Re: [Add] Fwd: New Version Notification for draft-reddy-add-delegated-credentials-00.txt

tirumal reddy <kondtir@gmail.com> Thu, 06 April 2023 05:55 UTC

Return-Path: <kondtir@gmail.com>
X-Original-To: add@ietfa.amsl.com
Delivered-To: add@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B6E6CC15C284 for <add@ietfa.amsl.com>; Wed, 5 Apr 2023 22:55:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.095
X-Spam-Level:
X-Spam-Status: No, score=-2.095 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5XKCAYrJ0nBe for <add@ietfa.amsl.com>; Wed, 5 Apr 2023 22:55:29 -0700 (PDT)
Received: from mail-lj1-x232.google.com (mail-lj1-x232.google.com [IPv6:2a00:1450:4864:20::232]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D67ADC15C280 for <add@ietf.org>; Wed, 5 Apr 2023 22:55:28 -0700 (PDT)
Received: by mail-lj1-x232.google.com with SMTP id 20so39640773lju.0 for <add@ietf.org>; Wed, 05 Apr 2023 22:55:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; t=1680760527; x=1683352527; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=gMCh4FNJVZQONN4udZ2YYxve+9wk9DGt7T6qEWjj2eI=; b=AxfWkZxQISO48YLYxbbIo1CMI4+IZqMyUCZntNOPcvRsOP+nMyKFjLF2dqczFchYf0 LEXMwNy6XwzTmBzRQ4yIhjA5+wwLVuDYqSGzm+KrFI5GvREJxZpPRuyF/gYzO74wI12E B6q14VzBFMnvQq/xoniRPtoBJ1uLNfvQ1GfFIiAVXT4Mpul4N54tzFiyES/XG0vuKV5w hCfJN2gJEbd82pFgyGN1Z69TAozuy65/M66EzncuvEXKEzgwrrWctq9DHH2A7KG2Z73T QzGnEZSGd7SXhltoaRya1Odv03jehJg+GGq1ZKBjoOWCuYsbw1ZVhqMnpiHUnY/tkBcB zDFg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; t=1680760527; x=1683352527; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=gMCh4FNJVZQONN4udZ2YYxve+9wk9DGt7T6qEWjj2eI=; b=mibp/LYbIdPdO+m5mNVHgpQd5ZwfMsLNdxCwFhr+ba5zW4rOEU6+GQ1VkdaUrqP24o hcmvXVXFTTjrvrAUmIT4lIlSq8Y9e43OKxyPMjGyaa/imzbM0xPhJpgS1MafkQYmVIz5 J9UiFfF9oKDrc4cjGW9FkJJROp5e6j5R5rssv4ZS77gIvyA7CT5OMWS4m8PUu94LYtm0 E0Cx/NLTJ14U6FmOwhD6HANlFgFndjmSfEkSiaUfa5IZPXVe/7kExSxxJL7o/WqoAmOE YLVWjncJ695tXngvO7hWgGWEhOy/EFbG1euWLj8hY4EvQTPWXDxOG0mgo/VWpy/V1r/3 /aow==
X-Gm-Message-State: AAQBX9d43wxwSxnwKZx/44xlAC6xKeU0Er1Bpb9TA5r2KJvWho+h8BQu vwslcWmjQE5yr7PfpQVpsh5Hqx55a6RS2S6RKMs6bK4pjZi93g==
X-Google-Smtp-Source: AKy350Ykol8f8l177eKrjiaw8tm1NbFaYteW5KDTPl+l+skAuaso6PyHD48QoV+w6i9nVbJPN1hXlDqsYJcIRh3yaz0=
X-Received: by 2002:a2e:b04a:0:b0:2a6:cb8f:c7a8 with SMTP id d10-20020a2eb04a000000b002a6cb8fc7a8mr1132833ljl.9.1680760526525; Wed, 05 Apr 2023 22:55:26 -0700 (PDT)
MIME-Version: 1.0
References: <167986594490.34095.9206563773058144509@ietfa.amsl.com> <CAFpG3gdnDZimByfR=EjLSSNtW7Up_n-hUEKoDvevhp+zrQBW2w@mail.gmail.com> <CABcZeBMwx_N-GtGWWvHmxrwwZv3ScpNzZf7WPwRVVnbRoGCzVQ@mail.gmail.com> <986548b2-621c-452e-b482-33be3217c89c@betaapp.fastmail.com>
In-Reply-To: <986548b2-621c-452e-b482-33be3217c89c@betaapp.fastmail.com>
From: tirumal reddy <kondtir@gmail.com>
Date: Thu, 06 Apr 2023 11:25:15 +0530
Message-ID: <CAFpG3gciJXpjnE60wYHSQrdiD-yDFfyjO-JxLHhZivTEvJeooA@mail.gmail.com>
To: Martin Thomson <mt@lowentropy.net>
Cc: Eric Rescorla <ekr@rtfm.com>, ADD Mailing list <add@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000022d7d505f8a48e8a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/add/pPqmE6Cmo_64sKptXFi0dYdpU-E>
Subject: Re: [Add] Fwd: New Version Notification for draft-reddy-add-delegated-credentials-00.txt
X-BeenThere: add@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Applications Doing DNS <add.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/add>, <mailto:add-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/add/>
List-Post: <mailto:add@ietf.org>
List-Help: <mailto:add-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/add>, <mailto:add-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 06 Apr 2023 05:55:32 -0000

On Wed, 5 Apr 2023 at 09:55, Martin Thomson <mt@lowentropy.net> wrote:

> Having spoken to Tiru in Yokohama, I might have a better understanding of
> the problem statement.
>
> The problem, as I understand it, is exactly what Eric is talking about:
> the challenges with ensuring that CPE has a current certificate, or can at
> least answer requests for a public name.  Short-lived certificates have a
> bunch of challenges that are hard enough for well-connected services to
> manage.  These are only exacerbated when you have far less robust
> connectivity.
>

Eric and you have understood the problem correctly.


>
> The use of delegated credentials (DC) here only really helps if you don't
> need to generate new certificates.


Yes, delegated credentials can be used by the CPE to host an encrypted DNS
forwarder but without having to get a certificate from a public CA.


> There are no provisions in DC for constraining the scope of the
> delegation, so - if the concern is that the CPE might be renamed so that it
> needs a new cert - you are still stuck while someone goes to fetch that
> certificate, even if that is being done by a well-connected server.  And it
> is not, because the CPE still needs a copy of the certificate.  If the CPE
> is renamed, a new certificate still needs to be acquired.  Note also that
> the manufacturer can't delegate from a wildcard certificate, or CPE could
> just impersonate each other.
>

If delegated credentials are used, each CPE need not be assigned a unique
FQDN. The delegated credential would be cryptographically bound to the PKI
EE certificate with KeyPurposeId set to id-kp-serverAuth to identify that
the certificate is for a server.

>
> The idea that you might rely on the manufacturer to serve as a remote
> signing oracle works, but it has the major drawback that the CPE needs to
> be online to function.  That makes it a bit of non-starter, though because
> you aren't handing out delegated credentials, a wildcard certificate might
> work as a way of managing name churn.  So, this likely only works as a sort
> of fallback to some more robust system, like to cover for certificate
> issuance delays or other gaps.  This is a pretty complex setup though, so
> I'd probably not recommend it in any case.  Better to find a robust design.
>
> The idea that I floated with Tiru was that the CPE manufacturer sign on
> with a CA to get a name-constrained delegation.  Then, instead of sending
> them a constant stream of requests, they are responsible for managing the
> allocation of certificates to CPE (using ACME I would hope).  These could
> be relatively long-lived then, up to what is allowed by policies of the CA
> and manufacturer, with all that entails.
>

Thanks for suggesting the alternative. I think you are referring to using name
constraints extension
https://www.rfc-editor.org/rfc/rfc5280#section-4.2.1.10. In this use case,
the service managing the CPEs could get a CA certificate with name
constraints extension and the service would in-turn act as an ACME server
to provision end-entity certificates on CPEs. I see we have to select among
three mechanisms (a) name constraints extension (b) delegated credentials
(c) star certificates defined in ACME WG. Name constraints extension seems
to be not supported by all CAs but requires no changes to TLS
client/server. Delegated credentials does not require support from CA (but
requires update to TLS client/server). Star certificates require support by
CAs but require no changes to TLS client/server.


>
> In part, the problem here is down to name selection choices.  If names are
> based on IP or anything else that is ephemeral, that means that they aren't
> stable and so they can be more exposed to a need for reissuance.  Whereas
> if they are essentially fixed, then lifetimes can be longer.
>
> p.s., We should not be putting private information in these names, as the
> draft suggests.  Even if we don't expect them to leak onto public networks,
> nothing treats names as a secret, so using account or device serial numbers
> seems unwise to me.  Yes, manufacturers that assign identifiers need to
> manage uniqueness, but they could at least hide the inputs (with a PRP,
> say).
>

Agreed, we will update the draft to say that the name must not use any PII
or device identification details.

Cheers,
-Tiru


>
> On Wed, Apr 5, 2023, at 13:07, Eric Rescorla wrote:
> > I'm finding this draft kind of hard to read, but as I understand it,
> > the problem you are trying to solve is that it's difficult for the
> > vendor to provision individual certificates to each CPE device, right?
> >
> > This document doesn't describe the proposed configuration in as much
> > detail as I would like, but it seems like the plan is to have a single
> > certificate for example.com and then issue each CPE a distinct
> delegated
> > credential but signed by the same key/cert. Is that correct?
> >
> >
> >
> >
> >
> >
> > On Sun, Mar 26, 2023 at 6:50 PM tirumal reddy <kondtir@gmail.com> wrote:
> >> The new draft
> https://datatracker.ietf.org/doc/html/draft-reddy-add-delegated-credentials
> discusses the use of TLS delegated credentials for a DNS server deployed on
> a CPE. This approach is meant to ease operating DNS forwarders in CPEs
> while allowing to make use of encrypted DNS capabilities.
> >>
> >> Comments and suggestions are welcome.
> >>
> >> We plan to present the draft in the ADD meeting slot.
> >>
> >> - Dan, Tiru, Mohamed and Shashank
> >>
> >> ---------- Forwarded message ---------
> >> From: <internet-drafts@ietf.org>
> >> Date: Mon, 27 Mar 2023 at 06:25
> >> Subject: New Version Notification for
> draft-reddy-add-delegated-credentials-00.txt
> >> To: Tirumaleswar Reddy.K <kondtir@gmail.com>, Dan Wing <
> dwing-ietf@fuggles.com>, Mohamed Boucadair <mohamed.boucadair@orange.com>,
> Shashank Jain <Shashank_Jain@mcafee.com>, Shashank Jain <
> shashank_jain@mcafee.com>
> >>
> >>
> >>
> >> A new version of I-D, draft-reddy-add-delegated-credentials-00.txt
> >> has been successfully submitted by Tirumaleswar Reddy and posted to the
> >> IETF repository.
> >>
> >> Name:           draft-reddy-add-delegated-credentials
> >> Revision:       00
> >> Title:          Delegated Credentials to Host Encrypted DNS Forwarders
> on CPEs
> >> Document date:  2023-03-26
> >> Group:          Individual Submission
> >> Pages:          12
> >> URL:
> https://www.ietf.org/archive/id/draft-reddy-add-delegated-credentials-00.txt
> >> Status:
> https://datatracker.ietf.org/doc/draft-reddy-add-delegated-credentials/
> >> Htmlized:
> https://datatracker.ietf.org/doc/html/draft-reddy-add-delegated-credentials
> >>
> >>
> >> Abstract:
> >>    An encrypted DNS server is authenticated by a certificate signed by a
> >>    Certificate Authority (CA).  However, for typical encrypted DNS
> >>    server deployments on Customer Premise Equipment (CPEs), the
> >>    signature cannot be obtained or requires excessive interactions with
> >>    a Certificate Authority.
> >>
> >>    This document explores the use of TLS delegated credentials for a DNS
> >>    server deployed on a CPE.  This approach is meant to ease operating
> >>    DNS forwarders in CPEs while allowing to make use of encrypted DNS
> >>    capabilities.
> >>
> >>
> >>
> >>
> >> The IETF Secretariat
> >>
> >>
> >> --
> >> Add mailing list
> >> Add@ietf.org
> >> https://www.ietf.org/mailman/listinfo/add
> > --
> > Add mailing list
> > Add@ietf.org
> > https://www.ietf.org/mailman/listinfo/add
>