[TLS] proposed text for draft-ietf-tls-dnssec-chain-extension-06

Paul Wouters <paul@nohats.ca> Wed, 21 March 2018 13:05 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E17A112E9DD for <tls@ietfa.amsl.com>; Wed, 21 Mar 2018 06:05:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.01
X-Spam-Level:
X-Spam-Status: No, score=-2.01 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, T_RP_MATCHES_RCVD=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nohats.ca
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3qN2LtI21U1m for <tls@ietfa.amsl.com>; Wed, 21 Mar 2018 06:05:41 -0700 (PDT)
Received: from mx.nohats.ca (mx.nohats.ca [IPv6:2a03:6000:1004:1::68]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 85661127522 for <tls@ietf.org>; Wed, 21 Mar 2018 06:05:41 -0700 (PDT)
Received: from localhost (localhost [IPv6:::1]) by mx.nohats.ca (Postfix) with ESMTP id 405qmL3hhHz34k for <tls@ietf.org>; Wed, 21 Mar 2018 14:05:38 +0100 (CET)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nohats.ca; s=default; t=1521637538; bh=wxTfCzO+1A94Ux7bf40PTabimMLC39QpzOgTu7F6SRg=; h=Date:From:To:Subject; b=N585NiLSDzeIDfqLJxj/MCyUJ9pBYcnSlAanNPIVcZGrkdLfvSbYprAy6KBPrw0YV pPFP+XU5fjGRx2NrJwZLWYP4z2vhYNSIjFnFKHjIwZFOtYPsJDBTcazkQxAsKa6hn7 qp/V54CcEF8HCDea0YZdtPuJFu3m+SamRYEDuYUY=
X-Virus-Scanned: amavisd-new at mx.nohats.ca
Received: from mx.nohats.ca ([IPv6:::1]) by localhost (mx.nohats.ca [IPv6:::1]) (amavisd-new, port 10024) with ESMTP id qK0K_i9vTsRk for <tls@ietf.org>; Wed, 21 Mar 2018 14:05:35 +0100 (CET)
Received: from ns0.nohats.ca (ns0.nohats.ca [IPv6:2a03:6000:1004:1::102]) by mx.nohats.ca (Postfix) with ESMTP for <tls@ietf.org>; Wed, 21 Mar 2018 14:05:35 +0100 (CET)
Received: by ns0.nohats.ca (Postfix, from userid 500) id 6F768401DD; Wed, 21 Mar 2018 09:05:35 -0400 (EDT)
Received: from localhost (localhost [127.0.0.1]) by ns0.nohats.ca (Postfix) with ESMTP id 698F03FA10 for <tls@ietf.org>; Wed, 21 Mar 2018 09:05:35 -0400 (EDT)
Date: Wed, 21 Mar 2018 09:05:35 -0400
From: Paul Wouters <paul@nohats.ca>
To: tls@ietf.org
Message-ID: <alpine.LRH.2.21.1803210859460.26174@ns0.nohats.ca>
User-Agent: Alpine 2.21 (LRH 202 2017-01-01)
MIME-Version: 1.0
Content-Type: text/plain; format="flowed"; charset="US-ASCII"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/QucM_7Ap-rvWQIHaLL9g1SQOfyY>
Subject: [TLS] proposed text for draft-ietf-tls-dnssec-chain-extension-06
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Mar 2018 13:05:46 -0000

I think the below change would address my issue, without stepping on the
things people brought up today (other then suggesting, not mandating,
to send proof of non-existence when halting TLSA support in the zone)

Paul

diff --git a/draft-ietf-tls-dnssec-chain-extension-07.xml b/draft-ietf-tls-dnssec-chain-extension-07.xml
index 333d2fc..0701b22 100644
--- a/draft-ietf-tls-dnssec-chain-extension-07.xml
+++ b/draft-ietf-tls-dnssec-chain-extension-07.xml
@@ -508,6 +508,15 @@
        does not exceed the DNS TTLs or signature validity periods of the
        component records in the chain.
      </t>
+    <t>
+      If the zone using TLSA records stops using TLSA records, those TLS servers
+      that presented TLSA records using this extension SHOULD serve the authenticated
+      denial of existence of TLSA records for some time so their deployment remains
+      distinguishable from an attack. Ending the use of this extension SHOULD NOT be
+      done at the same time as changing the certificate being used on the server. This
+      helps clients from recognising that the current changed deployment is not
+      an attack performed using a different mis-issued PKIX certificate.
+    </t>
    </section>


@@ -580,26 +588,14 @@
        specific servers, clients could maintain a whitelist of sites where
        the use of this extension is forced. The client would refuse to
        authenticate such servers if they failed to deliver this extension.
+      Those clients should interpret authenticated denial of existence proofs
+      as valid use of this extension and continue to establish the TLS connection,
+      even if this connection uses a different PKIX certificate.
        Client applications could also employ a Trust on First Use (TOFU) like
        strategy, whereby they would record the fact that a server offered the
        extension and use that knowledge to require it for subsequent connections.
      </t>

-    <t>
-      This protocol currently provides no way for a server to prove that
-      it doesn't have a TLSA record. Hence absent whitelists, a client
-      misdirected to a server that has fraudulently acquired a public CA
-      issued certificate for the real server's name, could be induced to
-      establish a PKIX verified connection to the rogue server that precluded
-      DANE authentication. This could be solved by enhancing this protocol
-      to require that servers without TLSA records need to provide a DNSSEC
-      authentication chain that proves this (i.e. the chain includes NSEC or
-      NSEC3 records that demonstrate either the absence of the TLSA record,
-      or the absence of a secure delegation to the associated zone). Such an
-      enhancement would be impossible to deploy incrementally though since it
-      requires all TLS servers to support this protocol.
-    </t>
-
    </section>

    <section title="Security Considerations">