Re: [TLS] draft-ietf-tls-dnssec-chain-extensions security considerations

Paul Wouters <paul@nohats.ca> Wed, 27 June 2018 16:27 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1127D130E8C for <tls@ietfa.amsl.com>; Wed, 27 Jun 2018 09:27:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nohats.ca
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id obapm-F7cxbe for <tls@ietfa.amsl.com>; Wed, 27 Jun 2018 09:27:13 -0700 (PDT)
Received: from mx.nohats.ca (mx.nohats.ca [IPv6:2a03:6000:1004:1::68]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2E6D1130E99 for <tls@ietf.org>; Wed, 27 Jun 2018 09:27:11 -0700 (PDT)
Received: from localhost (localhost [IPv6:::1]) by mx.nohats.ca (Postfix) with ESMTP id 41G7bZ4Vvrz5Bk; Wed, 27 Jun 2018 18:27:06 +0200 (CEST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nohats.ca; s=default; t=1530116826; bh=NJNGyZjHLrNsXqedBNIArE1lRzncyNc7H+VxOLTWlus=; h=Date:From:To:cc:Subject:In-Reply-To:References; b=QHVhfKOFqwB5ew89DOY1HBTVAoPpLRcGYggCQbnK7/Qlz7RLQpJV9yjMAhtURDxU9 qxeETPUiK8imiDjNsITXHLuY+/b4PeAA0gS2JmnUihGSAJuf+O+CiYBtlosnNh2NB+ N68XAAtwTkSvhTHA0RpOY1NY3opIQoJgnI6jT5OY=
X-Virus-Scanned: amavisd-new at mx.nohats.ca
Received: from mx.nohats.ca ([IPv6:::1]) by localhost (mx.nohats.ca [IPv6:::1]) (amavisd-new, port 10024) with ESMTP id Rm61Z0_WzDvW; Wed, 27 Jun 2018 18:27:05 +0200 (CEST)
Received: from bofh.nohats.ca (bofh.nohats.ca [76.10.157.69]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx.nohats.ca (Postfix) with ESMTPS; Wed, 27 Jun 2018 18:27:04 +0200 (CEST)
Received: by bofh.nohats.ca (Postfix, from userid 1000) id 8B0394FB768; Wed, 27 Jun 2018 12:27:03 -0400 (EDT)
DKIM-Filter: OpenDKIM Filter v2.11.0 bofh.nohats.ca 8B0394FB768
Received: from localhost (localhost [127.0.0.1]) by bofh.nohats.ca (Postfix) with ESMTP id 845174215A41; Wed, 27 Jun 2018 12:27:03 -0400 (EDT)
Date: Wed, 27 Jun 2018 12:27:03 -0400
From: Paul Wouters <paul@nohats.ca>
To: Joseph Salowey <joe@salowey.net>
cc: Benjamin Kaduk <bkaduk=40akamai.com@dmarc.ietf.org>, "<tls@ietf.org>" <tls@ietf.org>
In-Reply-To: <CAOgPGoBPfL46ogCGa4tSA2q9dikuTwrY766R5y3U-DD1k+XudQ@mail.gmail.com>
Message-ID: <alpine.LRH.2.21.1806271211180.20837@bofh.nohats.ca>
References: <20180604203947.GW13834@akamai.com> <alpine.LRH.2.21.1806050858340.8057@bofh.nohats.ca> <CAOgPGoBPfL46ogCGa4tSA2q9dikuTwrY766R5y3U-DD1k+XudQ@mail.gmail.com>
User-Agent: Alpine 2.21 (LRH 202 2017-01-01)
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/yb12PVXF0ntXqg6xUWYQhniGN9Y>
Subject: Re: [TLS] draft-ietf-tls-dnssec-chain-extensions security considerations
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Jun 2018 16:27:16 -0000

On Mon, 25 Jun 2018, Joseph Salowey wrote:

> There has been some discussion with a small group of folks on github - https://github.com/tlswg/dnssec-chain-extension/pull/19. 
>  I want to make sure there is consensus in the working group to take on the pinning work and see if there is consensus for
> modifications in the revision.  Please respond to the following questions on the list by July 10, 2018. 
> 
> 1.  Do you support the working group taking on future work on a pinning mechanism (based on the modifications or another
> approach)?

Yes I support taking on the work to do the extension pinning. Just to
ensure people are not confused, this is not about pinning of TLS(A) data.

> 2.  Do you support the reserved bytes in the revision for a future pinning mechanism?

Yes I support both this proposal of reserved bytes or the previous the two
byte reservation. I have no strong preference.

I do not support using a second TLS extension to pin the first, or the
use of a TLS Extensions block, which is also basically two extensions
interacting with each other.

> 3.  Do you support the proof of denial of existence text in the revision?

Yes I support this text, provided the error in the example.com example is
fixed (it is using the wrong NSEC record, see Viktor's or my PR for the
fix)

> 4.  Do you support the new and improved security considerations? 

Yes I support the changes.

Do note that this part confuses me a little bit:

 	but under the assumptions of this specification, there may not be a
 	reliable way to obtain such DNS records.

where "such" refers to Denial of Existence records. Since your change
also has:

+        Following the TLSA or denial of existence RRset,
+        the subsequent RRsets MUST contain the full set of DNS records
          needed to authenticate the TLSA record set or denial of existence
          response via the server's trust anchor.

I think the "there may not be a reliable way to obtain such DNS records."
can be removed?

Paul