Re: [TLS] proposed text for draft-ietf-tls-dnssec-chain-extension-06

Eric Rescorla <ekr@rtfm.com> Wed, 21 March 2018 13:42 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9305012DA4A for <tls@ietfa.amsl.com>; Wed, 21 Mar 2018 06:42:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YWJkeAmvNzRf for <tls@ietfa.amsl.com>; Wed, 21 Mar 2018 06:42:54 -0700 (PDT)
Received: from mail-qk0-x22d.google.com (mail-qk0-x22d.google.com [IPv6:2607:f8b0:400d:c09::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0FCD41243FE for <tls@ietf.org>; Wed, 21 Mar 2018 06:42:54 -0700 (PDT)
Received: by mail-qk0-x22d.google.com with SMTP id b198so5423445qkg.9 for <tls@ietf.org>; Wed, 21 Mar 2018 06:42:54 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=z+F1URlsZdemvjJrTchYKgInDyQ6nnsovpy9+dDv0qY=; b=QGlgWL1rpbe9kFToN8ZpITOK3p2JnkALNL9W+E5H1nJnptJhLLhgeUOCyxkOqZSnXw EG3rZ+kQl6ve4jdNBcz8pbLdpcWXnOJzT7ivyKXMVQRbW9COneqxq9ziXD4cUO3+AS3u kWG7U7dkVxkGXv5IPYtHs83AasnJo+r6cUldMMAZg7mmBUh9cKeDFnRaN2gAY1OGT7aV Z19GUck7jJMZn6fHRcbhphu8Lr50CliR/HDCucRJRnaGi/lQYC3SatlNIWzMPilFdCtL QXc54XC0cCBYncbS3NpD9nuEriFY54SzBYzC9MwoKofaK6ncFdcLWg1FZIFXnMMsiuV+ u5og==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=z+F1URlsZdemvjJrTchYKgInDyQ6nnsovpy9+dDv0qY=; b=CRxsldiW4vh0dJ/mlduIX7SwD3TD5cucLi6/QPfpRvOLcyfvqjP6eNvpZ3j2HkInMs ejOXV4s0y1dJg37sKXROF7TqXCVBdEufDui4eCHU1N9TjM+WMdb7wgHYfkJfQX4ti4O6 P27M25pg5vJ/KOCycfbvrLQkkSkECZEqAu+T8/S/MPN1AwybiV5SBD49lE2Dja/tIVth xs4bxpM4UIdwKDrveeZazF4JxagFwQTT9AsEpUiQQLqgUPZ/D05YuZ3svhuk9eD6YND5 jiD5lqYon1ltilTIyLMlb44g7qZEjxA3V9fc7djJAvfcmfrvDx8VGCTptAsZRrcBnX/i Qw7g==
X-Gm-Message-State: AElRT7FebKIx2PskpfvTALsz2xO/XMIHlKhaF506EBgwNJZM7sYCPD6z OoV4ZXhYiL7RaycUoUaI+lLslcDKHw5jmr9s3FXHOq6S
X-Google-Smtp-Source: AG47ELtC3eLXihcmuCcXtoNHQse0gufnQTWQeqAoxr5andjuYRo8I00ME+4yp74WqUlRCP4704AqSUaY6w7mIRgKd/I=
X-Received: by 10.55.192.151 with SMTP id v23mr29389012qkv.83.1521639772964; Wed, 21 Mar 2018 06:42:52 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.200.37.234 with HTTP; Wed, 21 Mar 2018 06:42:12 -0700 (PDT)
In-Reply-To: <alpine.LRH.2.21.1803210859460.26174@ns0.nohats.ca>
References: <alpine.LRH.2.21.1803210859460.26174@ns0.nohats.ca>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 21 Mar 2018 13:42:12 +0000
Message-ID: <CABcZeBOqOteOHqC-YgV4W6FsVaZXxYRkS_iiRwKfVkJvJtpx_w@mail.gmail.com>
To: Paul Wouters <paul@nohats.ca>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114797c6251c600567ec5efb"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/tQSoF1d4ik5OA56Pid9eLwKcTws>
Subject: Re: [TLS] proposed text for draft-ietf-tls-dnssec-chain-extension-06
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Mar 2018 13:43:00 -0000

Speaking as an individual, as I said in the meeting, I don't think this is
a helpful change.

-Ekr


On Wed, Mar 21, 2018 at 1:05 PM, Paul Wouters <paul@nohats.ca> wrote:

>
> I think the below change would address my issue, without stepping on the
> things people brought up today (other then suggesting, not mandating,
> to send proof of non-existence when halting TLSA support in the zone)
>
> Paul
>
> diff --git a/draft-ietf-tls-dnssec-chain-extension-07.xml
> b/draft-ietf-tls-dnssec-chain-extension-07.xml
> index 333d2fc..0701b22 100644
> --- a/draft-ietf-tls-dnssec-chain-extension-07.xml
> +++ b/draft-ietf-tls-dnssec-chain-extension-07.xml
> @@ -508,6 +508,15 @@
>        does not exceed the DNS TTLs or signature validity periods of the
>        component records in the chain.
>      </t>
> +    <t>
> +      If the zone using TLSA records stops using TLSA records, those TLS
> servers
> +      that presented TLSA records using this extension SHOULD serve the
> authenticated
> +      denial of existence of TLSA records for some time so their
> deployment remains
> +      distinguishable from an attack. Ending the use of this extension
> SHOULD NOT be
> +      done at the same time as changing the certificate being used on the
> server. This
> +      helps clients from recognising that the current changed deployment
> is not
> +      an attack performed using a different mis-issued PKIX certificate.
> +    </t>
>    </section>
>
>
> @@ -580,26 +588,14 @@
>        specific servers, clients could maintain a whitelist of sites where
>        the use of this extension is forced. The client would refuse to
>        authenticate such servers if they failed to deliver this extension.
> +      Those clients should interpret authenticated denial of existence
> proofs
> +      as valid use of this extension and continue to establish the TLS
> connection,
> +      even if this connection uses a different PKIX certificate.
>        Client applications could also employ a Trust on First Use (TOFU)
> like
>        strategy, whereby they would record the fact that a server offered
> the
>        extension and use that knowledge to require it for subsequent
> connections.
>      </t>
>
> -    <t>
> -      This protocol currently provides no way for a server to prove that
> -      it doesn't have a TLSA record. Hence absent whitelists, a client
> -      misdirected to a server that has fraudulently acquired a public CA
> -      issued certificate for the real server's name, could be induced to
> -      establish a PKIX verified connection to the rogue server that
> precluded
> -      DANE authentication. This could be solved by enhancing this protocol
> -      to require that servers without TLSA records need to provide a
> DNSSEC
> -      authentication chain that proves this (i.e. the chain includes NSEC
> or
> -      NSEC3 records that demonstrate either the absence of the TLSA
> record,
> -      or the absence of a secure delegation to the associated zone). Such
> an
> -      enhancement would be impossible to deploy incrementally though
> since it
> -      requires all TLS servers to support this protocol.
> -    </t>
> -
>    </section>
>
>    <section title="Security Considerations">
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>