Re: [Add] fixing coffee shop brokenness with DoH

Petr Špaček <petr.spacek@nic.cz> Thu, 25 July 2019 13:52 UTC

Return-Path: <petr.spacek@nic.cz>
X-Original-To: add@ietfa.amsl.com
Delivered-To: add@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 818A7120043 for <add@ietfa.amsl.com>; Thu, 25 Jul 2019 06:52:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.996
X-Spam-Level:
X-Spam-Status: No, score=-6.996 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FROM_EXCESS_BASE64=0.001, RCVD_IN_DNSWL_HI=-5, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nic.cz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GAQB6py88ydg for <add@ietfa.amsl.com>; Thu, 25 Jul 2019 06:52:56 -0700 (PDT)
Received: from mail.nic.cz (mail.nic.cz [217.31.204.67]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8FA4612001A for <add@ietf.org>; Thu, 25 Jul 2019 06:52:56 -0700 (PDT)
Received: from pc-cznic19.fit.vutbr.cz (unknown [207.115.96.130]) by mail.nic.cz (Postfix) with ESMTPSA id 5862813FBF2; Thu, 25 Jul 2019 15:52:54 +0200 (CEST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=nic.cz; s=default; t=1564062774; bh=Jgb3EpXJ9Lv3c1RGS+qM4qzT0UG8fS2ACtRTWXdLmZw=; h=To:From:Date; b=sWKGANudBjOJDpYFBxe8YvUqMhmmeo8NRw26hCvqBqcEq/RsJqKeCH5wK4W3FdL5E fx5IV17OzW1CXfh24ivebjZWTmY3tT82vUVSFvH2t8OZ8xDe0LTySCkQ9aYZuYfyrN AzlrQbzIrORHZwezyjlqEcqJjaUJDL+3aoCTfC3w=
To: Eric Rescorla <ekr@rtfm.com>
Cc: ADD Mailing list <add@ietf.org>
References: <CAChr6Sx9TEt6CMzRRrdb-HwT_k987oW=4yF1FCbDF17zkaE2Vg@mail.gmail.com> <2D09D61DDFA73D4C884805CC7865E6114E23910C@GAALPA1MSGUSRBF.ITServices.sbc.com> <14DF8769-A817-4C06-9140-80198518244F@akamai.com> <CAChr6SzH1EycAr5n+dK5BQcG=0Zsw66qE=8Rptvq7SEoEvQQ=Q@mail.gmail.com> <E5A0DAE2-A718-41EA-B490-58ABD0F31CF2@rfc1035.com> <CABcZeBMqvZivS_Hk_2mSOAOnM+mHy1mtcwnHVFc14v_jdkgU=Q@mail.gmail.com> <1EFB37A3-23C6-44FF-B001-8F04B381EC04@rfc1035.com> <CABcZeBPB2Bb8RCigDt+tJ5Lz3KQQnPAVVkrF+fDUiTFJcw=eVw@mail.gmail.com> <D3359CC8-80B4-4443-B3B1-F2AD80C94DA6@rfc1035.com> <CABcZeBOZiu_=VfWJDY_9V86TiGpsuZRKMCiersopxD+kTBBUtA@mail.gmail.com> <3a36e97f-7709-8e6d-bc61-61d8f5cf7b85@nic.cz> <CABcZeBN4b+QVR09++Kqus+Je8unvOdqmiO3JEAmMs09HqZWHSg@mail.gmail.com>
From: Petr Špaček <petr.spacek@nic.cz>
Openpgp: preference=signencrypt
Autocrypt: addr=petr.spacek@nic.cz; prefer-encrypt=mutual; keydata= mQINBFhri/0BEADByTMkvpHcvPYwyhy0IDQ1B2+uU6AWP0QJQB3upM/YqxoJBeMQ5SxpO+W6 BsU0hTIF90AKIgiiDtMH1oNhHnzRXqePKORIgL3BbH5OxGcbqCYk1fIKk43DliCN1RcbTyRV REnCRQGWMTUbRS/jQ3uyTAX4rT0NhPWhPy6TMLGEg6WJJz0IzhBEw3TitvAlq6XHbi5EZYwU AHqIcuqr3sS+qkWqlIBlahu1hqhTcmYGz7ihjnWkOFi1rjRfLfudAtgFpUSmsixh2tifdy+C d8OBQbtF2kM7V1X5dUzw/nUBXm1Qex2qohRmCspwqivu7nlDMrLoilmPaeoR5evr5hpIDdfP cJAPTJk4n56q6MTHFJWkGa0yq13AJHLANNjQ/dF+W6Dhw9w2KBpuw0iGZQBBf5G9SQ1xJ+tU 9filaldsTAX1gMkVso//kGEbuRIJnJr7Z8foE/zofFyoAv21VWy2vpgQ3CnEWOZMSmYH7/gZ qcM7nfkjk4zAijpjYA3qlXoWa44/nrkAGvt7sAMsxY1C2H7tr3h3/rwyfbBqQ9nMpNwYLXXa Dil7uzyqlpKDjwWCzYd3sH7ATyT4htrd0BY5+IFimSfHyLwixhakH8E14YYyV9tzkrB7fiWd g7+zDThLtZMvtrehtkjVDPT50xg8TMr68hd3GRWBUJHszMTnlQARAQABtCBQZXRyIFNwYWNl ayA8cGV0ci5zcGFjZWtAbmljLmN6PokCVAQTAQgAPgIbAwULCQgHAgYVCAkKCwIEFgIDAQIe AQIXgBYhBL4m67nL4FmzkQyjW86N1qGlCiHkBQJcEOXhBQkFp4LgAAoJEM6N1qGlCiHkxNwQ ALFyQ7Rrghf0rM9GN2+kgP92Qvot21h8/Je3bRTvoLyhYUXcAMRmODZQ/0EsjExFc+pRwn+E 0GD2TpiorDnRMpJYEmHqenYGIrZ5TE0lHwwu0fi/X3evDY4j68OFlim5Q6+7pHOlZWaRsSm5 T6blSwIaNDFYtBhI0X1ZXTGqbXIUBFuGxolo/xEgUkeDy+6D4R8yT17CTHkuGYYrfUYnoBTr j3xMVil/lNMievaklAL8kRNVl0It4M8VzHTyEdMq7pG0CJ0CfU8COizCsu4+zy8dsxMVE0Su hju05LSsClZ9X1csxSK9HjKq+TG1Hx2qciFHRB1qC2mNIvWTm10Gkj4tLTWcJp3k2Wyv+1K2 sLFxreGOwbx0uR7XtIIBTiiZAiVsjBH0D39qG2ZLz+bJkQvlTDZQuXzsMS51wROvTVxPYcXX p069hON2+/QqJasmpOHhOydGkB3uokA0crqvMOnK+EcueKQQspvdLGiFLefJPuM8VVyR9fFZ YjnX2vfGZbE+MxY8wG4mDbhgxsUORAEtNUH/G0dvTv66fzKpl5q9GIZs7el+1IU31w7KivgS 7fsWcOsdzq4KzZzNBRJtEDoxX4b9lQ8P6ttMlPi7PnQ+iN0OUxKSnAnKQiqKMFRO1zH22vn7 iiF4JMO32//0HcpsyV8oEdjDkSJsFRnDfLW2uQINBFhri/0BEADFp4ZfxSoKTAad0IkFK9CV oZ6XKywYLFNPPhzw++gbvHL2EX7QqhEsqbsWMYpH4jc/Kq55OYYU/lIcULuD0Y9oDR26XFQo u0FeSNnzRGb607U8OFOPQ+ei92Mm1YPQ33GPj8GqbQpkAp35sfjJ64TH/EQY38RN33jsHRkh wtWU/6yo+RZs7cFRuihuLl8FuoP0A5u/x+lNNeIBk8f27LVYrF81NSDDDYjnObCah+QLzGAw GDtjWkBVawpoHWwq58OQSx5piwyOCnFJeFONRcTRgOz239rsEA5LeYfmOGcnNwG6CHoJ5ZdW Jw5OV9BoA7UTHG95xVHV5QiEm6q6igI6wKV2RtFS7Roe0Wt8H7gC41JeqaKTUsGkz6uJraF8 mmKyS8E+mSh3djmqdJNHF1pJqKxAxPYA9Y0jPnYWeEH4fPeOR2YvBjztsye9nOv1AuKNu03d uzocyU95DfP/lwNJr5SH918Vf1t7WcJj9dg6J9Jc5LOwg13Qr31TuZijrMdqM7LJKC/0tOkS eXNoMlHJOIqbqm7N414I0HytbENf7AiyDxNA5TzJKkB0eBPLm2FMQCHLfasJHgbCrQut6nYw 3f3Gn3+PDzGEHI9sfQv/mYvO77oRSGw+3Hy1ToxIncIirAyRpa5KdPLklDpADvpfkXjuL6If ZZ0OIWKLSRa/DQARAQABiQI8BBgBCAAmAhsMFiEEvibrucvgWbORDKNbzo3WoaUKIeQFAlwQ 5fcFCQWngvoACgkQzo3WoaUKIeTg+w/9Gyp5EcB4AoR3vKVxP0SAh1zBher3bh9uGaKTAWt0 +0v8fyZYGEPqZr//9rkodPnXbQnr9ogzjJmZpsPvGPyRZikWjYIwkfM2Vb4BCyr5wQ9++9KB kob5zCQmUw2o7s/gISpFsCC5B0eYusArVDnrCyrroyaxbN6MpUb5lzVMEOCzYljtdrPRAXPL FKRm3ijLV0RcYPzJJVOPV5EzUfCtGsGTXXRI9Y9O/7lFaJ+iWnwygo/Xoi0IgBHvOAj9Gp3Q 0BY+sI6Rgzm9dbddm8gYJ4+FjfZivI7fbdfSubTWvrtFmFdHovIPJYLvXK7hUG22ww4CneIF D4oZSVy9xUoqJf0qQNruzEqTr7y7lbZIzxgPCSVmH0jpgJ1po6RLaJllNA+ZklOQ76fCMiaD 5yQuJluwD5w+acPWTbmZX6DijGHPZSjzeUkiMKctYSRqVUo6JmK0dgwwm3l1/Orb4D3YsLVP QDa4ZrCfSldrGC3zkEJ8iCVSYQwlc0JfIxyn8C3LLxToPYeFv/bQTeDYBjaV7a0SQ/xKUdpg RFzrGrxj7CM2WHcpxCLVK0agobuUO7YXoufHRM6y0rfMwT10baDjh+hLKMshxTqsP55lWvtM SleSGjheVTiZChb3jK0rUPCC4Rg3gDTEQsptC3TgN48PtLpmhsNc4JPm64zlrreInZQ=
Organization: CZ.NIC
Message-ID: <137fa1a4-8433-33ea-ecfc-27491d0e9fda@nic.cz>
Date: Thu, 25 Jul 2019 09:54:25 -0400
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:60.0) Gecko/20100101 Thunderbird/60.8.0
MIME-Version: 1.0
In-Reply-To: <CABcZeBN4b+QVR09++Kqus+Je8unvOdqmiO3JEAmMs09HqZWHSg@mail.gmail.com>
Content-Type: text/plain; charset="utf-8"
Content-Language: cs
Content-Transfer-Encoding: 8bit
X-Virus-Scanned: clamav-milter 0.100.3 at mail.nic.cz
X-Virus-Status: Clean
Archived-At: <https://mailarchive.ietf.org/arch/msg/add/Rv_d6c8paLtj73a4pRsD2hVhXpo>
Subject: Re: [Add] fixing coffee shop brokenness with DoH
X-BeenThere: add@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Applications Doing DNS <add.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/add>, <mailto:add-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/add/>
List-Post: <mailto:add@ietf.org>
List-Help: <mailto:add-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/add>, <mailto:add-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 25 Jul 2019 13:53:00 -0000

On 25. 07. 19 7:57, Eric Rescorla wrote:
> 
> 
> On Wed, Jul 24, 2019 at 8:33 PM Petr Špaček <petr.spacek@nic.cz
> <mailto:petr.spacek@nic.cz>> wrote:
> 
> 
> 
>     On 24. 07. 19 13:14, Eric Rescorla wrote:
>     >
>     >
>     > On Wed, Jul 24, 2019 at 9:00 AM Jim Reid <jim@rfc1035.com
>     <mailto:jim@rfc1035.com>
>     > <mailto:jim@rfc1035.com <mailto:jim@rfc1035.com>>> wrote:
>     >
>     >
>     >
>     >     > On 24 Jul 2019, at 16:11, Eric Rescorla <ekr@rtfm.com
>     <mailto:ekr@rtfm.com>
>     >     <mailto:ekr@rtfm. <mailto:ekr@rtfm.>.com>> wrote:
>     >     >
>     >     > See my response to Ted. From the perspective of the client,
>     acting
>     >     accordingly looks basically identical to how you behave with a
>     valid
>     >     NXDOMAIN, and so DNSSEC doesn't change the situation very much.
>     >
>     >     Not really. A validation failure is a fairly strong indication
>     that
>     >     the resolver is lying to you.
>     >
>     >
>     > Not really, no. Our current belief is that there is going to be
>     quite a
>     > high rate of non-malicious validation failures.
> 
>     Could you please elaborate why you believe so?
> 
>     According to APNIC measurements, any site which has DNSSEC-related
>     problem will become unreachable for > 20 % of Internet users [0]. In my
>     coutry (CZ), more than 60 % of users are behind a DNSSEC-validating
>     resolver [1].
> 
>     As far as I can tell, telco support lines are not ringing because of
>     DNSSEC.
> 
>     What data indicate some DNSSEC-related breakage?
> 
> 
> The concern isn't misconfigured zones but rather middleboxes that strip
> RRSIGs or otherwise
> invalidate the DNSSEC signatures, so these measurements, which primarily
> measure whether
> the recursive resolver has a clear path, are not really that relevant.
> 
> This hasn't been directly measured in some years, but here's AGL's post
> on this from 2015
> https://www.imperialviolet.org/2015/01/17/notdane.html
> 
> I'd certainly be interested in some evidence that this kind of problem
> has gone away, but
> it probably won't be us who takes it.

Understood, so it is worry about transport, which should be solved by
DoH, right?

What kind of non-clear path problem you are expecting in DoH channel
from Firefox to a recursive of your choice?

Petr Špaček  @  CZ.NIC

> 
> -Ekr
> 
> 
>     Thank you.
> 
> 
>     [0] https://stats.labs.apnic.net/dnssec/XA
>     [1] https://stats.labs.apnic.net/dnssec/CZ
> 
>     Petr Špaček  @  CZ.NIC
> 
> 
>     >
>     >
>     >     Or should be. So a security-aware application would know the
>     current
>     >     resolver can't be trusted (or is at the very least suspcious) and
>     >     take suitable countermeasures. That's what I meant by "act
>     accordingly".
>     >
>     >  
>     > What do you believe those countermeasures are?
>     >
>     > -Ekr
> 
>     -- 
>     Add mailing list
>     Add@ietf.org <mailto:Add@ietf.org>
>     https://www.ietf.org/mailman/listinfo/add