Re: [Add] I-D Action: draft-ietf-add-ddr-09.txt

Ben Schwartz <bemasc@google.com> Thu, 04 August 2022 21:17 UTC

Return-Path: <bemasc@google.com>
X-Original-To: add@ietfa.amsl.com
Delivered-To: add@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 120D4C157B5C for <add@ietfa.amsl.com>; Thu, 4 Aug 2022 14:17:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.605
X-Spam-Level:
X-Spam-Status: No, score=-17.605 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oJ-XaVpi4_Sx for <add@ietfa.amsl.com>; Thu, 4 Aug 2022 14:17:31 -0700 (PDT)
Received: from mail-wr1-x435.google.com (mail-wr1-x435.google.com [IPv6:2a00:1450:4864:20::435]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 99D46C157B5F for <add@ietf.org>; Thu, 4 Aug 2022 14:17:31 -0700 (PDT)
Received: by mail-wr1-x435.google.com with SMTP id j1so1188610wrw.1 for <add@ietf.org>; Thu, 04 Aug 2022 14:17:31 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc; bh=Y6KiP1bre8ilJv5cZK0JbXZR0uYpJYu8TF/kXD6uFm0=; b=aFK4i9SdVRfnODMpYQcvBVF7ZSSXpxzxt7DtfYDNmFNlJX5nxawbBmDigv6W/y7z5e EFwXoixCAMQODkZ21VrX5pN9CdmnTyFs8vjuX5VOnWAh9o6ZR2gcqfZE5VGC9p6BDfq6 tptLLeuNRTslJNNnd7NKGnRc2wC65RUsNUa5860T0rQirYnI4GRWeJbIyjO+BoDYSgMh w7iMiY+Cl9NaM+l4bxTVamIDKKS7KTwVdBqLWIlh3XHfj9BivDV9LA6OvQnTOB6rZA3a Q1Xadskwg+pXcqb3/XnIpNA7TxDUgqBEzoPxeK9gf4FMuHLKwU+3TaCuNlR7ol4ThQVf Y7fQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc; bh=Y6KiP1bre8ilJv5cZK0JbXZR0uYpJYu8TF/kXD6uFm0=; b=wEsxdwuwKGZj2Loo9Ama7ujTbudXg2YSbZwFAsbsCXgUHXax7enlwYEpOvUa7lM5J0 5lGwvYam0tIEJaEbsWqOfN2P/WYPhPPgW76KycHJCCOvJls5ExJX3XqmPmO44vEpLxUD 7DxmV1hxER4s5gJtcS9sRbRm2mpNInd8i6CnnDKWhWvLm6C4vBCdaFKT03wllDubxA31 Cyqwei8icIBIf88EVvFVfAomX4DP6oZcmcOR/Nkj0CkCNdcerUCMFY5T6WmFDNrK5HF3 ePuOU77zyfI4sCZNWJ6xRCOip8IOB3j1NJ0vJrIdO2LnNRQ0c9NiBJ63hbT4O1JAXebY w9gw==
X-Gm-Message-State: ACgBeo3ZKpsftMuA75wqdEBoJl6yZ+WQT6yGwIYtBR2ds309RiIiMwkq TcZiGVda9M0shEowxC+iBki6fIsRuFw4U8tUvhk3/iGNrX/ycQ==
X-Google-Smtp-Source: AA6agR6Wrrb/kOCNDbdofoDsYRf7ue+FdsqSMdbpV5zu7EZu65Ljd+ZE7Lxuem18qvL3TbHSlz4lF6zncdFZq5K/u64=
X-Received: by 2002:a5d:47c6:0:b0:21f:148e:af1b with SMTP id o6-20020a5d47c6000000b0021f148eaf1bmr2475467wrc.298.1659647849269; Thu, 04 Aug 2022 14:17:29 -0700 (PDT)
MIME-Version: 1.0
References: <165957021701.56614.13895069148730646596@ietfa.amsl.com>
In-Reply-To: <165957021701.56614.13895069148730646596@ietfa.amsl.com>
From: Ben Schwartz <bemasc@google.com>
Date: Thu, 04 Aug 2022 17:17:17 -0400
Message-ID: <CAHbrMsDkGduk7+KZR7mjUfJdvaKAe93=Ri4qAhaab65kEpAt6g@mail.gmail.com>
To: ADD Mailing list <add@ietf.org>
Cc: i-d-announce@ietf.org
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="00000000000089921905e570e0a2"
Archived-At: <https://mailarchive.ietf.org/arch/msg/add/pqUCqtV4l6ieWChCIc9AFTQZgzY>
Subject: Re: [Add] I-D Action: draft-ietf-add-ddr-09.txt
X-BeenThere: add@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Applications Doing DNS <add.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/add>, <mailto:add-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/add/>
List-Post: <mailto:add@ietf.org>
List-Help: <mailto:add-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/add>, <mailto:add-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 Aug 2022 21:17:36 -0000

Following up on my SECDIR review:

Section 4

   Because this query is for an SUDN, which no entity can claim
   ownership over, the ServiceMode SVCB response MUST NOT use the "."
   value for the TargetName.  Instead, the domain name used for DoT/DoQ
   or used to construct the DoH template MUST be provided.  This ensures
   that different designated resolver configurations can be correctly
   associated with IP addresses in A and AAAA records.  As such, clients
   MUST NOT perform A and AAAA queries for "resolver.arpa".

Thanks for updating this paragraph, but I think there are still several
major issues here.

The guidance not to use "." is weird because using "." here would be
unnatural anyway.  The natural thing would be to set TargetName to
"resolver.arpa".  This is also forbidden, but the text doesn't address it.

The text about what to put in the TargetName is very strange.  It conflicts
directly with the guidance in Section 4.2 ("The client MUST verify that the
certificate contains the IP address of the designating Unencrypted DNS
Resolver") and Section 6.3 ("clients MUST use the original IP address of
the Unencrypted DNS Resolver as the URI host for DoH requests").

Also, as I noted in my review, the justification that "no entity can claim"
this name is illogical, as the resolver is already serving a response for
this name.  Clearly, the resolver can indeed "claim" this name, and is
already doing so.

Possible replacement text (along the lines suggested in my review):

> To enable reliable identification of the Designated Resolver for
debugging and future extensions, the TargetName SHOULD NOT indicate a SUDN
(either explicitly or via the special value ".").  Clients SHOULD NOT issue
speculative queries for A or AAAA records associated with this SVCB RRSet.
Note that the TargetName itself does not influence the encrypted connection
in any way.

Section 7:

   Section 8.2 of [I-D.ietf-add-svcb-dns] describes a second downgrade
   attack where an attacker can block connections to the encrypted DNS
   server.  For DDR, clients need to validate a Designated Resolver
   using a connection to the server before trusting it, so attackers
   that can block these connections can prevent clients from switching
   to use encrypted DNS.

I would prefer to make this more explicit, e.g. replacing the second
sentence with

> To bypass attacks that affect only one server, DDR clients SHOULD first
fall back to any other available Designated Resolver.  If none of the
Designated Resolvers are reachable, DDR clients MAY fall back to
unencrypted DNS (enabling a successful downgrade attack).  Any client that
does not fall back to unencrypted DNS MUST tightly limit the SVCB TTL,
which could have been chosen by an attacker (as discussed in Section 4.2).

On Wed, Aug 3, 2022 at 7:43 PM <internet-drafts@ietf.org> wrote:

>
> A New Internet-Draft is available from the on-line Internet-Drafts
> directories.
> This draft is a work item of the Adaptive DNS Discovery WG of the IETF.
>
>         Title           : Discovery of Designated Resolvers
>         Authors         : Tommy Pauly
>                           Eric Kinnear
>                           Christopher A. Wood
>                           Patrick McManus
>                           Tommy Jensen
>   Filename        : draft-ietf-add-ddr-09.txt
>   Pages           : 20
>   Date            : 2022-08-03
>
> Abstract:
>    This document defines Discovery of Designated Resolvers (DDR), a
>    mechanism for DNS clients to use DNS records to discover a resolver's
>    encrypted DNS configuration.  An encrypted DNS resolver discovered in
>    this manner is referred to as a "Designated Resolver".  This
>    mechanism can be used to move from unencrypted DNS to encrypted DNS
>    when only the IP address of a resolver is known.  This mechanism is
>    designed to be limited to cases where unencrypted DNS resolvers and
>    their designated resolvers are operated by the same entity or
>    cooperating entities.  It can also be used to discover support for
>    encrypted DNS protocols when the name of an encrypted DNS resolver is
>    known.
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-add-ddr/
>
> There is also an HTML version available at:
> https://www.ietf.org/archive/id/draft-ietf-add-ddr-09.html
>
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-add-ddr-09
>
>
> Internet-Drafts are also available by rsync at rsync.ietf.org:
> :internet-drafts
>
>
> --
> Add mailing list
> Add@ietf.org
> https://www.ietf.org/mailman/listinfo/add
>