Re: [TLS] draft-ietf-tls-dnssec-chain-extensions security considerations

Nico Williams <nico@cryptonector.com> Tue, 26 June 2018 16:18 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DF35A124D68 for <tls@ietfa.amsl.com>; Tue, 26 Jun 2018 09:18:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.609
X-Spam-Level:
X-Spam-Status: No, score=0.609 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_BL=0.01, RCVD_IN_MSPIKE_L4=2.599] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cryptonector.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uzWDRw_s1OKZ for <tls@ietfa.amsl.com>; Tue, 26 Jun 2018 09:18:53 -0700 (PDT)
Received: from homiemail-a132.g.dreamhost.com (homie-sub4.mail.dreamhost.com [69.163.253.135]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 15AC2131053 for <tls@ietf.org>; Tue, 26 Jun 2018 09:18:53 -0700 (PDT)
Received: from homiemail-a132.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a132.g.dreamhost.com (Postfix) with ESMTP id 7F1DA30002BA4; Tue, 26 Jun 2018 09:18:51 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=H6KcYfWXe8iUxB XeNVQa582VQPA=; b=Qc7OBQL/u01CoGxEyjAP85YAq3PpxD1OyyCXjv114kvzAU hkWgJjB3q34iRXM3O3uEL+ORdEugslEJEMbsIbltOJZm3O9KT+kwffSNJj2QG8KQ 8gd8BNgzIUX9BWrqyjxUZOFiIz0LixpNqD4+AmKDsE8bV0+UgCQG8hgM9MYTM=
Received: from localhost (cpe-70-123-158-140.austin.res.rr.com [70.123.158.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a132.g.dreamhost.com (Postfix) with ESMTPSA id 0E00F30002B9B; Tue, 26 Jun 2018 09:18:50 -0700 (PDT)
Date: Tue, 26 Jun 2018 11:18:49 -0500
From: Nico Williams <nico@cryptonector.com>
To: Joseph Salowey <joe@salowey.net>
Cc: Paul Wouters <paul@nohats.ca>, "<tls@ietf.org>" <tls@ietf.org>, Benjamin Kaduk <bkaduk=40akamai.com@dmarc.ietf.org>
Message-ID: <20180626161847.GA30804@localhost>
References: <20180604203947.GW13834@akamai.com> <alpine.LRH.2.21.1806050858340.8057@bofh.nohats.ca> <CAOgPGoBPfL46ogCGa4tSA2q9dikuTwrY766R5y3U-DD1k+XudQ@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CAOgPGoBPfL46ogCGa4tSA2q9dikuTwrY766R5y3U-DD1k+XudQ@mail.gmail.com>
User-Agent: Mutt/1.5.24 (2015-08-30)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/4izCriAENfvMm_LINEJ_szhIhYA>
Subject: Re: [TLS] draft-ietf-tls-dnssec-chain-extensions security considerations
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Jun 2018 16:18:54 -0000

On Mon, Jun 25, 2018 at 09:20:16PM -0700, Joseph Salowey wrote:
> 1.  Do you support the working group taking on future work on a pinning
> mechanism (based on the modifications or another approach)?

Yes with a caveat: I don't much care whether pinning work gets done as
an individual submission, as a TLS WG work item, or some other WG's work
item.

> 2.  Do you support the reserved bytes in the revision for a future pinning
> mechanism?

Yes.  I prefer just the two bytes we asked for, but I'm also happy with
the optional up-to-255-byte hole.  I'm not at all interested in more
complex holes.

> 3.  Do you support the proof of denial of existence text in the revision?

Yes.

> 4.  Do you support the new and improved security considerations?

Yes.

Nico
--