Re: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension

Paul Wouters <paul@nohats.ca> Wed, 04 April 2018 21:33 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3FE2A1267BB for <tls@ietfa.amsl.com>; Wed, 4 Apr 2018 14:33:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.01
X-Spam-Level:
X-Spam-Status: No, score=-2.01 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, T_RP_MATCHES_RCVD=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nohats.ca
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id epTHCRJqCNXf for <tls@ietfa.amsl.com>; Wed, 4 Apr 2018 14:33:34 -0700 (PDT)
Received: from mx.nohats.ca (mx.nohats.ca [IPv6:2a03:6000:1004:1::68]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CDF8B120454 for <tls@ietf.org>; Wed, 4 Apr 2018 14:33:33 -0700 (PDT)
Received: from localhost (localhost [IPv6:::1]) by mx.nohats.ca (Postfix) with ESMTP id 40GfMt2wBHz37L; Wed, 4 Apr 2018 23:33:30 +0200 (CEST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nohats.ca; s=default; t=1522877610; bh=r7Fg91OUxV1lHA508BJt2QF1+LJ5Pqueqbm2DDMQs9w=; h=Date:From:To:cc:Subject:In-Reply-To:References; b=X91im+pPXxbSIjdwdfMUNvm8dd1T5w60lDUzHA/e+M6yDGntkgQaleM3M3y2zlzvi 6CVQBnTIoFWJE39usoKpqK6cJURJsBP+wvTfznvJKBZY9kPtxHMWvqbbS1zWOGTJKo isYf/+DvEFHvhic059WaYfo5WAb8fnmPz3dcEAFo=
X-Virus-Scanned: amavisd-new at mx.nohats.ca
Received: from mx.nohats.ca ([IPv6:::1]) by localhost (mx.nohats.ca [IPv6:::1]) (amavisd-new, port 10024) with ESMTP id ee3hKwDwnY4D; Wed, 4 Apr 2018 23:33:29 +0200 (CEST)
Received: from bofh.nohats.ca (bofh.nohats.ca [76.10.157.69]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx.nohats.ca (Postfix) with ESMTPS; Wed, 4 Apr 2018 23:33:28 +0200 (CEST)
Received: by bofh.nohats.ca (Postfix, from userid 1000) id 61BEEC9A; Wed, 4 Apr 2018 17:33:27 -0400 (EDT)
DKIM-Filter: OpenDKIM Filter v2.11.0 bofh.nohats.ca 61BEEC9A
Received: from localhost (localhost [127.0.0.1]) by bofh.nohats.ca (Postfix) with ESMTP id 5984C4095AB0; Wed, 4 Apr 2018 17:33:27 -0400 (EDT)
Date: Wed, 04 Apr 2018 17:33:27 -0400
From: Paul Wouters <paul@nohats.ca>
To: Joseph Salowey <joe@salowey.net>
cc: "<tls@ietf.org>" <tls@ietf.org>
In-Reply-To: <CAOgPGoAhzEtxpW5mzmkf2kv3AcugNy0dAzhvpaqrTSuMSqWqfw@mail.gmail.com>
Message-ID: <alpine.LRH.2.21.1804041634160.12549@bofh.nohats.ca>
References: <CAOgPGoAhzEtxpW5mzmkf2kv3AcugNy0dAzhvpaqrTSuMSqWqfw@mail.gmail.com>
User-Agent: Alpine 2.21 (LRH 202 2017-01-01)
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ut6HNSeimCpuBaswIRugwdbJdlU>
Subject: Re: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Apr 2018 21:33:36 -0000

On Wed, 4 Apr 2018, Joseph Salowey wrote:

> This is a consensus call on how to progress this document.  Please answer the following questions:
> 
> 1) Do you support publication of the document as is, leaving these two issues to potentially be addressed
> in follow-up work?

I do NOT support publication of the document as-is.

> If the answer to 1) is no then please indicate if you think the working group should work on the document to
> include 
> 
> A) Recommendation of adding denial of existence proofs in the chain provided by the extension
> B) Adding signaling to require the use of this extension for a period of time (Pinning with TTL)
> C) Both

These options need a bit of clarification.

If you do A) then by publishing the proof of non-existance records, you
can cancel any outstanding kind of pin done. And you would not need B)

But that requires the server farm consistently send the TLS extension at all
times. If they stop doing this, you have to somehow determine if this is
an attack or an administrative discontinuation. Doing a pin as per B)
would help identify if this is an attack or not. And a pin whose value
meants "no commitment" would allow for a farm of TLS servers where not
all servers have the extension (obviously at a price of reduced security)

So to support all cases, I would say C) but I think B) would get us
pretty far on a lot of deployments.

The document's intension is clearly to staple DNSSEC answers for the
TLSA query on the TLS handshake. Omiting proof of non-existence means
it fails to achieve its specified goal and makes this TLS extension
completely useless[*]

Paul
[*] The only use case would to accept WebPKI _or_ DNSSEC, which only
reduces the currently available security levels instead of increasing
it.