Re: [dns-privacy] [Fwd: New Version Notification for draft-vandijk-dprive-ds-dot-signal-and-pin-00.txt]

Peter van Dijk <peter.van.dijk@powerdns.com> Sun, 24 May 2020 20:20 UTC

Return-Path: <peter.van.dijk@powerdns.com>
X-Original-To: dns-privacy@ietfa.amsl.com
Delivered-To: dns-privacy@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F2E8F3A0B81 for <dns-privacy@ietfa.amsl.com>; Sun, 24 May 2020 13:20:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.621
X-Spam-Level:
X-Spam-Status: No, score=-1.621 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, KHOP_HELO_FCRDNS=0.276, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RcxzNdW2Flw1 for <dns-privacy@ietfa.amsl.com>; Sun, 24 May 2020 13:20:42 -0700 (PDT)
Received: from mx3.open-xchange.com (alcatraz.open-xchange.com [87.191.39.187]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 417763A0B7B for <dns-privacy@ietf.org>; Sun, 24 May 2020 13:20:41 -0700 (PDT)
Received: from open-xchange.com (imap.open-xchange.com [10.20.30.10]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx3.open-xchange.com (Postfix) with ESMTPS id F2BAA6A25C; Sun, 24 May 2020 22:20:34 +0200 (CEST)
Received: from plato (ip545136af.direct-adsl.nl [84.81.54.175]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by open-xchange.com (Postfix) with ESMTPSA id D57473C0260; Sun, 24 May 2020 22:20:34 +0200 (CEST)
Message-ID: <77f7a9c38c6bd0a059679a7ab3027b4da9005512.camel@powerdns.com>
From: Peter van Dijk <peter.van.dijk@powerdns.com>
To: dns-privacy@ietf.org
Date: Sun, 24 May 2020 22:20:34 +0200
In-Reply-To: <alpine.LRH.2.21.2005241222410.4172@bofh.nohats.ca>
References: <158987990316.29446.4343920282978207647@ietfa.amsl.com> <a15e2d1df86820f2483516662d3712d8a60161cd.camel@powerdns.com> <alpine.LRH.2.21.2005191134560.13722@bofh.nohats.ca> <ec6bc9248179a9ab56ea490f82b14c7e90ffe819.camel@powerdns.com> <alpine.LRH.2.21.2005241222410.4172@bofh.nohats.ca>
Organization: PowerDNS.COM B.V.
Content-Type: text/plain; charset="UTF-8"
User-Agent: Evolution 3.30.5-1.1
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/dns-privacy/C3p-pCVyDb4X_56ju2APB8agKY0>
Subject: Re: [dns-privacy] [Fwd: New Version Notification for draft-vandijk-dprive-ds-dot-signal-and-pin-00.txt]
X-BeenThere: dns-privacy@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <dns-privacy.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dns-privacy>, <mailto:dns-privacy-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dns-privacy/>
List-Post: <mailto:dns-privacy@ietf.org>
List-Help: <mailto:dns-privacy-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dns-privacy>, <mailto:dns-privacy-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 24 May 2020 20:20:45 -0000

On Sun, 2020-05-24 at 13:43 -0400, Paul Wouters wrote:
> But I also don't see the gains of abusing DNSKEY, because you already
> need to query the DNSKEY of the domain to get the pesudeo-DNSKEY key,
> and then you already lost your privacy.

The draft says 'The pseudo DNSKEY record MUST NOT be present in the
zone.' What can we add to the text to make it clear that no query is
sent to the zone's name servers -until- their TLS key has been
verified?

> If the DS record somehow conveyed "yes you can do DoT", you can now
> connect to that IP on port 853 and send your query. We still need to
> authenticate this TLS channel.

In our proposal, the DS record conveys 'do DoT' and also authenticates
the TLS channel.

> Conveying that you can do DoT using DS can only really be done by
> overloading the record type.

Which field do you mean by 'the record type'? We chose the algorithm
field for it.

> If we don't want to hard fail, then I think we should just
> drop this draft and use opportunistic.

This draft, that signals and key-pins, with hard failure, would not
prevent an opportunistic draft/RFC to also exist.

(But, repeating myself from another reply, with my 'resolver developer'
hat on, and on behalf of our users with their 'resolver operator' hats
on, opportunistic is a software complexity and user-experienced-latency 
burden that I'm not a big fan of.)

> If we want to offer hard fail,
> then some draft is still useful.

Why not this draft then? :)

> I would use the keytag record set to 0 to mean this DS record is not
> a real DNSKEY but "something else".

This will require changes in registry software all over the world, or
some hack . I'm not saying that's prohibitive, but our draft is the way
it is because this is one of the many hurdles we wanted to avoid.

> Whether you need anything else
> is debatable. You could use the digest field to stuff in a public key.

We stuff the hash of the public key (with the rest of the DNSKEY format
prefixed) in the DS.

> Then you can connect to the nameserver, and presuming that it is a
> large DNS hoster like godaddy, you could verify the TLS connection
> before sending your first nohats.ca related query.

Which is exactly what the draft provides.

> In your draft, you cannot connect with privacy until you obtain the
> base64 encoded TLS key embedded in the DNSKEY RRset.

No, that's simply not the case. Apparently the draft is unclear - can
you help us make the language better so this confusion does not occur?

> > Also, as Petr pointed out, our DNSKEY/DS-based proposal does not
> > involve additional queries and thus roundtrips; as far as I can
> > imagine, anything using TLSA would need extra queries.
> 
> I don't believe a working solution cannot be allowed to introduce an
> extra roundtrip.

I also do not believe that, but it's nice that we can do without the
extra roundtrip anyway!

Kind regards,
-- 
Peter van Dijk
PowerDNS.COM BV - https://www.powerdns.com/