Re: [TLS] Proposed text for dnsssec chain extension draft

Viktor Dukhovni <ietf-dane@dukhovni.org> Thu, 26 April 2018 15:05 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D302612DA17 for <tls@ietfa.amsl.com>; Thu, 26 Apr 2018 08:05:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id L27dqcJlw5_V for <tls@ietfa.amsl.com>; Thu, 26 Apr 2018 08:05:35 -0700 (PDT)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [108.5.242.66]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3F1D3127241 for <tls@ietf.org>; Thu, 26 Apr 2018 08:05:35 -0700 (PDT)
Received: from [192.168.1.161] (straasha.imrryr.org [100.2.39.101]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mournblade.imrryr.org (Postfix) with ESMTPSA id 00ABE7A3309 for <tls@ietf.org>; Thu, 26 Apr 2018 15:05:33 +0000 (UTC) (envelope-from ietf-dane@dukhovni.org)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 11.3 \(3445.6.18\))
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
In-Reply-To: <CABcZeBOauDUGqTz6TCHemonWKEx91NtQmTw8cOfyU1D51+RODQ@mail.gmail.com>
Date: Thu, 26 Apr 2018 11:05:32 -0400
Content-Transfer-Encoding: quoted-printable
Reply-To: TLS WG <tls@ietf.org>
Message-Id: <F47BA75A-A04C-443A-BE97-2ADDE93D2602@dukhovni.org>
References: <1D2EB7F1-B796-4459-93C2-443A7104F33A@dukhovni.org> <CABcZeBPNwBKqVLmNR=KqrxhwbxJZPs_-oK26XbK8oq1yRaS8eg@mail.gmail.com> <1EA85624-3A19-4EA3-9A2E-D1DE19414F8C@dukhovni.org> <CABcZeBOauDUGqTz6TCHemonWKEx91NtQmTw8cOfyU1D51+RODQ@mail.gmail.com>
To: TLS WG <tls@ietf.org>
X-Mailer: Apple Mail (2.3445.6.18)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/aXvpThOFcP82Yy39GpYyC1otu20>
Subject: Re: [TLS] Proposed text for dnsssec chain extension draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Apr 2018 15:05:37 -0000


> On Apr 26, 2018, at 10:50 AM, Eric Rescorla <ekr@rtfm.com> wrote:
> 
>> If we look at Expect-CT and MTA-STS + companion SMTP-TLSRPT we
>> find:
>> 
>>   * a lifetime field
>>   * enforce vs. test
>>   * a report URI
>> 
>> This specification is always "enforce" (though my pull request
>> changes a MUST use DANE to a SHOULD with some necessary added
>> conditions) and since the report URI is in good measure to
>> support non-enforce mode, we're back to just max-age.
>> 
> But this reinforces my point. I think we ought to have an enforce vs test flag and a report URI (and I I don't find your arguments above about why we shouldn't do this persuasive.)  Standardizing this functionality would require resolving these issues.

We should observe that "enforce vs. test" is already moot, this document
implies enforce.  If you wanted a test mode and a reporting URI, these
would have to be part of the present extension.  When the server presents
is DANE TLSA records, the client will enforce them (for just one session,
but we should assume that downgrade attacks, while evermore common are not
the norm).

The signal to do DANE (by virtue of delivering TLSA records) is the primary
change, and it is delivered via the present extension, the "pinning" we're
proposing is NOT "pinning" to deliver TLSA records and do DANE, it is merely
downgrade protection for the signalling channel!  The "pin" can be satisfied
with a denial of existence response.  Compliant servers merely need a software
capability (to send the signal), the "pin" does not enforce new security
mechanisms.

Downgrade protection for DANE signalling DOES NOT need any of those other
bells and whistles.  They would, if needed, belong in this specification,
not in a tweak to harden the signalling.

-- 
	Viktor.