Re: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension

Nico Williams <nico@cryptonector.com> Thu, 05 April 2018 03:22 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A40A8127077 for <tls@ietfa.amsl.com>; Wed, 4 Apr 2018 20:22:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cryptonector.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NPq8Kwcr-Fud for <tls@ietfa.amsl.com>; Wed, 4 Apr 2018 20:22:58 -0700 (PDT)
Received: from homiemail-a77.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5E881126B6D for <tls@ietf.org>; Wed, 4 Apr 2018 20:22:58 -0700 (PDT)
Received: from homiemail-a77.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a77.g.dreamhost.com (Postfix) with ESMTP id E2775A004012; Wed, 4 Apr 2018 20:22:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=K/sH8qed+cl5hf LAKjeMU9tRE3E=; b=s+jFhhySSAPMn9/spbFaSr/gJCI0BkaWRPLfjRcQrstu3e J+64f4ZOOAnrngVuBupEc/fHj5+ZuaKMEETb6bpLoVPAejUvno/YGTN1YBOW1P8n PdAlVTM6ZMW+PyT5pfXInC5v31NQR8o0KKs1Vc035mYwsO6/qIM653f27tl8w=
Received: from localhost (cpe-70-123-158-140.austin.res.rr.com [70.123.158.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a77.g.dreamhost.com (Postfix) with ESMTPSA id 86449A00400F; Wed, 4 Apr 2018 20:22:57 -0700 (PDT)
Date: Wed, 04 Apr 2018 22:03:20 -0500
From: Nico Williams <nico@cryptonector.com>
To: Richard Barnes <rlb@ipv.sx>
Cc: Eric Rescorla <ekr@rtfm.com>, "<tls@ietf.org>" <tls@ietf.org>
Message-ID: <20180405030320.GM25259@localhost>
References: <EDB0F480-1272-4364-9A3D-23F9E1A02141@dukhovni.org> <CABkgnnWBdp=KtmBVDcrR9-5tdVPfhWG7pWR0FE57H=iWS37dWw@mail.gmail.com> <C52564E1-ABCD-4E1A-8517-19743BD2180B@dukhovni.org> <CABcZeBMcvtQ6Ko-2Rmoq3BSVBOqdQwJ65vVrPK0cpSJ9nQCS3w@mail.gmail.com> <20180405022007.GG25259@localhost> <CAL02cgSOQVZR96Veh7EEMCoQO7-+5ucdBiAUcAXGt6QFEopXNA@mail.gmail.com> <CAL02cgTQgpAGBv1+-2GTCPSgNDD5TMd0xQw8bQDpe9BiacBarA@mail.gmail.com> <20180405023106.GJ25259@localhost> <CABcZeBPcqLrSdAcJaeXKsLY6vzT1UquCdiQX0yHSBDoV0re7eA@mail.gmail.com> <CAL02cgTB3FsBYz5jjF2xbOWXSr38q3dVsi1Qo-Ptyhhzeh=60Q@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CAL02cgTB3FsBYz5jjF2xbOWXSr38q3dVsi1Qo-Ptyhhzeh=60Q@mail.gmail.com>
User-Agent: Mutt/1.5.24 (2015-08-30)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/9VfEioi4XBV8wB56eWphothTqmc>
Subject: Re: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Apr 2018 03:23:00 -0000

On Thu, Apr 05, 2018 at 03:04:03AM +0000, Richard Barnes wrote:
> And just to be clear, by "downgrade attack", you mean "normal PKI
> authentication that we rely on today".  There's nothing in here that

It's NOT that using WebOKI is a downgrade.

It's that if an operator wants to use DANE (with any usage), then they
want to use DANE.  If an impersonator can make that not happen, it's a
downgrade from the operator's perspective (because they then don't get
what they wanted).

> degrades security (except maybe the legacy crypto in the DNS); it's
> just not meeting the bar that you are setting.   That doesn't mean
> there's not still some utility to be had.

Nonsense.  The operator wants DANE?  They should be able to get it.  If
an active attacker can make that not happen at will, then that is and
can only be called a downgrade attack.  Waving your hands doesn't make
this go away.  The WebPKI's security is irrelevant to this discussion.
Only the server operator's desired outcome is relevant.  If they can't
get it, then this protocol is not useful to them.  And this protocol is
all about using DANE in TLS applications!!!

Nico
--