Re: [TLS] draft-ietf-tls-dnssec-chain-extensions security considerations

Joseph Salowey <joe@salowey.net> Tue, 26 June 2018 04:20 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 04BCD130F5F for <tls@ietfa.amsl.com>; Mon, 25 Jun 2018 21:20:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.909
X-Spam-Level:
X-Spam-Status: No, score=-1.909 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_DKIMWL_WL_MED=-0.01, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=salowey-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VP38RG8ZuuvD for <tls@ietfa.amsl.com>; Mon, 25 Jun 2018 21:20:38 -0700 (PDT)
Received: from mail-qk0-x243.google.com (mail-qk0-x243.google.com [IPv6:2607:f8b0:400d:c09::243]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 116381277BB for <tls@ietf.org>; Mon, 25 Jun 2018 21:20:38 -0700 (PDT)
Received: by mail-qk0-x243.google.com with SMTP id b129-v6so8810628qke.7 for <tls@ietf.org>; Mon, 25 Jun 2018 21:20:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=GNqW5Eq0EOZuMq01hiLrUqhNJk821YP4IKitZO5UIV4=; b=WJ8YuBJ0H3u22k2iy19TL1cCAlL+MW+4HJA+rOj8UZI9UnOrZm7NK8Ydp17gRDKkZR NSPPEq9BMHB5BXSSccMcQArHZh9ZQpUhFKi7JQIAetf/CpuvGPKq6UX/A92v9a3Xcwse 0Xv1tsZa+nX0cjSrXTp4IjPOTnQ/DbqKbSxD+4socHoSv9SRseWeohkbNN7mlMP1eGr7 4U77zaPEGYeLlvjUFCplRADGpZDw5COZI6ygkBaYXc4LlTstmYNNR5OXNq56wMQiRFej Q40zZTtqATGsSI/ytDmU2FHFkkPVXiGEObo1fu7Kx3sxbdDDrPX3mY3ljzwNXnHvVPdb nGPg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=GNqW5Eq0EOZuMq01hiLrUqhNJk821YP4IKitZO5UIV4=; b=sARoT0gsWY0AI/oqh+0IRLrtPl0/NuVa5NgjN1d/PIoed1oCq3KbvOH9x1BS1txIFP i3cSH8kcC4kFNsK0UdqMH4oDCuUOKfpkIyGD3uVLpJI6B5vfiibEnKFsl5LgXlmmbJro 3+YE8c3FvH91dzF6Y2B8GZRadVQPP5gR9jf1l1mm4tBA6J3jbmYQoIe8WU1K7UHAgAAu KoLcimMjEK54YzWbrvABQlzC/7UedV8jvIrAqWYt/E0S5wWN8o1askMKKMPYTypAlUcJ qTd/EhNqGjL4k8MEJI87ch62IiF6L/B1U6yd+TUl0mJzIWD5vj1PMTqiuLH9YCksBSJf dEdA==
X-Gm-Message-State: APt69E3v4PgqCm1elFFBtK304UGsB4R13oN/1++VUOrMRWZJYfUqpU/T MD6DYVuBKgNFelHx4p9hznL5xu3vJYeE9CGjrUokAg==
X-Google-Smtp-Source: ADUXVKLDFgu1cZwcaTIUscDUMgcMPwWgOlnRzHeRXVc7RNBl1RoESG1xs2aNPKqoXN/+UfkzRGJhAGx4LPPb+yask+w=
X-Received: by 2002:a37:7742:: with SMTP id s63-v6mr12606945qkc.97.1529986836927; Mon, 25 Jun 2018 21:20:36 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:ac8:35b4:0:0:0:0:0 with HTTP; Mon, 25 Jun 2018 21:20:16 -0700 (PDT)
In-Reply-To: <alpine.LRH.2.21.1806050858340.8057@bofh.nohats.ca>
References: <20180604203947.GW13834@akamai.com> <alpine.LRH.2.21.1806050858340.8057@bofh.nohats.ca>
From: Joseph Salowey <joe@salowey.net>
Date: Mon, 25 Jun 2018 21:20:16 -0700
Message-ID: <CAOgPGoBPfL46ogCGa4tSA2q9dikuTwrY766R5y3U-DD1k+XudQ@mail.gmail.com>
To: Paul Wouters <paul@nohats.ca>
Cc: Benjamin Kaduk <bkaduk=40akamai.com@dmarc.ietf.org>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000ed338b056f83d148"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/znSwQ7OG4eUj_HlnGbe2oVhBcp4>
Subject: Re: [TLS] draft-ietf-tls-dnssec-chain-extensions security considerations
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Jun 2018 04:20:41 -0000

Hi Folks,

There has been some discussion with a small group of folks on github -
https://github.com/tlswg/dnssec-chain-extension/pull/19.   I want to make
sure there is consensus in the working group to take on the pinning work
and see if there is consensus for modifications in the revision.  Please
respond to the following questions on the list by July 10, 2018.

1.  Do you support the working group taking on future work on a pinning
mechanism (based on the modifications or another approach)?

2.  Do you support the reserved bytes in the revision for a future pinning
mechanism?

3.  Do you support the proof of denial of existence text in the revision?

4.  Do you support the new and improved security considerations?

Thanks,

Joe



On Tue, Jun 5, 2018 at 6:51 AM, Paul Wouters <paul@nohats.ca> wrote:

> On Mon, 4 Jun 2018, Benjamin Kaduk wrote:
>
> Hi Ben,
>
> I've taken a stab at putting together some security considerations text for
>> draft-ietf-tls-dnssec-chain-extension that reflects my understanding of
>> the
>> current state of affairs.  It's in a pull request at
>> https://github.com/tlswg/dnssec-chain-extension/pull/19 , along with
>> Viktor's
>> commit to update the text about the actual DNS records involved (which as
>> far as I can tell seems to improve the technical accuracy of the text),
>> and
>> also inserting a variable-length array that's reserved for future attempts
>> to mitigate the (now-)documented security considerations.
>>
>
> Thanks for writing the proposed text. The new opaque Reserved field
> along with the denial of existence changes you propose addresses all
> my concerns.
>
> One corner case that might be worth mentioning with the proposed DoE text
> is the odd corner case of hitting a server with a Host header for which
> it is not configured. You will hit the "default vhost" but you have no
> appropriate extension data to populate for that hostname. So either the
> server will return the (cached) TLSA/DoA data of the 'wrong' hostname,
> or it could just omit the extension. I'd mostly like to say something to
> prevent an implementation of forgetting this corner case and causing
> some vulnerability in their code later on by pointing to bogus memory or
> crashing on dereferencing a NULL.
>
> Some nits:
>
>         If the server supports this extension it performs the appropriate
> DNS queries,
>
> In my PR I had changed this into "obtains the appropriate DNS RRsets",
> because I envision that TLS servers might not do DNS lookups themselves,
> but just read this via a file or other method. Eg a cron job that
> regenerates these hourly for all the hosted domains. It also reduces
> some fear that all TLS servers suddenly could need to link against
> a DNSSEC library. They don't if they can just reload a blob from disk
> regularly to serve up.
>
> Similarly:
>
>         it will need to rebuild
>
> is better written as "it will need rebuilt data"
>
>
>         "authenticates the chain"
>
> That should probably be "validate the chain", but the document has more
> mixups of validate vs authenticate. In my PR request I had not corrected
> them in an effort to keep the diff as small as possible.
>
> I had modified the examples slightly, so the NSEC example would show a
> simpler NSEC chain (from www to zzz) instead of the one wrapping around
> from www to the zone apex. The example quoted is the wrong NSEC record
> (the one from apex to www.example.com does not show that the
> _443._tcp.www.example.com does not exist, you need the one from
> www.example.com to the apex at the end of the zone)
>
> I'm not sure what you mean with:
>
>         validated negative TTL
>
> I guess you mean to say the shortest TTL of any data in the chain? But
> sometimes the negative cache time is larger then the TTL (eg if TTL = 0)
> Since this is just generic DNS handling, I would probably just write
> something like "up to the appropriate lifetime" and leave it out of
> this document.
>
>         denial of existence RRset
>
> Technically that should be "RRsets" since you usually will need more then
> one RRset to prove this (to disprove existence of the wildcard record)
>
>         -      DNSSEC authentication chain extension from a server, SHOULD
> use this
>         +      DNSSEC authentication chain extension from a server, uses
> this
>
> I'm not sure why the SHOULD was removed here? Since it is describing TLS
> client behaviour the "uses this" confuses me as I dont know if that
> means MAY, SHOULD or MUST.
>
>         + Specifically, the relevant DANE records are included
>         + in the TLS handshake transcript hash, so both sides
>         + possess identical records;
>
> I'm not sure why you suggest to add this text. A TLS client might still
> have cached a valid TLSA records from a previous connection 1 second
> ago and might decide to not use this information at all. Also, it seems
> to suggest that the transscript hash protects this data, but it is
> "protection" using the webpki or proof of lack of MITM, but the data
> does not need this protecting as it is protected by DNSSEC signatures.
>
>         + the client remains responsible
>         + for actually performing the domain name validation of
>         + the DANE records.
>
> Well, if it just fired up a previous TLS connection, perhaps it will be
> content with the same pubkey used and skip re-validating this data? I
> guess we sort of say the same thing due to the lack of a MUST ?
>
>         + The Reserved field is reserved for future updates to this
>         + document; in particular it is hoped that the issues discussed
>         + in <xref target="increasing-trust" /> can be addressed.
>         + Implementations of this specification MUST send a zero-length
> vector
>
> Perhaps that last line can be clarified a bit:
>
>         Implementation not implementing any updates to this document
>         MUST send a zero-length vector
>
> This sentence does not parse:
>
>         "whether or not to the exclusion"
>
> This text is a little confusing to me:
>
>         + certified by the DNS key hierarchy, that the
>         + server does not support DANE authentication
>
> The TLS server itself might support "DANE authentication", but there is
> simply no data.  Perhaps say that the server's configured hostname does
> not support DANE authentication?
>
> Thanks again for the write up!
>
> Paul
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>