DNSSEC chain consensus text, please speak up...
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 May 2018 19:05:12 -0000


> On May 16, 2018, at 2:38 PM, Christian Huitema <huitema@huitema.net> wrote:
> 
> Did you publish the proposed pinning draft already? That would certainly
> help clarifying the issue.

Only the proposed text defining the interim 16-bit field.  The follow-on
specification has not yet been written.  It has not to date been clear
that this would be helpful.  A downgrade-protection extension could be
written now, but it'd a rather different document if the two bytes are not
present in this extension, so we're been waiting for the dust to settle.

Is there sufficient interest in seeing such a write-up at this time?

If that's what we're really doing, we could just bite the bullet and
produce the final document now, with the downgrade protection built-in,
revisiting the previous consensus around deferring that work.  So I'm
reluctant to bring the details of the follow-on work into this discussion,
if that's not what we're doing.

-- 
	Viktor.