Re: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension

Eric Rescorla <ekr@rtfm.com> Thu, 05 April 2018 14:21 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0D4001205D3 for <tls@ietfa.amsl.com>; Thu, 5 Apr 2018 07:21:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id T53EGsIz6EeL for <tls@ietfa.amsl.com>; Thu, 5 Apr 2018 07:21:17 -0700 (PDT)
Received: from mail-oi0-x236.google.com (mail-oi0-x236.google.com [IPv6:2607:f8b0:4003:c06::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D7B9212D885 for <tls@ietf.org>; Thu, 5 Apr 2018 07:21:16 -0700 (PDT)
Received: by mail-oi0-x236.google.com with SMTP id c3-v6so22722664oib.5 for <tls@ietf.org>; Thu, 05 Apr 2018 07:21:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to; bh=b/Do9vdZfeywxgtc0PbcMBjDlHr6iFneTssnnCnQMyI=; b=Rz93a8JpZPcqcCE1xL/PwWtLQJv4ZHGwK3au6wTdbqJglpilcQlHy3iAlFKePtsdAn a7hN02l2rZE63JWh7hItyZ7w6d/YswnC6PQRhxALaKTPSbqrDXt/s6tHKUzSAf4kwgNK l2avGVFbeo/zoCjRLoWoaimJqL/NpFE4kwSrtbzReWFQdpHgk5erjZEZEjP9uu/LmvZj 3ElHnRkY53q5xRlISm90u7gFyhoxf2/EI/LRin99hyr0R34LNTn0jOegGVNeIruel62k U960mfaOL3k7el/4NYneRAI/gF+ELnJ3v8e6bDsNuZIPEN4C8g76LMNHZpZA9eDOEOtd qhkg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to; bh=b/Do9vdZfeywxgtc0PbcMBjDlHr6iFneTssnnCnQMyI=; b=aJr7425PgFrfRGbr+JVnwNe0txAYOoRQbTvgixfYMRQo610ud1YOcRGb7DxI08wMmY 3Y5sn3OqA8AkgjXKFROCPrncEIFQR8G5d7WIQc7eFjKeVBOYrs0KRKjn080QoH5OrAov 1Kf0iDji3c5miWRbI/9i4jtCHtMBxo8sx7n2MWKREw9zWXrANMj3Fb4ZZwpZVsWLg0nt utvNsn4se6OIP0Of8LmQNPiTxbkIN/QrI+xd+1rOapeb6wa6n/Bvfzdf2zB6/YbEJ36c caCMN0D3gyX8RxErSz48bnfDxbyprnWDIWuaJf8CvENFDhvPilUYRSQzSghtXM30B0yp /qGw==
X-Gm-Message-State: ALQs6tDU0r0XNj+okuSAF/7bgYS0cQ++c3CKtqaVVj1KShqLZR1juA0b uYxYdsvLxEDjoOSCh4gwDsz0PORSUDWDqoXnrkwPpmKJ
X-Google-Smtp-Source: AIpwx49kovTmeqam1Ig8sfS2TErpCYd0RhnYe3puJiFZf98Lem9wU8lJ6/IZkf1IF0POXy00Zvno4oez4jnfY+OH80Y=
X-Received: by 2002:aca:4f46:: with SMTP id d67-v6mr12188659oib.138.1522938076144; Thu, 05 Apr 2018 07:21:16 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.138.18.130 with HTTP; Thu, 5 Apr 2018 07:20:35 -0700 (PDT)
In-Reply-To: <2931578B-8500-403C-9CAF-89FBADCB0B30@dukhovni.org>
References: <CAOgPGoAhzEtxpW5mzmkf2kv3AcugNy0dAzhvpaqrTSuMSqWqfw@mail.gmail.com> <EDB0F480-1272-4364-9A3D-23F9E1A02141@dukhovni.org> <CABkgnnWBdp=KtmBVDcrR9-5tdVPfhWG7pWR0FE57H=iWS37dWw@mail.gmail.com> <C52564E1-ABCD-4E1A-8517-19743BD2180B@dukhovni.org> <CABcZeBMcvtQ6Ko-2Rmoq3BSVBOqdQwJ65vVrPK0cpSJ9nQCS3w@mail.gmail.com> <20180405022007.GG25259@localhost> <CABcZeBMGdXPF9if8Z_Gnc5MoOrZAOPEV2K3i5Bd_ewC6fdxOEg@mail.gmail.com> <alpine.LRH.2.21.1804050457330.22565@bofh.nohats.ca> <CABcZeBNsj4WonbL-egmOkZmJVmbYXbRkZF5DuHKDxbupdL8WEw@mail.gmail.com> <2931578B-8500-403C-9CAF-89FBADCB0B30@dukhovni.org>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 05 Apr 2018 07:20:35 -0700
Message-ID: <CABcZeBNuBznykEJaVXaSboCfA1WNHFwT6xcLQD8-DczP637PCg@mail.gmail.com>
To: TLS WG <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000000b31b905691aa7ac"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/NmpLxXDxUMtmEsjaf25QlPcpcI4>
Subject: Re: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Apr 2018 14:21:20 -0000

On Thu, Apr 5, 2018 at 7:08 AM, Viktor Dukhovni <ietf-dane@dukhovni.org>
wrote:

>
>
> > On Apr 5, 2018, at 9:33 AM, Eric Rescorla <ekr@rtfm.com> wrote:
> >
> > However, that doesn't mean that hijacking isn't a problem (though I
> agree a less
> > serious one). If I have no provisions for DNSSEC at all and the attacker
> does
> > pin hijacking I could be offline for hours to days while I figure out
> how to get
> > and serve them.
>
> Perhaps you did not see my explanation of why the pin imposes no
> obligation beyond
> supporting the extension in the server software.  A server for an unsigned
> domain
> can just serve denial of existence of the domain's (or a parent's) DS
> record.
>

Yes, so quite possibly I need to upgrade my entire server farm, which might
be running
on some software which has no version which implements this extension. This
could
be an enormous effort.

-Ekr


-

>
> So you don't need to "get and serve them", you just need to forward
> whatever is
> the true data in DNS about the server's domain.  Only the capability to
> present
> the actual DNS chain is required.
>
>         * If server's zone is not DNSSEC-signed, forward NSEC records
> showing
>           existence of NS and non-existence of DS at or above the
> requested:
>
>                  _443._tcp.server-fqdn.example
>
>           domain and the requisite signatures up to the root.
>
>         * If server's zone is DNSSEC-signed, but no TLSA records are
> present, serve
>           NSEC records proving non-existence (or NODATA) of the requested
>
>                 _443._tcp.server-fqdn.example IN TLSA ?
>
>           records and the requisite signatures up to the root.
>
>         * If the server's zone is DNSSEC-signed, and TLSA records are
> present, serve
>           the requested TLSA records along with the requisite signatures
> up to the root.
>
> All three of these would be obtained and cached (up to most of the
> advertised TTL) in
> the same way from a suitable resolver that supports chain queries, it is
> up to that
> resolver to return the appropriate response each of the above cases, the
> server can
> treat the data as opaque, modulo determining the time for which it may
> cache the
> response so that the chain need not be re-fetched for each client
> connection.
>
> If one is worried about hijack by someone who can cause the domain to be
> signed
> with TLSA records published (so as to set a non-zero pin), then one might
> be
> motivated to have server software that is capable of returning the
> extension.
> Just as with STS one might need software that supports TLS if the hijacker
> deployed STS.  I don't think that such hijacking is a major risk, but if
> that
> risks drives adoption of the extension (without any other changes in tbe
> domain's practices wrt. DNSSEC or DANE adoption) all the better. :-)
> The domain might need the extension some day for more than just hijack
> recovery,
> and it will already be available.
>
> --
>         Viktor.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>