Re: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension

Nico Williams <nico@cryptonector.com> Thu, 05 April 2018 15:07 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8F36512DA15 for <tls@ietfa.amsl.com>; Thu, 5 Apr 2018 08:07:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cryptonector.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id X7zI-vZPazZq for <tls@ietfa.amsl.com>; Thu, 5 Apr 2018 08:07:37 -0700 (PDT)
Received: from homiemail-a111.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3E95812DA08 for <tls@ietf.org>; Thu, 5 Apr 2018 08:07:37 -0700 (PDT)
Received: from homiemail-a111.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a111.g.dreamhost.com (Postfix) with ESMTP id 659523C012B27; Thu, 5 Apr 2018 08:07:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=Ol8waI7HylugG2 Lz0aXKZS0BKls=; b=SILA/q4AdoeOrIW6+3uBmVSgFD3e7vXCWieeoZ3GwFi6Re 5kdt8wqlzOHwiyUhdyEHsWYFT4FaNRr8s6tAHU1Rs/4QzCudBYqxZu5KAC49YcUx xViAHjMxC20Lw1R2MscuzVz52VgAu/KeAQAUIzixYeAKGPZUqjzaHCqXYDhVk=
Received: from localhost (cpe-70-123-158-140.austin.res.rr.com [70.123.158.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a111.g.dreamhost.com (Postfix) with ESMTPSA id 0E2183C012B1A; Thu, 5 Apr 2018 08:07:35 -0700 (PDT)
Date: Thu, 05 Apr 2018 09:47:41 -0500
From: Nico Williams <nico@cryptonector.com>
To: Eric Rescorla <ekr@rtfm.com>
Cc: Paul Wouters <paul@nohats.ca>, "<tls@ietf.org>" <tls@ietf.org>
Message-ID: <20180405144740.GO25259@localhost>
References: <CAOgPGoAhzEtxpW5mzmkf2kv3AcugNy0dAzhvpaqrTSuMSqWqfw@mail.gmail.com> <EDB0F480-1272-4364-9A3D-23F9E1A02141@dukhovni.org> <CABkgnnWBdp=KtmBVDcrR9-5tdVPfhWG7pWR0FE57H=iWS37dWw@mail.gmail.com> <C52564E1-ABCD-4E1A-8517-19743BD2180B@dukhovni.org> <CABcZeBMcvtQ6Ko-2Rmoq3BSVBOqdQwJ65vVrPK0cpSJ9nQCS3w@mail.gmail.com> <20180405022007.GG25259@localhost> <CABcZeBMGdXPF9if8Z_Gnc5MoOrZAOPEV2K3i5Bd_ewC6fdxOEg@mail.gmail.com> <alpine.LRH.2.21.1804050457330.22565@bofh.nohats.ca> <CABcZeBNsj4WonbL-egmOkZmJVmbYXbRkZF5DuHKDxbupdL8WEw@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CABcZeBNsj4WonbL-egmOkZmJVmbYXbRkZF5DuHKDxbupdL8WEw@mail.gmail.com>
User-Agent: Mutt/1.5.24 (2015-08-30)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/LJvJ6jZmRUOQPBtyUz_ZoPE7Nlo>
Subject: Re: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Apr 2018 15:07:38 -0000

On Thu, Apr 05, 2018 at 06:33:10AM -0700, Eric Rescorla wrote:
> On Thu, Apr 5, 2018 at 2:02 AM, Paul Wouters <paul@nohats.ca> wrote:
> > On Wed, 4 Apr 2018, Eric Rescorla wrote:
> >> HPKP had a TTL and yet as a practical matter, people found it very
> >> problematic.
> >> And, of course, if you're concerned with hijacking attacks, the
> >> hijacker will just advertise a very long TTL.
> >
> > By publising DANE records with either a TLSA record or a denial of
> > existence proof, you can override any longterm TTL.
> >
> > If an attacker puts in a 1 year PIN/TTL, any TLS-dnssec extension
> > containing a valid NSEC proof of non-existence overrides the
> > previous TTL/PIN.'
> 
> Thanks. This is a good point that I agree does not apply to HPKP.
> 
> However, that doesn't mean that hijacking isn't a problem (though I
> agree a less serious one). If I have no provisions for DNSSEC at all
> and the attacker does pin hijacking I could be offline for hours to
> days while I figure out how to get and serve them.

I've been calling this pin-to-DANE because it's short, but, really, it's
pin-to-using-this-extension.

You can use this extension even if your domain is not signed because the
proof that it isn't signed would be delivered in this extension.

I believe the only way pinning to this extension can cause the hijacking
you propose is if the root zone stops being signed as then there would
be no way to prove that you're no longer using DANE :)

Nico
--