Re: [TLS] Eric Rescorla's Discuss on draft-ietf-tls-dnssec-chain-extension-06: (with DISCUSS and COMMENT)

Viktor Dukhovni <ietf-dane@dukhovni.org> Tue, 27 February 2018 15:12 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A5F5912D965; Tue, 27 Feb 2018 07:12:18 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KdWWVuzG6pl5; Tue, 27 Feb 2018 07:12:17 -0800 (PST)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [108.5.242.66]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 18D1612D77C; Tue, 27 Feb 2018 07:12:16 -0800 (PST)
Received: from [192.168.1.161] (straasha.imrryr.org [100.2.39.101]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mournblade.imrryr.org (Postfix) with ESMTPSA id 287BF7A3309; Tue, 27 Feb 2018 15:12:16 +0000 (UTC) (envelope-from ietf-dane@dukhovni.org)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\))
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
In-Reply-To: <56e66d4e-13c7-b2cd-e716-b86c12e50fe8@akamai.com>
Date: Tue, 27 Feb 2018 10:12:15 -0500
Cc: draft-ietf-tls-dnssec-chain-extension@ietf.org, tls-chairs <tls-chairs@ietf.org>, The IESG <iesg@ietf.org>
Content-Transfer-Encoding: 7bit
Message-Id: <9A433CB4-48B6-4CC2-9150-8C1FA629A3A9@dukhovni.org>
References: <151801408058.4807.6327251050641650375.idtracker@ietfa.amsl.com> <CAHPuVdUgZLUf5M8ir=610mvERwQzPhbhGGOyW5s552JtP8d05g@mail.gmail.com> <CABcZeBOST2X0-MH2hhzpPJaUkbY++udsUV1bMnMhH2V2wQRPmA@mail.gmail.com> <CAHPuVdUs7mUJiqZjFjLDCNmHHGR9AP-g5YaLLbJj-zkDKd=_-w@mail.gmail.com> <alpine.LRH.2.21.1802211425260.7767@bofh.nohats.ca> <CAHPuVdX=_6b5g572-T-9Ccwek-WwL11KdTVwV9oNC9LaO5=0=Q@mail.gmail.com> <alpine.LRH.2.21.1802260913290.9977@bofh.nohats.ca> <9CE8B6BF-CAC0-46AE-B5FC-AF3D45EF9DBC@dukhovni.org> <56e66d4e-13c7-b2cd-e716-b86c12e50fe8@akamai.com>
To: TLS WG <tls@ietf.org>
X-Mailer: Apple Mail (2.3445.5.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/PQPmLzoYBCL_W8DrlUlp8hs7l6M>
Subject: Re: [TLS] Eric Rescorla's Discuss on draft-ietf-tls-dnssec-chain-extension-06: (with DISCUSS and COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Feb 2018 15:12:19 -0000


> On Feb 27, 2018, at 9:34 AM, Benjamin Kaduk <bkaduk@akamai.com> wrote:
> 
> There doesn't seem to be much interest in pinning-like schemes for TLS
> at this point (see also the "TLS server identity pinning" proposal from
> the SAAG/secdispatch session at IETF 100).
> And I do think the lack of authenticated denial of existence is
> something the WG was aware of during our earlier discussions, so it's
> unclear that there is a need to hold things up for this issue.

Awareness of is different from thinking through the full implications.
I for one did not have the cycles to consider all the implications,
and many others likely also focused on the data format, and may not
have considered the use-cases with care.

Note that DANE-based "pinning" is fundamentally different from other
"pinning" approaches, in that the client does not store the key
digests for any significant length of time.  All it may do is
cache the DANE TLSA records for a short time bounded by the DNS TTL.
The digests that "pin" the server's (or issuing CA's) keys are managed
in the server's DNS zone, and can be promptly updated by the server,
and the client can learn of the change when presented with new TLSA
records, OR as I now believe is essential for this specification to
be at all useful, presented with authenticated denial of existence.

The only thing needed for denial of existence to be workable, is
that the client cache a commitment by the server (a boolean value)
to support the extension until such time as the server provides
authenticated denial of existence of TLSA records.

This is much less brittle than client-side key pinning, with all
its attended problems with stale data.

If this protocol has no denial of existence, I don't see any reason
for anyone to deploy it.  Why publish something that's basically
useless?

-- 
	Viktor.