Re: [TLS] Eric Rescorla's Discuss on draft-ietf-tls-dnssec-chain-extension-06: (with DISCUSS and COMMENT)

Benjamin Kaduk <bkaduk@akamai.com> Tue, 27 February 2018 14:34 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A85AF12D949; Tue, 27 Feb 2018 06:34:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WVeak4Xsu-vz; Tue, 27 Feb 2018 06:34:30 -0800 (PST)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 35868126DC2; Tue, 27 Feb 2018 06:34:30 -0800 (PST)
Received: from pps.filterd (m0050102.ppops.net [127.0.0.1]) by mx0b-00190b01.pphosted.com (8.16.0.22/8.16.0.22) with SMTP id w1REXYct006162; Tue, 27 Feb 2018 14:34:25 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=subject : to : cc : references : from : message-id : date : mime-version : in-reply-to : content-type : content-transfer-encoding; s=jan2016.eng; bh=6SvKpW6Ze43CL0y4wi58Pv6PIyxaAKfhSkC46rcGoXo=; b=CyybzFWmQ6wu4It9B/FsOlE24SycKE1RAVB3RIJsrIvzPWfHiA97MROeRjfuSDFHXfms FbdjQV15x8htCKCNmWfj5LJ8u9bhjUDfvgUc0EJGDRB6KKP0ZekHGhz3D1SZvMpXhjZn eaqeWVUudDQ3JCwd8sBjPRy5IZydX2vT03PBbvBcOqkgbmxEoMxfPIlYYyP1JbXCs8ZC Z8JUL7GpDDMB4Vtw2oQ7SA6Hen8XITXxsTaY6TYlelJKTm4GJgg+Vb3/AEKU/1Tbde1u xRL4eUp31ijkPXdiF7WkhTeEIAnrkEM1f1uk1tFiJhhFh239FfmuoGjMEu0Nfs2yYW9i wQ==
Received: from prod-mail-ppoint3 ([96.6.114.86]) by m0050102.ppops.net-00190b01. with ESMTP id 2gb2gc92ke-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 27 Feb 2018 14:34:25 +0000
Received: from pps.filterd (prod-mail-ppoint3.akamai.com [127.0.0.1]) by prod-mail-ppoint3.akamai.com (8.16.0.21/8.16.0.21) with SMTP id w1REVbo0001978; Tue, 27 Feb 2018 09:34:24 -0500
Received: from prod-mail-relay15.akamai.com ([172.27.17.40]) by prod-mail-ppoint3.akamai.com with ESMTP id 2gb490yqbp-1; Tue, 27 Feb 2018 09:34:24 -0500
Received: from [172.19.17.86] (bos-lpczi.kendall.corp.akamai.com [172.19.17.86]) by prod-mail-relay15.akamai.com (Postfix) with ESMTP id D25AD20066; Tue, 27 Feb 2018 14:34:23 +0000 (GMT)
To: Viktor Dukhovni <ietf-dane@dukhovni.org>, TLS WG <tls@ietf.org>
Cc: draft-ietf-tls-dnssec-chain-extension@ietf.org, tls-chairs <tls-chairs@ietf.org>, The IESG <iesg@ietf.org>
References: <151801408058.4807.6327251050641650375.idtracker@ietfa.amsl.com> <CAHPuVdUgZLUf5M8ir=610mvERwQzPhbhGGOyW5s552JtP8d05g@mail.gmail.com> <CABcZeBOST2X0-MH2hhzpPJaUkbY++udsUV1bMnMhH2V2wQRPmA@mail.gmail.com> <CAHPuVdUs7mUJiqZjFjLDCNmHHGR9AP-g5YaLLbJj-zkDKd=_-w@mail.gmail.com> <alpine.LRH.2.21.1802211425260.7767@bofh.nohats.ca> <CAHPuVdX=_6b5g572-T-9Ccwek-WwL11KdTVwV9oNC9LaO5=0=Q@mail.gmail.com> <alpine.LRH.2.21.1802260913290.9977@bofh.nohats.ca> <9CE8B6BF-CAC0-46AE-B5FC-AF3D45EF9DBC@dukhovni.org>
From: Benjamin Kaduk <bkaduk@akamai.com>
Message-ID: <56e66d4e-13c7-b2cd-e716-b86c12e50fe8@akamai.com>
Date: Tue, 27 Feb 2018 08:34:23 -0600
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.6.0
MIME-Version: 1.0
In-Reply-To: <9CE8B6BF-CAC0-46AE-B5FC-AF3D45EF9DBC@dukhovni.org>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Content-Language: en-US
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2018-02-27_05:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=981 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1711220000 definitions=main-1802270183
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2018-02-27_05:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 mlxscore=0 impostorscore=0 mlxlogscore=953 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1711220000 definitions=main-1802270183
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/aURJ2eyOL3hTNueDotOnj09xp-k>
Subject: Re: [TLS] Eric Rescorla's Discuss on draft-ietf-tls-dnssec-chain-extension-06: (with DISCUSS and COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Feb 2018 14:34:32 -0000

On 02/26/2018 11:20 AM, Viktor Dukhovni wrote:
>
>> On Feb 26, 2018, at 9:26 AM, Paul Wouters <paul@nohats.ca> wrote:
>>
>> So it was decided to not use a full DNS packet format? And then since you
>> miss the structure of the Answer Section and Additional/Authority
>> Section, you require the "answer RR's" come first where you basically
>> emulate an Answer Section?
>>
>> Isn't that an indication that we should really use the wireformat of an
>> entire DNS message here? Maybe some DNS library/tools people can chime
>> in here to tell us if this matters much to them (assuming they are
>> adding support for creating/consuming these chains of RRsets in wire
>> format.
>>
>> I am personally a little sad we cannot have a dig +chainquery command
>> where we write out the entire answer packet format to a blob, to be loaded by
>> the TLS server. And where a TLS client cannot just hand over the blob
>> "as if it came in as a reply from a DNS server" to its DNS/cache
>> receiving code path.
> The latter would require compression support on the receiving side, which
> has been specifically excluded so far.  I am not against making the data
> more compact, though it is rather late in the process, but I have a more
> pressing issue.
>
> I think that as it stands, lack of authenticated denial of existence is
> a *fatal* flaw in the protocol.  I just don't see a sufficiently practical
> scenario in which this extension confers a useful security benefit.

It of course would not be a fatal flaw if the document was targeting
Experimental status, but I do not have the sense that the authors wish
to make that switch.

> Perhaps this draft should go back to the working group, to consider a new
> protocol element, by which the server commits to support the extension for
> a time that is substantially longer than the underlying DNS TTLs.  During
> this time (suggested to be weeks or months, when in production after initial
> testing), the server MUST support the extension and respond with EITHER a
> valid TLSA RRset chain, or with a valid denial of existence.
>
> The protocol, thus extended, can then be seen as a more robust form of key
> pinning, in which pins are stored server-side, and only the fact that
> pinning is expected is stored client-side (for any length of time, the
> client may still do short-term caching of TLSA RRs based on the DNS TTL).

There doesn't seem to be much interest in pinning-like schemes for TLS
at this point (see also the "TLS server identity pinning" proposal from
the SAAG/secdispatch session at IETF 100).
And I do think the lack of authenticated denial of existence is
something the WG was aware of during our earlier discussions, so it's
unclear that there is a need to hold things up for this issue.

-Benjamin

> The protocol is still subject to downgrade (to PKIX) on first contact,
> but is this a common element of all protocols that bootstrap security
> on first use.  Indeed the WebPKI itself is largely TOFU as most certs
> (which are predominantly DV certs) are issued by CAs based on rather
> weak initial evidence.
>