Re: [TLS] Draft updates: tls-dnssec-chain

Shumon Huque <shuque@gmail.com> Sat, 28 April 2018 19:04 UTC

Return-Path: <shuque@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C8C93127342 for <tls@ietfa.amsl.com>; Sat, 28 Apr 2018 12:04:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.698
X-Spam-Level:
X-Spam-Status: No, score=-2.698 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id X_f9kUhxCSiX for <tls@ietfa.amsl.com>; Sat, 28 Apr 2018 12:04:23 -0700 (PDT)
Received: from mail-io0-x233.google.com (mail-io0-x233.google.com [IPv6:2607:f8b0:4001:c06::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C580A127241 for <tls@ietf.org>; Sat, 28 Apr 2018 12:04:23 -0700 (PDT)
Received: by mail-io0-x233.google.com with SMTP id z4-v6so6141638iof.5 for <tls@ietf.org>; Sat, 28 Apr 2018 12:04:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=EgMsg3LIzHjF3E+TaHIxSBAdNaTuubH+1m2mltX0Uj0=; b=Epluwa3tfo6PU+G+aRuENF8eGBQ4bmOyC5PcRiX2vePp21EKehgBbTU60zw3G9xI2b J3NJ/nfBOC6M8YBCQrxhgaOAWQGbFwvXEQiE/zus3tSfh+shyqpcPJhUdQhW7RhpPv44 TBoXuFimssDFDzr0fh7T+MdMVFTQbf9TtFo5vNpAgNRYJn5BtOaP+tGrkJy2fRaYAihF DkaXO7iUJ+Vf4GFbQNM1A9XXSn27+6SN5HVY+Ms8Hg7XBqGJ1U6PBXH010Fq1sK4ReWJ rQX9w9b7Jm9LXMbBzDWXQuwh6RqxodSsZblAIHc/upa9eRzC5EwTDZCs5Evvwx/3/zi9 LLzw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=EgMsg3LIzHjF3E+TaHIxSBAdNaTuubH+1m2mltX0Uj0=; b=BtUg0JRr+FT3u2AYS1QuU43YTksZeBrFzGDnAxuOBrWswvxRMIiismV9UOABCA10Jl 7zJdY75hDqCtIFSQy6ylR75EWuQY+cRjmJJ7vDK+2jawIsIBEc0skMVWrh+4InC/t0Ci mNlHwWuUd9D4nJhZtaVWyYWm+3gGxZxh1xPFRuLfrhWrUKVuqQGHXiCmAgO9s5VDCUIE GcjeQBTp6zG1jh6jcnrlA/jmowy5anGBkGQh1ntzOaUuSstzKUN4TRVECvW41yc+ywq/ aOJ9VqSsn+W+nUJw0oqK+2OihrDMdyFgpFykgtT5aMXZxnVfLeP38AAK7dDt0DFSTnmv RAIg==
X-Gm-Message-State: ALQs6tC88t7uZbaRgktbdcjiMglZc86Mtic0zsWVEXQa6xdraO9NKATF bNshB7lHBd5ju1bCjHIxbymI2L5BFx7oamDHOdY=
X-Google-Smtp-Source: AB8JxZo9H+UK73Kpd2lTObXdd/yYApddvAONpsFif05oTb5viPe3inUs7d9EGIL1ojmR/n1D7HIKEFf6ULShj1cJdcI=
X-Received: by 2002:a6b:d43:: with SMTP id 64-v6mr6979399ion.128.1524942263044; Sat, 28 Apr 2018 12:04:23 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:a4f:7c91:0:0:0:0:0 with HTTP; Sat, 28 Apr 2018 12:04:22 -0700 (PDT)
In-Reply-To: <CAL02cgTkx-F0K++XdjA-DS4Kdh_BsB+zWUQB=Sp0ojSKs0u+vw@mail.gmail.com>
References: <CAHPuVdW4kJQ5-mhCGR9BW6dDaN25Lv_Dsr9ygoNwrDsC=c7vuA@mail.gmail.com> <8C791467-A81E-499F-A437-E573C925C125@dukhovni.org> <CAL02cgTkx-F0K++XdjA-DS4Kdh_BsB+zWUQB=Sp0ojSKs0u+vw@mail.gmail.com>
From: Shumon Huque <shuque@gmail.com>
Date: Sat, 28 Apr 2018 15:04:22 -0400
Message-ID: <CAHPuVdVy=exrjXB+QyA5CLij_sXvrdoaGm0X_McTc_TFqG=1hw@mail.gmail.com>
To: Richard Barnes <rlb@ipv.sx>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000e44e9c056aed4982"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ojofH3mpHtEoWVd1k_T78q-TMBw>
Subject: Re: [TLS] Draft updates: tls-dnssec-chain
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 28 Apr 2018 19:04:26 -0000

On Sat, Apr 28, 2018 at 2:17 PM, Richard Barnes <rlb@ipv.sx> wrote:
>
>
> On Sat, Apr 28, 2018 at 1:52 PM Viktor Dukhovni <ietf-dane@dukhovni.org>
> wrote:
>
>>
>>
>> > On Apr 28, 2018, at 12:19 PM, Shumon Huque <shuque@gmail.com> wrote:
>> >
>> >    This specification can also be used to optionally convey
>> >    authenticated denial of existence of TLSA records.  Restrictive uses
>> >    that might require such proofs (such as the PKIX constraining modes
>> >    of DANE, or where DANE should always be preferred over other modes of
>> >    authentication such as traditional PKIX) are thus not in its intended
>> >    scope.  Such restrictive uses can however be supported
>> >    opportunistically.
>>
>> The last sentence makes no sense.  The term "Restrictive uses" is poorly
>> defined.  The reduction in scope is effectively a reduction to just the
>> cases where the extension is mandatory, if that's what you intend to do
>> then say so (expect pushback).
>>
>
Yeah, I agree the assertive and restrictive terms are poorly defined. I was
using terminology that this WG has been using for a while, but we can
reword.


>
>> Please do not imply that any non-mandatory "additive" use-cases are
>> viable.  They are not.
>>
>
> I agree with Viktor here.
>
> You could imagine enforcing a restriction you see in a DANE extension the
> cert you get milliseconds later, but that's pretty useless given that an
> attacker can just not send the extension.  Let's just scope this to the
> additive case.
>
>
This mean "additive" mandatory or non-mandatory, I assume. Viktor opposes
the latter case, I assume based on his (unproven) assertion that there will
no
incentive to deploy this. I don't agree. Lots of sites already publish DANE
for
HTTPS records even before browsers can use them (IETF, freebsd, debian,
torproject, defcon, ripe, etc). Once code is implemented/deployed they will
be
using it.

Shumon.