Re: [dns-privacy] how can we ADoT?

"Hollenbeck, Scott" <shollenbeck@verisign.com> Wed, 11 November 2020 19:53 UTC

Return-Path: <shollenbeck@verisign.com>
X-Original-To: dns-privacy@ietfa.amsl.com
Delivered-To: dns-privacy@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 696E93A0FDE for <dns-privacy@ietfa.amsl.com>; Wed, 11 Nov 2020 11:53:37 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=verisign.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bDKG-6AI8upU for <dns-privacy@ietfa.amsl.com>; Wed, 11 Nov 2020 11:53:35 -0800 (PST)
Received: from mail2.verisign.com (mail2.verisign.com [72.13.63.31]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 46A293A0FD6 for <dns-privacy@ietf.org>; Wed, 11 Nov 2020 11:53:35 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=verisign.com; l=6550; q=dns/txt; s=VRSN; t=1605124414; h=from:to:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version:subject; bh=qmfKEKqLcw9H32RBLvp0PfxrombTMVCoDxFU3AjKoGo=; b=goMZjyMuc3esQi2gM4VcYwZdm3ehb/5UW8SLgPyb0gtD4rqVS3tfKDfj YNOeNHtkx2CUUAzIdWuIcfc91hmedPRh6riLigJkzkS43LW3UXkWBAEgf tczMCRG16Bo5+jECqT53DlEbBc2UlFrucG1iBwMrJljsJefRox4kt7P4r nts9W3813iQg4z/TgLDDWvkkLz3LaGgZ0vu3X44ACO9uAYfuBrcTDdPgb 3F2x4kPN4R1DE06T7F0g6bNsxvr8U/2+HyopvdndsZKGqEMh+tVdeuQS2 mqnhFbwXslh1fOonQv5akfqFCTIo8oMUlGUONYCFdZRR7SuBmOnBl7UaE g==;
IronPort-SDR: UNPbY9MI7wrSsZq3UU9Fo8watFFBV3PYNSj7N6ytd2uwPZ3ph7ODpnTm4XkzNWbB9WyhMl1LLK gfPmxC2xJf/se8ncBeD1pvORVO4xSM0KBbouF6Z3mOBnyn00ZKQGhcFXQReFTVze+YzjXWDeT1 mU39AgR6kLnLJ5iZBFYH7bKl3o3YAsGib7xGrXKUh6RJz36XNu5UNwdL59DOUi7AxzJPvc7wUE vht/gAvOgmt/8ozDRyzG4Io5fLN8m3NjsfYrPi1T74LKy/yCilbtDXYS4HJtgXZo4/wcxbyMls tiw=
X-IronPort-AV: E=Sophos;i="5.77,470,1596499200"; d="scan'208";a="3197779"
IronPort-PHdr: 9a23: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
X-IPAS-Result: A2HgCQD0QKxf/zGZrQpigQmBT4MegTYKhztEiwSCUYMNlyQUgWgLAQEBAQEBAQEBCAEfEAQBAYRKAoIYJjYHDgIDAQELAQEBBQEBAQEBBgMBAQEChk4MgjciggEsDVRoAQEBAQM6EQE5BAIBCBECAgEBHxAlDR0IAgQBEgiDH7IlPHSBNIQGCwGBRYR3gTiGF4FXhTQ4gUI+gRGDEj6DfwoBEgEJCYYFBJAXTQqNOpoDAweCbZsLK4MZnl6TUYF/nlACBAIEBQIVgVsCgRlwcIM5CUcXAg2OJoIajCh0AgEBNAIGCgEBAwmMBC2BBoERAQE
Received: from BRN1WNEX02.vcorp.ad.vrsn.com (10.173.153.49) by BRN1WNEX02.vcorp.ad.vrsn.com (10.173.153.49) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2106.2; Wed, 11 Nov 2020 14:53:33 -0500
Received: from BRN1WNEX02.vcorp.ad.vrsn.com ([fe80::7c0a:1cc:5def:9dde]) by BRN1WNEX02.vcorp.ad.vrsn.com ([fe80::7c0a:1cc:5def:9dde%4]) with mapi id 15.01.2106.002; Wed, 11 Nov 2020 14:53:33 -0500
From: "Hollenbeck, Scott" <shollenbeck@verisign.com>
To: "dot@dotat.at" <dot@dotat.at>, "dns-privacy@ietf.org" <dns-privacy@ietf.org>
Thread-Topic: [EXTERNAL] [dns-privacy] how can we ADoT?
Thread-Index: AQHWuF3uYmaglMqc3UW7G3/IJaKIW6nDVcSA
Date: Wed, 11 Nov 2020 19:53:33 +0000
Message-ID: <74e8ec197b5447e7b7aee12c91e04721@verisign.com>
References: <alpine.DEB.2.20.2011111856160.17264@grey.csi.cam.ac.uk>
In-Reply-To: <alpine.DEB.2.20.2011111856160.17264@grey.csi.cam.ac.uk>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.170.148.18]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/dns-privacy/BZv-z74LWKGAbCVQC2SlrmTrAmY>
Subject: Re: [dns-privacy] how can we ADoT?
X-BeenThere: dns-privacy@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <dns-privacy.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dns-privacy>, <mailto:dns-privacy-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dns-privacy/>
List-Post: <mailto:dns-privacy@ietf.org>
List-Help: <mailto:dns-privacy-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dns-privacy>, <mailto:dns-privacy-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Nov 2020 19:53:37 -0000

> -----Original Message-----
> From: dns-privacy <dns-privacy-bounces@ietf.org> On Behalf Of Tony Finch
> Sent: Wednesday, November 11, 2020 2:07 PM
> To: dns-privacy@ietf.org
> Subject: [EXTERNAL] [dns-privacy] how can we ADoT?
>
> Caution: This email originated from outside the organization. Do not click 
> links
> or open attachments unless you recognize the sender and know the content
> is safe.
>
> I haven't seen anything written down that explains why it is difficult to do
> DoT to authoritative servers. There was a good discussion earlier this year
> about draft-vandijk-dprive-ds-dot-signal-and-pin which covered some of the
> issues. I have done a braindump that attempts to cover all the angles
> reasonably systematically. I expect I haven't quite reached that goal 
> though,
> so I hope this will provoke some informative comments :-) Since draft
> submission is closed, I'll paste it here for your delectation.
>
>
> ## Explicit encryption support signal
>
> How can a resolver know an authoritative server supports encryption?
> There are three basic alternatives:
>
>  1. No explicit signal: the resolver tries to make an encrypted
>     connection, and falls back to cleartext if it gets an ICMP
>     unreachable error or connection timeout.
>
>     This is problematic because connection timeouts can be very slow,
>     especially if the resolver tries multiple encrypted transports.
>     This is also is vulnerable to downgrade attacks.
>
>     The working group consensus is that an explicit signal is
>     required.
>
>  2. Signal in an EDNS [@?RFC6891] or DSO [@?RFC8490] option: the
>     resolver starts by connecting in the clear, and upgrades to an
>     encrypted connection if the authoritative server supports it.
>
>     This is vulnerable to downgrade attacks. The initial cleartext
>     connection adds latency, and would need to be specified carefully
>     to avoid privacy leaks.
>
>  3. Signal in DNS records: the resolver makes extra queries during
>     iterative resolution to find out whether an authoritative server
>     supports encryption, before the resolver connects to it.
>
>     The extra queries add latency, though that can be mitigated by
>     querying concurrently, and by placing the new records on the
>     existing resolution path.
>
>     DNSSEC can provide authentication and downgrade protection.
>
> This specification takes the last option, since it is best for security and 
> not too
> bad for performance.
>
>
> ## Where can nameserver encryption records go?
>
> Where can we put the new DNS records to signal that a nameserver supports
> encryption? There are a number of issues to consider:
>
>   1. Performance: we don't want the extra queries to slow down
>      resolution too much;
>
>   2. Scalability: is encryption configured per nameserver? per zone?
>
>   3. Authentication: DNSSEC does not protect delegation NS records or
>      glue address records;
>
>   4. DNS data model: we ought to re-use existing RRtypes according to
>      their intended purpose;
>
>   5. DNS extensibility: make use of well-oiled upgrade points and
>      avoid changes that have a track record of very slow deployment;
>
>   6. EPP compatibility: a zone's delegation is usually managed via the
>      Extensible Provisioning Protocol [@?RFC5730] [@?RFC5731]
>      [@?RFC5732] so any changes need to work with EPP.
>
> The following subsections discuss the possible locations, and explain why
> most of them have been rejected.
>
>
> ## In the reverse DNS?
>
> Given a nameserver's IP address, a resolver might make a query like
>
>         _853._tcp.1.2.0.192.in-addr.arpa.    TLSA?
>
> This possibility is rejected because:
>
>   * It would be very slow: after receiving a referral, a resolver
>     would have to iterate down the reverse DNS, instead of immediately
>     following the referral.
>
>   * At the moment the reverse DNS refers to the forward DNS for NS
>     records; this would also make the forward DNS refer to the reverse
>     DNS for TLSA records. Dependency loops are best avoided.
>
>   * It's often difficult to put arbitrary records in the reverse DNS.
>
>   * Encryption would apply to the server as a whole, whereas the
>     working group consensus is that it should be possible for
>     different zones on the same server to use encrypted and
>     unencrypted transports.
>
>
> ## A new kind of delegation?
>
> In theory, DNSSEC provides a way to update the DNS data model, along the
> lines of the way NSEC3 was introduced [@?RFC5155]. The rough idea is to
> introduce new DNSSEC algorithm types which indicate that a zone can include
> new types of records that need special validation logic.
> Existing validators will be able to resolve names in the zone, but will 
> treat it as
> insecure.
>
> We might use this upgrade strategy to introduce new delegation records that
> indicate support for transport encryption. However, it would require a very
> long deployment timeline. It would also require a corresponding upgrade to
> EPP.
>
> This is much too difficult.
>
>
> ## Non-delegation records in the parent zone?
>
> Although it's extremely difficult to change which DNS records can appear at 
> a
> delegation, in principle the parent zone could contain information about a
> delegation in a separate subdomain, like
>
>         zone.example.    NS    ns1.zone.example.
>         zone.example.    NS    ns2.zone.example.
>         _853._tcp.ns1.zone._dot.example.    TLSA (...)
>         _853._tcp.ns2.zone._dot.example.    TLSA (...)
>
> The `_dot` tag makes the TLSA records into authoritative data in the parent
> zone, rather than non-authoritative glue-like records. To improve
> performance, the parent zone's nameservers could include these records in
> referrals as additional data. The resolver could authenticate them with
> DNSSEC and immediately use an encrypted connection to the child zone's
> nameservers.
>
> Although this idea would be secure and fast and compatible with the DNS, it
> is incompatible with EPP, so it is not realistically deployable.

It's not an EPP limitation. We can always define an EPP extension to add 
information to the parent zone. The issue is if the zone administrator 
can/will publish that information in the zone and if EPP clients are able and 
willing to provide it.

Scott