Re: [dns-privacy] New draft on encrypting the stub-to-resolver link: draft-hoffman-dns-tls-stub-00.txt

Paul Hoffman <paul.hoffman@vpnc.org> Wed, 20 August 2014 19:07 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: dns-privacy@ietfa.amsl.com
Delivered-To: dns-privacy@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2129D1A06BC for <dns-privacy@ietfa.amsl.com>; Wed, 20 Aug 2014 12:07:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.647
X-Spam-Level:
X-Spam-Status: No, score=-3.647 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_MISMATCH_COM=0.553, RCVD_IN_DNSWL_MED=-2.3] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oAxvC2bXG98q for <dns-privacy@ietfa.amsl.com>; Wed, 20 Aug 2014 12:07:55 -0700 (PDT)
Received: from proper.com (Hoffman.Proper.COM [207.182.41.81]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1C12C1A065F for <dns-privacy@ietf.org>; Wed, 20 Aug 2014 12:07:55 -0700 (PDT)
Received: from [10.20.30.90] (50-0-66-181.dsl.dynamic.sonic.net [50.0.66.181]) (authenticated bits=0) by proper.com (8.14.9/8.14.7) with ESMTP id s7KJ7NWI015310 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=NO); Wed, 20 Aug 2014 12:07:25 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
X-Authentication-Warning: proper.com: Host 50-0-66-181.dsl.dynamic.sonic.net [50.0.66.181] claimed to be [10.20.30.90]
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Paul Hoffman <paul.hoffman@vpnc.org>
In-Reply-To: <CAFggDF0McW3JD9+mzSc2wpkorvkyR-v-GCn-FyhWUH9PcnCdMw@mail.gmail.com>
Date: Wed, 20 Aug 2014 12:07:22 -0700
Content-Transfer-Encoding: quoted-printable
Message-Id: <01352FDA-D216-4BC6-B451-B4834A361F65@vpnc.org>
References: <20140818175701.12317.96810.idtracker@ietfa.amsl.com> <FF99C324-2959-48EB-A187-18007F7AA364@vpnc.org> <CAJE_bqeoUx2gFsnVgZYfoWASkHaMgKW4tR552YRmQ4ZNzH1M=g@mail.gmail.com> <361D96E3-CD31-4E2B-88E3-46E44D6F8C3D@vpnc.org> <alpine.LFD.2.10.1408191650420.22835@bofh.nohats.ca> <EFBD7F1F-EB4B-4EC4-BE08-C7C92EC471FF@vpnc.org> <CAFggDF2tdiUzGmEi9u68mubR6F+Lp7U4dy0N6R7PQVAQ_nNw=g@mail.gmail.com> <A22A1BAF-5B70-4574-AF92-B777FF5F89E9@vpnc.org> <CAFggDF0McW3JD9+mzSc2wpkorvkyR-v-GCn-FyhWUH9PcnCdMw@mail.gmail.com>
To: Jacob Appelbaum <jacob@appelbaum.net>
X-Mailer: Apple Mail (2.1878.6)
Archived-At: http://mailarchive.ietf.org/arch/msg/dns-privacy/j0Ff0EQcWOr0IY5Ra0WDgnosQfI
Cc: dns-privacy@ietf.org
Subject: Re: [dns-privacy] New draft on encrypting the stub-to-resolver link: draft-hoffman-dns-tls-stub-00.txt
X-BeenThere: dns-privacy@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: <dns-privacy.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dns-privacy>, <mailto:dns-privacy-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/dns-privacy/>
List-Post: <mailto:dns-privacy@ietf.org>
List-Help: <mailto:dns-privacy-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dns-privacy>, <mailto:dns-privacy-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 Aug 2014 19:07:58 -0000

On Aug 20, 2014, at 8:11 AM, Jacob Appelbaum <jacob@appelbaum.net> wrote:

>> The document is not going to list what a default policy should be.
> 
> OK.
> 
> Perhaps it would be useful to state assumptions about what a different
> policy means?

I have no idea what you mean, but I suspect you do. Proposed wording would be appreciated.

> If a user manually configures a confidential server (and loads the
> fingerprint or learns the key with DANE) - it is expected that an
> implementation MUST fail closed? I think this is what happens when you
> use the OpenDNS resolver with their crypto implementation. I don't
> think it falls back to plaintext.

It would be good to see their actual protocol design; it sounds like that is forthcoming.

>>> I think a key thing is that we need a way to discover that an already
>>> configured stub resolver supports this kind of confidentiality. When
>>> the stub software updates, the resolver that is already configured
>>> could be upgraded to use the privacy preserving path, for example.
>> 
>> That would take an API. I really don't want to force that into this
>> document, but as I said above, if you or someone wants to tackle the API
>> question, I'm happy to point to it.
>> 
> 
> Hrm - would it?

Yes, it really would.

> I think that we could just add something like "stub
> resolvers SHOULD automatically request the following DANE record
> foo.bar.baaz.keys.whatver to learn the key for their encrypted
> resolver. Recursive resolvers supporting DNSSEC MUST verify that this
> record is correctly signed."

That would only work for security-aware, validating stub resolvers, which is currently a teeny minority of what is deployed. Further, that would also imply that the stub resolver is also recursive in order to find the DANE record; at that point, this protocol is not needed.

> Does it need to be more complicated than that?

Yes, unfortunately. A non-validating stub resolver that needs a key for the TLS server needs to get it out of band, I believe. I'm happy to hear other opinions though, because it would make getting all the way to authenticated encryption more likely.

> I mean, we'd need to
> agree on the record but I suppose there is a PTR record name that
> would fit here, no?

No, not yet. There is even less DNSSEC coverage in the reverse tree than there is for normal names.

Updated draft with recent suggestions coming out soon.

--Paul Hoffman