Re: [TLS] WGLC: draft-ietf-tls-dnssec-chain-extension-04

Shumon Huque <shuque@gmail.com> Fri, 07 July 2017 15:06 UTC

Return-Path: <shuque@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 68DC1131561 for <tls@ietfa.amsl.com>; Fri, 7 Jul 2017 08:06:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.698
X-Spam-Level:
X-Spam-Status: No, score=-2.698 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iXKd7KzSvtbS for <tls@ietfa.amsl.com>; Fri, 7 Jul 2017 08:06:47 -0700 (PDT)
Received: from mail-vk0-x22c.google.com (mail-vk0-x22c.google.com [IPv6:2607:f8b0:400c:c05::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F16AB127873 for <tls@ietf.org>; Fri, 7 Jul 2017 08:06:46 -0700 (PDT)
Received: by mail-vk0-x22c.google.com with SMTP id 191so18944158vko.2 for <tls@ietf.org>; Fri, 07 Jul 2017 08:06:46 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=vpL5kIAkb4g9nvZbqNLX29JpCSBbaVUlkeZxFzV7fJg=; b=PxZaBCBOkn9b3hs73FoWZqKMJuR632/VxEN/JO+t1kbsqRwtmCzAbXiWEiD4Hgu9IU 6saRS/x3tY8D8G2sLkBApKzKcmH/Q4HA2oShaj5kWBgnBOUrjxf0NfwN/KQaP0NDgnJd A7GnB/6jUH/adrnwY68oLCQyVJ0bthC5dvxMLYizLNtWTrSREvjhu+xLxIYZKhj7GVy/ 7DxaCUIHPKzWwFYe0IosszgLjqITSSoN7WY+nvCWp5H5pLYy86dSdtzP5CoPaBiyNLbT 91Ar/s/AszqxV/4BLGYeTpYhB3hT9t9wG5OA5m42jGA1+AHqFxCQl32fSSe2AeGVLTQb cSRg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=vpL5kIAkb4g9nvZbqNLX29JpCSBbaVUlkeZxFzV7fJg=; b=MAPN68jYb7yC6deHfKTnrNI1voMqfkUhxrwBywu9QOtdHf8sB1DsfWw+7CJhw5B2aC OggubNYPXmJt1onzVAAVeTP7bZdUfRgV68VneJdwmiVYdBESh63fNI5fDxdeLJinoJkm aI7n+nQYKc1vo1Si+1Vjbz8yzeeA+nb7t/MGfsl5UbSnWoFD7j+37vmMzoHbcOENSqk7 lZKFnB7spd2OOcCQ6q6xiYIEn3r7XWleA5wV0AkhsoEexuvGs8tnH1UHfwtwPogShcUs Z3Mp8lk8dn0D1NMO4VbE1fAIs4M1mgKHMOay4pYXQrWBMOypwjfQiH8PtS7XXcd96XUw nk4Q==
X-Gm-Message-State: AIVw111QHqRCDFeuN/lDPeKkQbwB3lOEfgv1eIesvfvqiMRBqeq5w+pY B5ITXXbOGzjKpcbN7pcquKxg9u81Ww==
X-Received: by 10.31.14.73 with SMTP id 70mr741033vko.99.1499440006067; Fri, 07 Jul 2017 08:06:46 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.176.79.231 with HTTP; Fri, 7 Jul 2017 08:06:45 -0700 (PDT)
In-Reply-To: <1F943876-91FC-4529-9B44-9F187EDA48B5@rfc1035.com>
References: <765945B5-B686-45EB-84AE-38731C3006D6@rfc1035.com> <20170705171211.GM5673@mournblade.imrryr.org> <1F943876-91FC-4529-9B44-9F187EDA48B5@rfc1035.com>
From: Shumon Huque <shuque@gmail.com>
Date: Fri, 07 Jul 2017 11:06:45 -0400
Message-ID: <CAHPuVdVbLw+vw4pzHNeBJK_gnqWntEfCgqo-DPQcdcmwXRV00A@mail.gmail.com>
To: Jim Reid <jim@rfc1035.com>
Cc: TLS WG <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114551aaec79530553bb948a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/VVfmIrxH6oiC8EpxNLST690QScw>
Subject: Re: [TLS] WGLC: draft-ietf-tls-dnssec-chain-extension-04
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 Jul 2017 15:06:49 -0000

On Fri, Jul 7, 2017 at 10:11 AM, Jim Reid <jim@rfc1035.com> wrote:

>
> > On 5 Jul 2017, at 18:12, Viktor Dukhovni <ietf-dane@dukhovni.org> wrote:
> >
> > On Wed, Jul 05, 2017 at 05:30:49PM +0100, Jim Reid wrote:
> >
> >> 1) There probably needs to be clearer guidance about the use cases for
> >> this extension and the trade-offs between TLS clients doing DNSSEC
> >> validation for themselves instead of sending DNS lookups to a validating
> >> resolver server. How does an application developer decide which approach
> >> would or wouldn't be appropriate?
> >
> > On today's Internet, DNSSEC is not generally available to end-user
> > devices.  There are too many "last mile" problems.  Thus, while
> > direct acquisition of DANE TLSA records works for (e.g.) dedicated
> > SMTP servers, any end-user application that wants to do DANE TLS
> > needs to use the proposed extension.
>
> I am too painfully aware of those last mile issues.
>
> IMO the draft could be clearer about the fact it’s aimed at TLS clients
> that don’t have access to or a trust relationship with a validating DNS
> resolver.


It is not aimed solely at those clients.

The intro mentions 3 things: (1) TLS clients don't need to do any
additional DNS lookups for DANE/DNSSEC - the latency issue, (2) TLS clients
don't need to deal with breakage caused by middlebox/last mile issues if
they tried to do those lookups, and (3) they don't have secure access to a
validating resolver. If an application has any subset of these issues, it
might be candidate user of this extension.


> > Perhaps you're asking whether once the relevant records are obtained,
> > their validation should be via library calls to a suitable API, or
> > via a suitable protocol to the local resolver?
>
> No. I couldn’t care less about API issues or how the RRSIGs get validated.
> They’re implentation details for the implementation detail. I am uneasy at
> the prospect of every TLS client application include what will be
> essentially its own validating DNS resolver when there could/should be one
> of these already running on the device itself.
>

Maybe some day all end user machines will have a validating resolver, but
this isn't remotely close to a reality today.


> > Except that the records will be warm in the server's cache, since
> > many clients will be asking it for the *same* data.  The same is
> > not as likely to be true at the client.  So there is indeed a likely
> > latency reduction in farming out the lookups to the server.
>
> OK.
>
> It might be helpful to explicitly say “TLS server” rather than “server” to
> avoid confusion or ambiguity. Sometimes this is obvious from the context.
> But at other places in the draft “server” could be read as “DNS server”.
>

Ok, we can look through the text and disambiguate where needed.


> >> 4) It's not clear if TLS clients can or should cache the DNS data (and
> >> the resulting validations?) returned though this extension.
> >
> > The server will return TTLs, and caching per those TTLs is no less
> > appropriate than it is in DNS generally.
>
> Is there some reason why this isn’t in the draft?


We've had this discussion numerous times over the life of this draft, and
there was never any consensus for the client caching or not. An
implementation could have the client cache the data, and only validate the
portion of the chain that it needs to, without any wire protocol change.
I'm okay with mentioning that possibility.

IMO, the real gain from having the client cache data, is that the server
could then potentially send a much smaller DNSSEC chain. But this requires
the client to signal what they've cached, and makes the protocol more
complex. I would prefer to leave that to a future revision of the spec,
after we've gained some operational experience with the current one.

-- 
Shumon Huque