Re: [dns-privacy] Authentication in draft-ietf-dprive-opportunistic-adotq

Eric Rescorla <ekr@rtfm.com> Mon, 15 February 2021 23:40 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: dns-privacy@ietfa.amsl.com
Delivered-To: dns-privacy@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A8E6B3A1316 for <dns-privacy@ietfa.amsl.com>; Mon, 15 Feb 2021 15:40:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kGngtV_XzSet for <dns-privacy@ietfa.amsl.com>; Mon, 15 Feb 2021 15:40:28 -0800 (PST)
Received: from mail-lj1-x22f.google.com (mail-lj1-x22f.google.com [IPv6:2a00:1450:4864:20::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 10C5A3A1315 for <dprive@ietf.org>; Mon, 15 Feb 2021 15:40:28 -0800 (PST)
Received: by mail-lj1-x22f.google.com with SMTP id c17so8782376ljn.0 for <dprive@ietf.org>; Mon, 15 Feb 2021 15:40:27 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=RKzgot9Xp99W11FN6l14Lpzu4WtwP7FIxSoyZ6zUy40=; b=jTScxdZ2dkcfuQN5TXU9mTA0PuYT1pork7qLlLpjyictI4NcxRyQGFK0laCpYSG6Wu z3EaUw3vvk68ASkIYyg71G7PpgQEk8KwGNGlkN5PoPiCX17AOrotP7tGVNLRlUrfybDm ceL9XLWR5DvQcOgsWZ1tGfgVTdPXazYwwbs2ZI+eMO73E/HpfE6UR9PDcZjnIWRUGwOs oZJKIvfvg5QPo6qhC3Lye6FSo/jiDsxAhSHq5OqTUOAqEs5nnfa9S4obl30CJy9UyL0h 2tqVx75Ljl/dNkMR/KA5Tr0CYkzb2YAiVsKb1YJ6ER8t0NE0pybPTqODdiiy6OAuGCKw ev3g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=RKzgot9Xp99W11FN6l14Lpzu4WtwP7FIxSoyZ6zUy40=; b=d6sDQNr6RULcQmwtzE+opKNM15qqBBUQKurGdZ13YnGkopEW1IQZ1V3a7BWW1wj2Aw yATDqaGgDbmPPd6hLALwySbQY4sJb2ai2T1ZwjlfopZ6+b7UUhRWCv+DX1cqzQhhgoW4 VfOjtey7hc5eOwWwVY1GlvCRgNn/bEdkpVKeAIzuX61thfeaqQQpWZzcKgSVqbVjMEX8 V2NKq7TZRrhdiQ+/0/ffA8OQWTiH1J9wtySPwJ5XgmHSZpZDMi3QlSIvYPd0fSlAmoVL VG+AzabIzb+CndHZZA0ATp6K+NIPkn/BcyZFB3qaq/ofI8BS3Adb3IzhCsmyEYWNK32P hm4A==
X-Gm-Message-State: AOAM533RbqOePiwyUdKiIUJCtAaEpnd07hepWFQKt0Wd1re1HQmYBo0q ieFJk3Sz6sANXpz6cpxcKa9MJ5gjE0hk+JxopXG3bw==
X-Google-Smtp-Source: ABdhPJy4+/j3pRzGvc23W0MnO08EJAC5N8/TgraSLxgdGr4V59HmTrDEbEx8atoW9y7d6Q5Csgx8W3CNs/InnqE8nqc=
X-Received: by 2002:a2e:8986:: with SMTP id c6mr10808168lji.82.1613432426190; Mon, 15 Feb 2021 15:40:26 -0800 (PST)
MIME-Version: 1.0
References: <230F580F-BA87-4921-B45B-2909ACE385B1@icann.org> <CABcZeBPcBT0UY-ghaMm_nN+qZ+B0ozmCfK30XX-R05z+PLtqmQ@mail.gmail.com> <137b74ff-887f-056a-74e3-7a80358b5156@cs.tcd.ie> <CABcZeBMyULUznkCVzxb6ufCx1XaT1zKx0jLLwxXhL7hRwMkv+A@mail.gmail.com> <fd132f9d-630e-112d-d777-0e6a7a767e84@cs.tcd.ie> <ff1e6d9-6e66-dadf-2847-3e071b34618@nohats.ca>
In-Reply-To: <ff1e6d9-6e66-dadf-2847-3e071b34618@nohats.ca>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 15 Feb 2021 15:39:50 -0800
Message-ID: <CABcZeBPO8kaNM_pPeA-GJX767Ti-uoqvb5nqT0k3YfHFapMFgw@mail.gmail.com>
To: Paul Wouters <paul@nohats.ca>
Cc: Stephen Farrell <stephen.farrell@cs.tcd.ie>, Paul Hoffman <paul.hoffman@icann.org>, "dprive@ietf.org" <dprive@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000a1e96005bb68825a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/dns-privacy/jiDmNIPl9Z1Jd5Vjm2_FxgUFukQ>
Subject: Re: [dns-privacy] Authentication in draft-ietf-dprive-opportunistic-adotq
X-BeenThere: dns-privacy@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <dns-privacy.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dns-privacy>, <mailto:dns-privacy-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dns-privacy/>
List-Post: <mailto:dns-privacy@ietf.org>
List-Help: <mailto:dns-privacy-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dns-privacy>, <mailto:dns-privacy-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 15 Feb 2021 23:40:31 -0000

On Mon, Feb 15, 2021 at 3:23 PM Paul Wouters <paul@nohats.ca> wrote:

> On Mon, 15 Feb 2021, Stephen Farrell wrote:
>
> >>  - We invent some mechanism that allows you to specify in an NS record
> that
> >>  the server takes TLS (as a hacky example, "servers have to be named
> >>  <some-sentinel>.example.com").
> >
> > Wasn't exactly that proposed but shot down already (for
> > DNS, not crypto, reasons)? Maybe I'm recalling wrong. I did
> > kinda like it mind - the hackiness appeals a bit to me:-)
>
> I think it was shot for many reasons. One of them being that a signal
> for encrypted transport is not a per-domain property but a per-ns
> property.
>

I agree that in principle this is true, but ISTM that one could make the
same argument about Web servers, but as a practical matter we've
gotten pretty far with the reference containing the security indicator.
In any case, one could imagine using some HSTS-like mechanism
once you have connected, right?




> Here is a different sentinel:
>
> _53._dns.ns0.example.com. IN TLSA x y z <base64ofCert>
>
> Then do (D)TLS
>
> Now you can choose:
>
> 1) Use DNS(SEC) for validation
> 2) Use WebPKI[*] for validation
> 3) TOFU
> 4) Take at face value
>
> Of course, this runs into issues we talked about before. Revealing a
> query for ns0.nohats.ca already loses privacy unless you are centralized
> at godaddy. But even if you didn't leak anything, doing encrypted "stuff"
> to the IP of ns0.nohats.ca itself already gives all of that away too.
>

Right. This seems like an inherent property, no? I.e., if an authoritative
only serves example.com, then encryption doesn't help much here.
The thing to avoid seems to be where ns.atlanta.example,
ns.biloxi.example, and ns.charlottesville.example all point to the same
server.

-Ekr