Re: [TLS] draft-shore-tks-dnssec-chains-extension

Paul Wouters <paul@nohats.ca> Thu, 30 July 2015 10:30 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B4A811A89AB for <tls@ietfa.amsl.com>; Thu, 30 Jul 2015 03:30:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.41
X-Spam-Level:
X-Spam-Status: No, score=-1.41 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, J_CHICKENPOX_25=0.6, T_RP_MATCHES_RCVD=-0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id y9lud74Kd2yD for <tls@ietfa.amsl.com>; Thu, 30 Jul 2015 03:30:37 -0700 (PDT)
Received: from mx.nohats.ca (mx.nohats.ca [193.110.157.68]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4C3D21B29B2 for <tls@ietf.org>; Thu, 30 Jul 2015 03:28:29 -0700 (PDT)
Received: from localhost (localhost [IPv6:::1]) by mx.nohats.ca (Postfix) with ESMTP id 3mhnyM2Wdnz3Hd; Thu, 30 Jul 2015 12:28:27 +0200 (CEST)
Authentication-Results: mx.nohats.ca; dkim=pass (1024-bit key) header.d=nohats.ca header.i=@nohats.ca header.b=M2LSThC6
X-OPENPGPKEY: Message passed unmodified
X-Virus-Scanned: amavisd-new at mx.nohats.ca
Received: from mx.nohats.ca ([IPv6:::1]) by localhost (mx.nohats.ca [IPv6:::1]) (amavisd-new, port 10024) with ESMTP id n2Xan6f7rVBO; Thu, 30 Jul 2015 12:28:26 +0200 (CEST)
Received: from bofh.nohats.ca (206-248-139-105.dsl.teksavvy.com [206.248.139.105]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx.nohats.ca (Postfix) with ESMTPS; Thu, 30 Jul 2015 12:28:26 +0200 (CEST)
Received: from bofh.nohats.ca (bofh.nohats.ca [127.0.0.1]) by bofh.nohats.ca (Postfix) with ESMTP id 85D8A80042; Thu, 30 Jul 2015 06:28:25 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nohats.ca; s=default; t=1438252105; bh=xUQvl9+N1fzGzvBmrTbzMSIC9yPzDxfrzwlieMuNZSI=; h=Date:From:To:cc:Subject:In-Reply-To:References; b=M2LSThC67rlDXXzVwmEzDLGgEK6qXiVc6yzYiUZQ1ucodkNOZQzgJY4256DrQiEyj +y1cG3pDRGH+auPStbqUhJp3yTjTtKu4ZHbCt1gF76q97u3HJ70pB6NE8YcRaX0l78 cALO4fa5xwQb4SwlQpciBtvahnt7ryESm2XwrW2w=
Received: from localhost (paul@localhost) by bofh.nohats.ca (8.15.1/8.15.1/Submit) with ESMTP id t6UASO0g001584; Thu, 30 Jul 2015 06:28:24 -0400
X-Authentication-Warning: bofh.nohats.ca: paul owned process doing -bs
Date: Thu, 30 Jul 2015 06:28:24 -0400
From: Paul Wouters <paul@nohats.ca>
To: Melinda Shore <melinda.shore@nomountain.net>
In-Reply-To: <55B831D0.1080907@nomountain.net>
Message-ID: <alpine.LFD.2.11.1507300620470.20603@bofh.nohats.ca>
References: <alpine.LFD.2.11.1507220736290.2328@bofh.nohats.ca> <20150722171622.GH4347@mournblade.imrryr.org> <CAHPuVdXnZMnoDzJJ+Xa4YKoJpbpS3yQj=nSnSj-jR31jomZsMQ@mail.gmail.com> <55B831D0.1080907@nomountain.net>
User-Agent: Alpine 2.11 (LFD 23 2013-08-11)
MIME-Version: 1.0
Content-Type: TEXT/PLAIN; charset="US-ASCII"; format="flowed"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/LNa76uEWWsSoifKkIcLpZgAIFB8>
Cc: tls@ietf.org
Subject: Re: [TLS] draft-shore-tks-dnssec-chains-extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 30 Jul 2015 10:30:38 -0000

On Tue, 28 Jul 2015, Melinda Shore wrote:

> On 7/28/15 5:44 PM, Shumon Huque wrote:
>> I'd prefer to wait till the trans-ct-dnssec draft has progressed a bit
>> more before considering DNSSEC key transparency issues.

Agreed.

>> It looks like that draft proposes SCT RRs (with DS+chain data in them,
>> signed by log providers), so we could in the future incorporate SCT RRs
>> in the chain.
>
> That draft really is pretty immature and at this point it's not
> clear whether and how it's going to progress.  Paul Wouters can
> speak for himself about where he thinks the draft needs to go

The current draft focussed on the container format of the data, but
after some discussion in the dns and trans groups, it became clear
that the more important question to answer first is what to log.
Especially when you want to protect against a rogue parent, it becomes
important to log zone cuts along with the keys so that consumers of
the log can see the key/parent responsible for publishing the data.

There are also issues with preventing spam/ddos attacks against the
logs, similar but different from certificates.

> Well, sort of.  We did talk about creating a new certificate
> extension rather than a TLS extension but opted not to.  The
> one advantage of an X.509 extension would have been that it wouldn't
> require protocol changes, but it still would have required modifying
> both the server and the endpoint.

The TLS extension would be easier to configure than requiring the system
administrator to regenerate (and re-sign?) certificates. Or mark certain
data (the dnssec blob) as not covered by the certificate signature.
People will end up putting the wrong certificate signatures in TLSA
records, etc. The TLS extension separates this more cleanly, and only
the TLS servers supporting the new extension need to know about how
to generate and serve the dnssec blob. Aind finally, with raw public
keys there is no way to embed the dnssec blob into the "certificate"
payload, as it is defined (on purpose) to only contain the SPKI.

Paul