Re: [TLS] [dane] Consensus Call on draft-ietf-tls-dnssec-chain-extension [AT LEAST (A)]

Viktor Dukhovni <ietf-dane@dukhovni.org> Thu, 12 April 2018 18:53 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 260DD12D9FE for <tls@ietfa.amsl.com>; Thu, 12 Apr 2018 11:53:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id F3Kxbx7uUB7u for <tls@ietfa.amsl.com>; Thu, 12 Apr 2018 11:53:16 -0700 (PDT)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [108.5.242.66]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 59420126C83 for <tls@ietf.org>; Thu, 12 Apr 2018 11:53:16 -0700 (PDT)
Received: from [192.168.1.161] (straasha.imrryr.org [100.2.39.101]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mournblade.imrryr.org (Postfix) with ESMTPSA id A7B4F7A3309 for <tls@ietf.org>; Thu, 12 Apr 2018 18:53:15 +0000 (UTC) (envelope-from ietf-dane@dukhovni.org)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 11.3 \(3445.6.18\))
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
In-Reply-To: <201804121844.w3CIiqah030722@new.toad.com>
Date: Thu, 12 Apr 2018 14:53:14 -0400
Content-Transfer-Encoding: quoted-printable
Reply-To: TLS WG <tls@ietf.org>
Message-Id: <2FCC4C5B-112E-4500-AB8C-847C41267E24@dukhovni.org>
References: <CAOgPGoAhzEtxpW5mzmkf2kv3AcugNy0dAzhvpaqrTSuMSqWqfw@mail.gmail.com> <87FDEE87-EE58-4886-824C-0DE1906B7784@dukhovni.org> <201804121844.w3CIiqah030722@new.toad.com>
To: TLS WG <tls@ietf.org>
X-Mailer: Apple Mail (2.3445.6.18)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/z3sWB75WPeQQIHhidoY8LnyU1h0>
Subject: Re: [TLS] [dane] Consensus Call on draft-ietf-tls-dnssec-chain-extension [AT LEAST (A)]
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Apr 2018 18:53:18 -0000


> On Apr 12, 2018, at 2:44 PM, John Gilmore <gnu@toad.com> wrote:
> 
> If any ever did, the future RFC could specify
> how servers which do not have validated TLSA records should handle the
> situation.

They'd have to violate the text of this draft:

> Different future protocols might choose different ways
> to handle this (e.g. don't send the extension at all; or send a validated
> denial;

The draft precludes sending denial of existence in Section 3.4 which
requires to the first RRset to be the requested TLSA records.  Hence
option (A) in the initial last-call announcement.

> or send some kind of flag saying that the server doesn't even have
> a validated denial because it isn't using DNS

That'd be vulnerable to downgrade, defeating the purpose of this
extension to support DANE.

> or because some domain on
> its path to the DNS root isn't doing DNSSEC or isn't using NSECx records).

This can be handled by sending denial of existence.  The denial of existence
can either prove lack of TLSA records in the server's signed zone, or can
prove lack of signatures on that zone.

> 
> Please, let this RFC go, rather than requiring that this committee
> first insert into it a paper spec for what some future protocol should
> do, without even knowing what the future protocol is.

The present draft limits its own applicability, and neither (A) nor (C)
close off future options.  Indeed (A) specifically lifts an unfortunate
restriction, and (C) provides additional information from the server that
would be quite useful to clients.  It is hard to see how either preëmpt
future use-cases.

-- 
	Viktor.