Re: [TLS] TLS DNSSEC chain consensus text, please speak up...

Viktor Dukhovni <ietf-dane@dukhovni.org> Wed, 16 May 2018 05:34 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1AE2F127867 for <tls@ietfa.amsl.com>; Tue, 15 May 2018 22:34:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.301
X-Spam-Level:
X-Spam-Status: No, score=-2.301 tagged_above=-999 required=5 tests=[RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ql_k_Jcj5GLf for <tls@ietfa.amsl.com>; Tue, 15 May 2018 22:34:04 -0700 (PDT)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [108.5.242.66]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B353A124234 for <tls@ietf.org>; Tue, 15 May 2018 22:34:04 -0700 (PDT)
Received: from [192.168.1.161] (straasha.imrryr.org [100.2.39.101]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mournblade.imrryr.org (Postfix) with ESMTPSA id AF3A67A3309 for <tls@ietf.org>; Wed, 16 May 2018 05:34:02 +0000 (UTC) (envelope-from ietf-dane@dukhovni.org)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 11.3 \(3445.6.18\))
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
In-Reply-To: <0f489d9f-ef61-90fe-36fa-da0016fc03d3@nomountain.net>
Date: Wed, 16 May 2018 01:34:01 -0400
Content-Transfer-Encoding: quoted-printable
Reply-To: TLS WG <tls@ietf.org>
Message-Id: <B56BB54D-CF1A-4106-9930-D1ECE2852656@dukhovni.org>
References: <5E208416-CC05-4CA0-91A4-680045823E82@dukhovni.org> <795f96a1-e2b2-6a89-555c-c856d07838cf@nomountain.net> <86E426FA-9F05-4B5C-A51A-44723C46AB26@dukhovni.org> <0f489d9f-ef61-90fe-36fa-da0016fc03d3@nomountain.net>
To: TLS WG <tls@ietf.org>
X-Mailer: Apple Mail (2.3445.6.18)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/kBc9HISSGr4has0_I-cG6CRV1f8>
Subject: Re: [TLS] TLS DNSSEC chain consensus text, please speak up...
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 May 2018 05:34:06 -0000


> On May 16, 2018, at 1:18 AM, Melinda Shore <melinda.shore@nomountain.net> wrote:
> 
> Your proposal has been discussed
> at length on the list, it's been discussed at length off the list,
> and there is still no consensus to modify the extension to support
> your use case.

You say that, but there are ~5 people on each side
woh've expressed an opinion on pinning one way or the other.
And the original consensus call did not even esk the question
at hand.  Rather it was whether to specify pinning or not.
Not whether to reserve space to do so later.  Subsequent
discussion has been the same echo chamber of Eric, Rirhard
and you on the one hand, and Paul, Nico and I on the other.
Perhaps at this point we might actually hear from some others.

> And as a reminder, "Rough consensus is achieved
> when all issues are addressed, but not necessarily accommodated."

Here I agree, but things like unaddressed downgrade attacks are
also a factor that is supposed to tilt the scales.


> On 5/15/18 8:22 PM, Viktor Dukhovni wrote:
>> It just leaves
>> the door open going forward, at negligible cost (two bytes on the
>> wire in bandwidth, and zero in implementation).
> 
> I would be grateful if you would have a consistent story on this.
> Clearly, it's not just two bytes, or there wouldn't be a perceived
> need for them.  It's two bytes plus the associated semantics and
> processing algorithms.  In the event that anybody has an interest
> in implementing something along these lines the offer to work on
> an extension to support it still stands.

The story is quite consistent.  Applications that have no need
for pinning pay no cost as claimed.  Applications that need it,
can't use the present specification at all, but would be able
to at the cost of storing the pins, and requiring the extension
when pinned.  Nobody pays an extra cost they could otherwise
avoid.

-- 
	Viktor.