Re: [TLS] Eric Rescorla's Discuss on draft-ietf-tls-dnssec-chain-extension-06: (with DISCUSS and COMMENT)

Viktor Dukhovni <ietf-dane@dukhovni.org> Tue, 27 February 2018 16:11 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 40AE1126C22; Tue, 27 Feb 2018 08:11:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Txu3V-MBOI5T; Tue, 27 Feb 2018 08:11:27 -0800 (PST)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [108.5.242.66]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A32F61243FE; Tue, 27 Feb 2018 08:11:27 -0800 (PST)
Received: from [192.168.1.161] (straasha.imrryr.org [100.2.39.101]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mournblade.imrryr.org (Postfix) with ESMTPSA id 559127A3309; Tue, 27 Feb 2018 16:11:26 +0000 (UTC) (envelope-from ietf-dane@dukhovni.org)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\))
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
In-Reply-To: <903d090a-2156-17e4-4b63-bb2374468c7d@nlnetlabs.nl>
Date: Tue, 27 Feb 2018 11:11:25 -0500
Cc: draft-ietf-tls-dnssec-chain-extension@ietf.org, tls-chairs <tls-chairs@ietf.org>, The IESG <iesg@ietf.org>
Content-Transfer-Encoding: 7bit
Message-Id: <8664D263-1188-42DD-99B8-5110B3A36179@dukhovni.org>
References: <151801408058.4807.6327251050641650375.idtracker@ietfa.amsl.com> <CAHPuVdUgZLUf5M8ir=610mvERwQzPhbhGGOyW5s552JtP8d05g@mail.gmail.com> <CABcZeBOST2X0-MH2hhzpPJaUkbY++udsUV1bMnMhH2V2wQRPmA@mail.gmail.com> <CAHPuVdUs7mUJiqZjFjLDCNmHHGR9AP-g5YaLLbJj-zkDKd=_-w@mail.gmail.com> <alpine.LRH.2.21.1802211425260.7767@bofh.nohats.ca> <CAHPuVdX=_6b5g572-T-9Ccwek-WwL11KdTVwV9oNC9LaO5=0=Q@mail.gmail.com> <alpine.LRH.2.21.1802260913290.9977@bofh.nohats.ca> <9CE8B6BF-CAC0-46AE-B5FC-AF3D45EF9DBC@dukhovni.org> <56e66d4e-13c7-b2cd-e716-b86c12e50fe8@akamai.com> <9A433CB4-48B6-4CC2-9150-8C1FA629A3A9@dukhovni.org> <903d090a-2156-17e4-4b63-bb2374468c7d@nlnetlabs.nl>
To: TLS WG <tls@ietf.org>
X-Mailer: Apple Mail (2.3445.5.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/wbRRHkz-elYtR5Wz0zJcBT7f2n0>
Subject: Re: [TLS] Eric Rescorla's Discuss on draft-ietf-tls-dnssec-chain-extension-06: (with DISCUSS and COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Feb 2018 16:11:29 -0000


> On Feb 27, 2018, at 10:47 AM, Willem Toorop <willem@nlnetlabs.nl> wrote:
> 
>> If this protocol has no denial of existence, I don't see any reason
>> for anyone to deploy it.  Why publish something that's basically
>> useless?
> 
> Well.. support of the option could be obligatory for new TLS services,
> like DNS over TLS.  With DNS over TLS there is no user interaction
> making third-party PKIX (i.e. a CA store) impractical.

Sure, if restricted to applications in which the extension is mandatory,
the problem goes away.  But much of the appeal of this specification was
I believe that it would finally make it possible to do use DANE between
a browser and web server, and without authenticated DoE, it falls well
short of at least that goal.

> Note that the new initial draft (not WG yet) for encrypting the path
> from the recursive to the authoritative, suggests DANE authentication of
> the authoritative, and references the tls-dnssec-chain-extension draft
> as the initial method -of acquiring the needed DNSSEC data- to try:
> 
> https://tools.ietf.org/html/draft-bortzmeyer-dprive-resolver-to-auth

This is a very different context from that faced by most other application
clients.  Here the client is a DNS server (iterative resolver) talking to
authoritative servers, and sending the TLSA records over TLS is just an
optimization, the client can retrieve these separately.

> Also, with DANE I like the fact that a DNS domain holder/owner can vouch
> for it's own domain name instead of needing a third party.  And
> although, opposed to DANE over DNSSEC, this extension doesn't add any
> security, it still has that property.

For existing applications, with a deployed base of PKIX (WebPKI) servers,
this extension provides no secure upgrade path.  This problem severely
limits the utility of this extension.  I now think we can and should do
better.

Otherwise, this specification will not be a suitable basis for DANE-based
peer authentication in HTTPS, except for a narrow set of situations in which
DANE is required by some out-of-band external mechanism.

I think it makes sense to add a DANE latch TTL to the server's response,
which communicates to the client that the server commits to continue to
support the extension for some time considerably in excess of the TLSA
record TTL.  The client can cache that commitment for use with future
connections to the server.  With that in place, we get meaningful
applicability to HTTPS as used by general-purpose web browsers.

Or have we given up on ever using DANE for HTTPS in browsers?

-- 
	Viktor.