Re: [dns-privacy] [Fwd: New Version Notification for draft-vandijk-dprive-ds-dot-signal-and-pin-00.txt]

Ben Schwartz <bemasc@google.com> Wed, 27 May 2020 22:34 UTC

Return-Path: <bemasc@google.com>
X-Original-To: dns-privacy@ietfa.amsl.com
Delivered-To: dns-privacy@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 569263A0D2D for <dns-privacy@ietfa.amsl.com>; Wed, 27 May 2020 15:34:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.599
X-Spam-Level:
X-Spam-Status: No, score=-17.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OE3gd4bhQbzs for <dns-privacy@ietfa.amsl.com>; Wed, 27 May 2020 15:34:10 -0700 (PDT)
Received: from mail-wm1-x336.google.com (mail-wm1-x336.google.com [IPv6:2a00:1450:4864:20::336]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3DB703A0D2C for <dns-privacy@ietf.org>; Wed, 27 May 2020 15:34:10 -0700 (PDT)
Received: by mail-wm1-x336.google.com with SMTP id d128so79720wmc.1 for <dns-privacy@ietf.org>; Wed, 27 May 2020 15:34:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=ZR66eXHb1B5ytTENJOI1e8cD80NxwXxE19nXkm/Kix4=; b=Ro2/OjD82GM0hygL0qQuuzRXEwFCg7XUBmWe3/LpTrCJSQ+iIy8kCKVBzWChrrutg6 zrcq+MTjfFG6/x5qaliPGwfMkk7y1HjRlNuLwXJm+jvxzq66WnB5zn7EO4g0zE7j7kol Zxna7kxRAaq4O1jwUeXZWmAd20cls0ur4PYt7u+4VCOY2LDrH76ZoypFhgigtCDrEwON RX4jh5smo3caGfdUsPqdLgvhexHLAThaL/WwF5wktfwOPAaoHzcg9wYqc/lgkRdkeIGP fumqQ6kvGmS9IIpey+9N01ItCdC0X8tCmaWVGfZt07BacwwRwT89fqH8KojJwo1tByqQ QBCA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=ZR66eXHb1B5ytTENJOI1e8cD80NxwXxE19nXkm/Kix4=; b=ljkpVlvwt+KJ71cZNRuMFyckCUj7y/OCUS0lBOwbNupvSkbaPtKcSw8TZgpIoc9fAY j64Xy/QgPORwZIzp9Vho6xBpTcRqDxUUgzM/Q1cd7rFea6nuuASCH4Xo22Ol+qaMKWCx oOPxp1n5/lyD+k/mCvpjjN3NtcsHpmFuge4vt79GNCGIzVajZQQu1vKxOQqp28RVCP9D loIZrJv0r9Zh+eDjPsNyU/WxH68RqJ4iyGZEscjIDwljW43lajslc4OGpvBiUQxWiTw7 4CKEmzbt1pmNKig6PccEUHF2C9xTEK3Vwzg3hpJTZMeUm0TFpjAYAvaP7aZjmnZFpy3c sl9w==
X-Gm-Message-State: AOAM533dUyn5rxPcUaFhCLEVRBP4WaG3/3K0JKaDbyuUFCNWVUsfrS1Y Ia+ZbE7Bvdnz9+4GsgKM5pHVUDfJ2VHY7Pk4aUW52A==
X-Google-Smtp-Source: ABdhPJwV4cTpQYEEL2k3zlM/M/gwYmoURGfvGIL+PJ1JeniE5XJRsmiXWgZLHAQDNQLXZUu7pDx+i6jCB3BlArn38hI=
X-Received: by 2002:a1c:7714:: with SMTP id t20mr287900wmi.132.1590618848370; Wed, 27 May 2020 15:34:08 -0700 (PDT)
MIME-Version: 1.0
References: <158987990316.29446.4343920282978207647@ietfa.amsl.com> <a15e2d1df86820f2483516662d3712d8a60161cd.camel@powerdns.com> <alpine.LRH.2.21.2005191134560.13722@bofh.nohats.ca> <ec6bc9248179a9ab56ea490f82b14c7e90ffe819.camel@powerdns.com> <alpine.LRH.2.21.2005241222410.4172@bofh.nohats.ca> <77f7a9c38c6bd0a059679a7ab3027b4da9005512.camel@powerdns.com> <alpine.LRH.2.21.2005241710490.10453@bofh.nohats.ca> <5653e4dd2ab6daa648387808a3ac04e088bbc89b.camel@powerdns.com> <CAHbrMsDKQqfnoty+cRa5bJ=zVkONYTbFf-=8hzAj0E7pWeFXug@mail.gmail.com> <a8f44365b9b3a079753f8286cc19fbb241996bf5.camel@powerdns.com>
In-Reply-To: <a8f44365b9b3a079753f8286cc19fbb241996bf5.camel@powerdns.com>
From: Ben Schwartz <bemasc@google.com>
Date: Wed, 27 May 2020 18:33:56 -0400
Message-ID: <CAHbrMsAhKB9=nPfnmYzT-tu8-XMYNwyyuYM3T9106iWNzPpDAQ@mail.gmail.com>
To: Peter van Dijk <peter.van.dijk@powerdns.com>
Cc: dns-privacy@ietf.org
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="00000000000076e83605a6a8cfd4"
Archived-At: <https://mailarchive.ietf.org/arch/msg/dns-privacy/eO5oVtbRdsPqQm9SNgnpk2zQsxM>
Subject: Re: [dns-privacy] [Fwd: New Version Notification for draft-vandijk-dprive-ds-dot-signal-and-pin-00.txt]
X-BeenThere: dns-privacy@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <dns-privacy.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dns-privacy>, <mailto:dns-privacy-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dns-privacy/>
List-Post: <mailto:dns-privacy@ietf.org>
List-Help: <mailto:dns-privacy-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dns-privacy>, <mailto:dns-privacy-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 May 2020 22:34:12 -0000

Thanks for the explanations.  Having multiple TLS-DS records during TLS key
rolls does seem like a pretty good solution.

There are still some potential operational rough edges here.  For example,
an "emergency" certificate replacement (e.g. in event of compromise) is
difficult, because the old fingerprint set might be cached all over the
internet.  Cautious authoritative operators might have to set low TTLs,
resulting in slower lookups and increased load on the parent zones.

In my view, the most important link for ADoT is to the TLD, because the
TLD+1 is typically the most sensitive label.  In this solution, TLS key
agility seems likely to be particularly difficult for TLD operators,
assuming that updating the root zone is relatively slow.

I agree that the TLS DNSSEC chain extension isn't substantially deployed
today, but I don't think that should stop us from using it if it would
help.  This use case is important enough to drive deployment.

Using this extension would indeed require the authoritative server to
provide TLSA records for its own name.  I don't think it actually has to
"resolve its own name", because it can choose a name that is in-bailiwick.
Servers can choose an in-bailiwick authentication name even if existing NS
records have an out-of-bailiwick name.  If an authoritative server has
multiple names, it would presumably identify the right one from the TLS-SNI.

On Wed, May 27, 2020 at 4:28 AM Peter van Dijk <peter.van.dijk@powerdns.com>
wrote:

> Hello Ben,
>
> On Tue, 2020-05-26 at 21:27 -0400, Ben Schwartz wrote:
>
> I like the idea of signalling DoT support in the DS record, but I worry a
> bit about putting the SPKI fingerprint in the DS as well.  Having to update
> the parent zone whenever the TLSA key needs to be rotated seems cumbersome
> and fragile, especially if the nameserver is operated by a third party.
>
>
> I agree, it's the weakest link in the proposition.
>
> DoT authoritatives would need to keep both the old and new certificates on
> hand during the transition
>
>
> keys, not certificates
>
> , and DoT recursives would need some way to signal in the ClientHello
> which one they are expecting.
>
>
> I don't follow - if the DS set has both the old and new keys, the DoT
> recursive will accept either. I ki
>
>   This is pretty far from how TLS normally works.
>
>
> Hmm, is TLSA 3 1 x far from how TLS normally works? I feel like I'm
> missing something.
>
> I wonder if you considered using draft-ietf-tls-dnssec-chain-extension
> instead? That would provide the same security and performance, using less
> volatile information in the parent.  Specifically, I think that the DS
> record would have to convey one bit ("DoT enabled") plus the name of the
> nameserver (which should probably match the NS record).  That seems
> preferable to me.
>
>
> I considered putting names in DS records; I also considered
> chain-extension; but I failed to consider them together! With NS names
> 'verified' by DS, that looks like something that would also be secure. I
> agree with the problems Petr spotted - I'm aware of roughly zero
> implementations of dnssec-chain in clients or servers.
>
> That seems preferable to me.
>
>
> For me, with 10 domains on two name servers, not having the complexity of
> chain-extension is preferable. For others, with a million domains,
> obviously our draft does not scale. I've been assuming we'd end up with two
> or three separate signals, each fit for purpose for a certain scale. Your
> proposal seems like a viable candidate to be one of those to me.
>
> Kind regards,
> --
> Peter van Dijk
> PowerDNS.COM BV - https://www.powerdns.com/
> _______________________________________________
> dns-privacy mailing list
> dns-privacy@ietf.org
> https://www.ietf.org/mailman/listinfo/dns-privacy
>