Re: [TLS] Precluding bilateral opt-in for downgrade protection.

Shumon Huque <shuque@gmail.com> Sat, 28 April 2018 18:54 UTC

Return-Path: <shuque@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 00AEB1272E1 for <tls@ietfa.amsl.com>; Sat, 28 Apr 2018 11:54:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.698
X-Spam-Level:
X-Spam-Status: No, score=-2.698 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3EWT60Cxg5Zg for <tls@ietfa.amsl.com>; Sat, 28 Apr 2018 11:54:34 -0700 (PDT)
Received: from mail-it0-x22e.google.com (mail-it0-x22e.google.com [IPv6:2607:f8b0:4001:c0b::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 43864127241 for <tls@ietf.org>; Sat, 28 Apr 2018 11:54:34 -0700 (PDT)
Received: by mail-it0-x22e.google.com with SMTP id p3-v6so5758962itc.0 for <tls@ietf.org>; Sat, 28 Apr 2018 11:54:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to; bh=zg48FmUOFJgd8OaQaiLZpBCowlXq55dXzDtHduO0bZA=; b=jmJULSYpN7LhWvIu4Yv84IJSmKeBGvXbSLn8B0n6YbmwsiAmkbLbiP6TC0vsgIXsg+ gvUPL/ZXjs74KmawQpsTKyNtHXZam0EnPUguusyBwEWTAjoKDWm+3+zV4V207d28GL9Y 8xS315HlgSTWj7LfE8oGnGRbmBZcfkAo9R8vzxeIce5FzR58fXzgkXSxpXujZOndVvnk c25fkQyZG4qct9yan6Tm5NduE4jBbS8SV5F/rMd3bGR7Wcytaf5dKbTJqOFevy9NQmTW bSg9gOcmHiQts/s/iy+ORkakW+2AHNvqSPS3JLWuEs7Rfawt6zgmIQ9ngLFQPQ2wRlsG fIWA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to; bh=zg48FmUOFJgd8OaQaiLZpBCowlXq55dXzDtHduO0bZA=; b=L2NJEqWpO77ysEcIoGhEIuSa41f4FIqCgG0g9mM/rC+O3Wp9bpDYFa51Ci4sTLXCV5 wT6YTzkqaJpB94AlUbscBtg6wVAgR9i98tOFHRttjNSWnAsWpviMxuSwO3vpda9J/87k wd0bsVQq4z1rEsPXxSEoaTYDUY7HJxLOuviIl9Pw+Z+7rhHG/6y83MID8sLTiWyczOtD HDQaHrv8cm/T14igx4gOcn23KMDuDhaIHlXxXqMpV/Z3LgYhElKrRXxtHopsUya17gKC 9Kelf/u8t2IFccZW1Bv4KvFOQs5AcDmEL17YNFLY0n5Fa89u7HLgTnptH+aYnOji0HAa +VvQ==
X-Gm-Message-State: ALQs6tB+EkrTufRJhv8TAxz6NYzHxnTyQbdoAm6zecQHsMtXv8BxWkBt zAleDd5mCSw02QQ6wQnpcT9UVPsylQqrUZDBBMIcwg==
X-Google-Smtp-Source: AB8JxZppUJWnyuaOlP8EgU/pxOorAWfBfSfWEkw2XlPstpRur2RTrHgFClz0WduUj9dpEQDGNP4qNJzZkpMZ8mqCJYU=
X-Received: by 2002:a24:7ac7:: with SMTP id a190-v6mr7022124itc.151.1524941673429; Sat, 28 Apr 2018 11:54:33 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:a4f:7c91:0:0:0:0:0 with HTTP; Sat, 28 Apr 2018 11:54:32 -0700 (PDT)
In-Reply-To: <429E39D2-58BB-4EF3-902C-5BC441FB932D@dukhovni.org>
References: <C7CAD4AD-B296-473A-890D-BEBA115990B4@dukhovni.org> <CAHPuVdV+qhC=jS-JEoS6ig6ofRXV__VLOmSL=6c=3_vJK-zCpQ@mail.gmail.com> <429E39D2-58BB-4EF3-902C-5BC441FB932D@dukhovni.org>
From: Shumon Huque <shuque@gmail.com>
Date: Sat, 28 Apr 2018 14:54:32 -0400
Message-ID: <CAHPuVdXMSe8bNzeqoNTjb814zaeDZP8kPSfbaU9WBQb+V6EGLg@mail.gmail.com>
To: TLS WG <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000bf82f2056aed2617"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/tETedigbkhApPCeOsys3cWhaiFg>
Subject: Re: [TLS] Precluding bilateral opt-in for downgrade protection.
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 28 Apr 2018 18:54:36 -0000

On Sat, Apr 28, 2018 at 1:40 PM, Viktor Dukhovni <ietf-dane@dukhovni.org>
wrote:

>
> > On Apr 28, 2018, at 12:26 PM, Shumon Huque <shuque@gmail.com> wrote:
> >
> > So moving this feature into a new optional
> > extension (both the pinning field and a description of the associated
> > behavior) appears to me to be the past of least resistance.
>
> I wish I could be confident that such a specification would
> be allowed to move forward.  My fear is that the same visceral
> opposition to DANE and DNSSEC would play out, and so I may as
> well try to get past these now.
>

I would like to explore this. Is there anyone in the working group
who would oppose such a new spec moving forward?

(Maybe the WG chairs need to ask this question officially).

Shumon