Re: [dane] [TLS] New Version Notification for draft-wouters-tls-oob-pubkey-01.txt (fwd)

Paul Wouters <paul@xelerance.com> Thu, 17 November 2011 16:20 UTC

Return-Path: <paul@xelerance.com>
X-Original-To: dane@ietfa.amsl.com
Delivered-To: dane@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E9C5711E8181; Thu, 17 Nov 2011 08:20:26 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.96
X-Spam-Level:
X-Spam-Status: No, score=-5.96 tagged_above=-999 required=5 tests=[AWL=-0.261, BAYES_00=-2.599, J_CHICKENPOX_23=0.6, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RqxSayw1pRdw; Thu, 17 Nov 2011 08:20:26 -0800 (PST)
Received: from mx.xelerance.com (mx.xelerance.com [193.110.157.188]) by ietfa.amsl.com (Postfix) with ESMTP id A660211E817B; Thu, 17 Nov 2011 08:20:25 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mx.xelerance.com (Postfix) with ESMTP id 0C61251F; Thu, 17 Nov 2011 11:20:22 -0500 (EST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=xelerance.com; h= content-transfer-encoding:content-type:content-type:mime-version :user-agent:references:message-id:in-reply-to:subject:subject :from:from:date:date:received:received:received:received; s= smtp; t=1321546818; x=1322151618; bh=7wL9Ksf/8laorqFNRY4ETOtW62Q J7DxgYv3Fwk2/Xbg=; b=L3sInfzTEns5emQLjk1A+3JXHW1iIOh6eFQnxSoexvN koqn2PIhYydfoY5tS6GUxbGb9B7YcXI7KgTeNdthjRJ7azVrRKsb/CubQ3h2kOq1 NllKa7UO9EzB27HfGuyKr0fCDOeiPgQE0d1T4pOYx6kU/WKTNgElYjGQ603Z7Y0E =
Received: from mx.xelerance.com ([127.0.0.1]) by localhost (mx.xelerance.com [127.0.0.1]) (amavisd-new, port 10026) with LMTP id oUj++oJkTCbz; Thu, 17 Nov 2011 11:20:18 -0500 (EST)
Received: from mail.xelerance.com (mail.xelerance.com [193.110.157.189]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx.xelerance.com (Postfix) with ESMTPS id A420D84; Thu, 17 Nov 2011 11:20:18 -0500 (EST)
Received: by mail.xelerance.com (Postfix, from userid 1001) id 55A28445; Thu, 17 Nov 2011 11:20:18 -0500 (EST)
Received: from localhost (localhost [127.0.0.1]) by mail.xelerance.com (Postfix) with ESMTP id 4F2B01F2; Thu, 17 Nov 2011 11:20:18 -0500 (EST)
Date: Thu, 17 Nov 2011 11:20:18 -0500
From: Paul Wouters <paul@xelerance.com>
To: Ondřej Surý <ondrej.sury@nic.cz>
In-Reply-To: <8766068B-882E-41F9-B908-49088E451F03@nic.cz>
Message-ID: <alpine.DEB.2.00.1111171111410.19177@mail.xelerance.com>
References: <alpine.DEB.2.00.1110311914480.17385@mail.xelerance.com> <8766068B-882E-41F9-B908-49088E451F03@nic.cz>
User-Agent: Alpine 2.00 (DEB 1167 2008-08-23)
MIME-Version: 1.0
Content-Type: TEXT/PLAIN; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Cc: tls@ietf.org, dane@ietf.org
Subject: Re: [dane] [TLS] New Version Notification for draft-wouters-tls-oob-pubkey-01.txt (fwd)
X-BeenThere: dane@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: DNS-based Authentication of Named Entities <dane.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dane>, <mailto:dane-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/dane>
List-Post: <mailto:dane@ietf.org>
List-Help: <mailto:dane-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dane>, <mailto:dane-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 17 Nov 2011 16:20:27 -0000

On Thu, 17 Nov 2011, Ondřej Surý wrote:

The -02 draft went out before I could respond to this....

> could you please drop this sentence from your draft?
>
>  For example, if public keys were obtained using [DANE] it
>  is appropriate to use DNSSEC to authenticate the public keys.
>
> I know that it's just an example, but I can see that this could
> lead to chaos and mayhem if the DANE protocol makes different
> assertion in the future.  So unless DANE protocol blooms into the
> RFC before your draft, please don't make any assumptions, thanks.

Though I see your point, I cannot really see any case where a TLS
implementation would obtain a public key from DNS without any PKIX
information and without any DNSSEC protection. In this case there is
not even the PKIX fallback information to go on, so regardless of what
DANE decides to do for "validatable PKIX", a TLS client MUST NOT use
a TLSA record containing just a public key if it did not authenticate
that data with DNSSEC.

Perhaps it can be reworded? But I think it is a valid security concern
to point out people should not just pluck spoofable TLSA records from
DNS and build a TLS trust relationship based on that. Even if DANE
decided to always mandata DNSSEC, I think it is a good reminder to
make that explicit in the Security Considerations here?

> And one minor nit, change
>
>   Some small embedded devices use the UDP based [CoAP], a specialized
>   constrained networks and nodes for machine-to-machine applications.
>
> to
>
>   Some small embedded devices use the UDP based Constrained Application
>   Protocol [CoAP], a specialized web transfer protocol for use with
>   constrained networks and nodes for machine-to-machine applications.
>
> or simpler
>
>   Some small embedded devices use the UDP based Constrained Application
>   Protocol [CoAP] for use with constrained networks and nodes for
>   machine-to-machine applications.
>
> for better readability.

Thanks. I've made the changes and the will be in the next draft.

Paul

> On 1. 11. 2011, at 7:21, Paul Wouters wrote:
>
>>
>> This is the new version of the draft incorporating the feedback from Quebec City
>> and the TLS list since then. It changes the draft from a new TLS extension to a
>> new Certificate Type for raw keys.
>>
>> It also merges in the unpublished draft material from Hannes Tschofenig
>> and Tero Kivinen <kivinen@iki.fi> whom had also been working on raw RSA
>> TLS keys for use with CoAP (eg devices with no real time clock where
>> PKIX validation cannot work)
>>
>> I did not yet change the draft ofrom individual submission to working group item,
>> as I was waiting for confirmation on the TLW WG list of the last Quebec City
>> meeting.
>>
>> http://tools.ietf.org/html/draft-wouters-tls-oob-pubkey-01
>>
>> Paul
>>
>> ---------- Forwarded message ----------
>> Date: Mon, 31 Oct 2011 17:44:35
>> From: internet-drafts@ietf.org
>> Cc: weiler@tislabs.com, hannes.tschofenig@gmx.net, gnu@toad.com,
>>    paul@xelerance.com, kivinen@iki.fi
>> To: paul@xelerance.com
>> Subject: New Version Notification for draft-wouters-tls-oob-pubkey-01.txt
>> X-Spam-Flag: NO
>>
>> A new version of I-D, draft-wouters-tls-oob-pubkey-01.txt has been successfully submitted by Paul Wouters and posted to the IETF repository.
>>
>> Filename:	 draft-wouters-tls-oob-pubkey
>> Revision:	 01
>> Title:		 TLS out-of-band public key validation
>> Creation date:	 2011-10-31
>> WG ID:		 Individual Submission
>> Number of pages: 11
>>
>> Abstract:
>>   This document specifies a new TLS certificate type for exchanging raw
>>   public keys or their fingerprints in Transport Layer Security (TLS)
>>   and Datagram Transport Layer Security (DTLS) for use with out-of-band
>>   authentication.  Currently, TLS authentication can only occur via
>>   PKIX or OpenPGP certificates.  By specifying a minimum resource for
>>   raw public key exchange, implementations can use alternative
>>   authentication methods.
>>
>>   One such method is using DANE Resource Records secured by DNSSEC,
>>   Another use case is to provide authentication functionality when used
>>   with devices in a constrained environment that use whitelists and
>>   blacklists, as is the case with sensors and other embedded devices
>>   that are constrained by memory, computational, and communication
>>   limitations where the usage of PKIX is not feasible.
>>
>>   The new certificate type specified can also be used to reduce the
>>   latency of a TLS client that is already in possession of a validated
>>   public key of the TLS server before it starts a (non-resumed) TLS
>>   handshake.
>>
>>
>>
>>
>> The IETF Secretariat
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>
> --
> Ondřej Surý
> vedoucí výzkumu/Head of R&D department
> -------------------------------------------
> CZ.NIC, z.s.p.o.    --    Laboratoře CZ.NIC
> Americka 23, 120 00 Praha 2, Czech Republic
> mailto:ondrej.sury@nic.cz    http://nic.cz/
> tel:+420.222745110       fax:+420.222745112
> -------------------------------------------
>