Re: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension

Paul Wouters <paul@nohats.ca> Tue, 10 April 2018 15:22 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DF06D12D95D for <tls@ietfa.amsl.com>; Tue, 10 Apr 2018 08:22:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nohats.ca
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yldlaKnG8Jbh for <tls@ietfa.amsl.com>; Tue, 10 Apr 2018 08:22:33 -0700 (PDT)
Received: from mx.nohats.ca (mx.nohats.ca [193.110.157.68]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F058712D962 for <tls@ietf.org>; Tue, 10 Apr 2018 08:22:32 -0700 (PDT)
Received: from localhost (localhost [IPv6:::1]) by mx.nohats.ca (Postfix) with ESMTP id 40L9s25hN9z36y; Tue, 10 Apr 2018 17:22:30 +0200 (CEST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nohats.ca; s=default; t=1523373750; bh=yAfPaQHCVF0+FvWEE4Efrw18oW2jsdwF/E9w88fjPIk=; h=Date:From:To:cc:Subject:In-Reply-To:References; b=I6ax6OwkgYLuE1ve24DgX6bU20boz0J6+A8f646/QX04izt0uw6oyMqOvdORHvUF9 0qbxqOEqHEakOGX6q6HFkO7erjpCMgpa7yaQx/j0bS081reWFHWwU7aPRHuBHjjX8S FcNV3NY5M/ehOP0U1gkFHSeIWLwRHYw61AUgFvUc=
X-Virus-Scanned: amavisd-new at mx.nohats.ca
Received: from mx.nohats.ca ([IPv6:::1]) by localhost (mx.nohats.ca [IPv6:::1]) (amavisd-new, port 10024) with ESMTP id 6hL-ZLdp1VLD; Tue, 10 Apr 2018 17:22:29 +0200 (CEST)
Received: from bofh.nohats.ca (bofh.nohats.ca [76.10.157.69]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx.nohats.ca (Postfix) with ESMTPS; Tue, 10 Apr 2018 17:22:28 +0200 (CEST)
Received: by bofh.nohats.ca (Postfix, from userid 1000) id 1923E35363F; Tue, 10 Apr 2018 11:22:28 -0400 (EDT)
DKIM-Filter: OpenDKIM Filter v2.11.0 bofh.nohats.ca 1923E35363F
Received: from localhost (localhost [127.0.0.1]) by bofh.nohats.ca (Postfix) with ESMTP id 0F0BA40C9594; Tue, 10 Apr 2018 11:22:28 -0400 (EDT)
Date: Tue, 10 Apr 2018 11:22:28 -0400
From: Paul Wouters <paul@nohats.ca>
To: Willem Toorop <willem@nlnetlabs.nl>
cc: "<tls@ietf.org>" <tls@ietf.org>
In-Reply-To: <47ba1f3b-5fed-47b6-8701-e12dd2d473f4@nlnetlabs.nl>
Message-ID: <alpine.LRH.2.21.1804101112350.20887@bofh.nohats.ca>
References: <CAOgPGoAhzEtxpW5mzmkf2kv3AcugNy0dAzhvpaqrTSuMSqWqfw@mail.gmail.com> <47ba1f3b-5fed-47b6-8701-e12dd2d473f4@nlnetlabs.nl>
User-Agent: Alpine 2.21 (LRH 202 2017-01-01)
MIME-Version: 1.0
Content-Type: text/plain; format="flowed"; charset="US-ASCII"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ic7mbS-bdePyJyysfMif1KJ_4VU>
Subject: Re: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Apr 2018 15:22:36 -0000

On Tue, 10 Apr 2018, Willem Toorop wrote:

I just want to clarify one misconception in Willem's statement. See my
previous emails to thist list for my full arguments on this issue.

> The chain extension already contains verification of Denial Of Existence
> proofs, because that is needed for verifying wildcard expansions.

This might confuse people. I am talking about denial of existence of any
TLSA record. You are talking about proof of non-existance of other TLSA
records besides the one you are returning. These are completely
different issues. I just want to ensure people realise when I said we
need proof of non-existence, that people do not read your line "already
contains this" as me being wrong.


> It does not explicitly mention the fallback to non-PKIX with a Denial of
> Existence proof or insecurity proof for the TLSA record, because it is
> (currently) irrelevant when the extension could simply be left out too.

So that's not one bug, but two bugs. Defining them out of scope is not
what we should do. For instance, the document could already assume that
the proof of TLS extension (pinning) is going to be solved elsewhere,
and therefor a full denial of existence proof in this document would be
valuable.

The document does not specify what to do when it does not find a TLSA
record to include. It does state:

     If the server is configured for DANE
    authentication, then it performs the appropriate DNS queries, builds
    the authentication chain, and returns it to the client.

So if the server is configured for DANE, and it only finds denial of
existence proofs of its own TLSA record, what is the expected behaviour?

This hints at returning the proof of non-existence, but clearly even the
authors are now saying they did not mean this and a server is not
required to do this. Clearly the text needs clarification, and if it
then leaves out denial of existence, it needs a justification for that
as well.

Paul