Re: [TLS] Proposed text for dnsssec chain extension draft

Nico Williams <nico@cryptonector.com> Thu, 26 April 2018 16:01 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 75ADF126FDC for <tls@ietfa.amsl.com>; Thu, 26 Apr 2018 09:01:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.611
X-Spam-Level: *
X-Spam-Status: No, score=1.611 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_BL=0.01, RCVD_IN_MSPIKE_L4=3.6, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cryptonector.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YH8uykFZPy-O for <tls@ietfa.amsl.com>; Thu, 26 Apr 2018 09:01:39 -0700 (PDT)
Received: from homiemail-a90.g.dreamhost.com (homie-sub4.mail.dreamhost.com [69.163.253.135]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 38AE5126DED for <tls@ietf.org>; Thu, 26 Apr 2018 09:01:39 -0700 (PDT)
Received: from homiemail-a90.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a90.g.dreamhost.com (Postfix) with ESMTP id 7D124A004B84; Thu, 26 Apr 2018 09:01:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:subject:message-id:references:mime-version:content-type :in-reply-to; s=cryptonector.com; bh=5BA758gbZ6zXEWLNIpWjWEZXBY0 =; b=CdAZcO5AtjAokFiLFJG699UAP1RVihj75AQZIaqjElfrSg0kJgXaYwyhNwi mS4RGkqtC7mb6rIRMZq9RMR5ZOkqppK9MXDIRqXv1JeyDwlmkcYXKnJv8b/C9zRx LlCgZ3T23/4SIYUTLn7pJ4tCYQRXEz+hoObOASBMlAp3+XV0=
Received: from localhost (cpe-70-123-158-140.austin.res.rr.com [70.123.158.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a90.g.dreamhost.com (Postfix) with ESMTPSA id 3923CA004B83; Thu, 26 Apr 2018 09:01:38 -0700 (PDT)
Date: Thu, 26 Apr 2018 10:53:49 -0500
From: Nico Williams <nico@cryptonector.com>
To: TLS WG <tls@ietf.org>
Message-ID: <20180426155348.GP25259@localhost>
References: <1D2EB7F1-B796-4459-93C2-443A7104F33A@dukhovni.org> <CABcZeBPNwBKqVLmNR=KqrxhwbxJZPs_-oK26XbK8oq1yRaS8eg@mail.gmail.com> <1EA85624-3A19-4EA3-9A2E-D1DE19414F8C@dukhovni.org> <CABcZeBOauDUGqTz6TCHemonWKEx91NtQmTw8cOfyU1D51+RODQ@mail.gmail.com> <20180426152206.GM25259@localhost> <CAL02cgREhrRUgPO97zuMhdWpSOisXDenMXmxebEL28VactYY8g@mail.gmail.com> <7E825613-AB1B-42BC-A3E9-13AFE9604347@dukhovni.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <7E825613-AB1B-42BC-A3E9-13AFE9604347@dukhovni.org>
User-Agent: Mutt/1.5.24 (2015-08-30)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/eu_jAbv-UpzMuKg8qG56i6HBjfI>
Subject: Re: [TLS] Proposed text for dnsssec chain extension draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Apr 2018 16:01:40 -0000

On Thu, Apr 26, 2018 at 11:53:29AM -0400, Viktor Dukhovni wrote:
> Of course given evermore sophisticated BGP attacks:
> 
>   https://blog.cloudflare.com/bgp-leaks-and-crypto-currencies/
> 
> you might actually want to consider DNSSEC, implement it properly
> and monitor, and the bricking won't happen.

Good point!

DNSSEC is the only defense against such attacks at this point.

Pinning this extension sure seems like a desirable thing in that
context!

We're not asking for pinning _now_ because as the WG chair says there is
no consensus to add pinning _now_.  We're only trying to make it
*easier* to add it _later_.

Nico
--