Re: [DNSOP] [Ext] About key tags

Paul Wouters <paul@nohats.ca> Thu, 29 February 2024 22:07 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: dnsop@ietfa.amsl.com
Delivered-To: dnsop@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 88A67C14F602 for <dnsop@ietfa.amsl.com>; Thu, 29 Feb 2024 14:07:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.402
X-Spam-Level:
X-Spam-Status: No, score=-4.402 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nohats.ca
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Kdm5lmd5Kdkm for <dnsop@ietfa.amsl.com>; Thu, 29 Feb 2024 14:07:07 -0800 (PST)
Received: from mx.nohats.ca (mx.nohats.ca [193.110.157.85]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E91DFC14F5E8 for <dnsop@ietf.org>; Thu, 29 Feb 2024 14:07:06 -0800 (PST)
Received: from localhost (localhost [IPv6:::1]) by mx.nohats.ca (Postfix) with ESMTP id 4Tm51467sWzFWm; Thu, 29 Feb 2024 23:07:04 +0100 (CET)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nohats.ca; s=default; t=1709244424; bh=5UWqEnvUELtWKUnE/Hs5/YS5hi3Nca7GM87Qg2ruag0=; h=From:Subject:Date:References:Cc:In-Reply-To:To; b=GZLOKKrDinmboLTPBMVNOE4LrV4kU8OtVjtFqGxo14/IbPowtjZajOTRHm1w9gAOO pse+hDojfhZQ1/vH0jwEQTCwSl8MixqWbc+CRvtWRrxdKGY3pVZYHMVF0gjtXr8Ijs k6NaxoucbGw6R+cMTgmSBkyOkc/r9ZluLIVVXUvg=
X-Virus-Scanned: amavisd-new at mx.nohats.ca
Received: from mx.nohats.ca ([IPv6:::1]) by localhost (mx.nohats.ca [IPv6:::1]) (amavisd-new, port 10024) with ESMTP id UIsF1I8zCOvK; Thu, 29 Feb 2024 23:07:02 +0100 (CET)
Received: from bofh.nohats.ca (bofh.nohats.ca [193.110.157.194]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx.nohats.ca (Postfix) with ESMTPS; Thu, 29 Feb 2024 23:07:02 +0100 (CET)
Received: from smtpclient.apple (unknown [193.110.157.208]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (No client certificate requested) by bofh.nohats.ca (Postfix) with ESMTPSA id D2FD01172E65; Thu, 29 Feb 2024 17:07:01 -0500 (EST)
Content-Type: multipart/alternative; boundary="Apple-Mail-7CC6166B-DD9C-4739-B597-842122F0C749"
Content-Transfer-Encoding: 7bit
From: Paul Wouters <paul@nohats.ca>
Mime-Version: 1.0 (1.0)
Date: Thu, 29 Feb 2024 17:06:51 -0500
Message-Id: <741B4E2D-C869-48B7-BD27-5EDC4E1877C1@nohats.ca>
References: <4F386814-7ED3-47D3-81C1-1E575FD3C686@icann.org>
Cc: Shumon Huque <shuque@gmail.com>, John Levine <johnl@taugh.com>, dnsop@ietf.org
In-Reply-To: <4F386814-7ED3-47D3-81C1-1E575FD3C686@icann.org>
To: Edward Lewis <edward.lewis@icann.org>
X-Mailer: iPhone Mail (21D61)
Archived-At: <https://mailarchive.ietf.org/arch/msg/dnsop/B3IrJdiN3hiL5t6fAiz7kdHiOrw>
Subject: Re: [DNSOP] [Ext] About key tags
X-BeenThere: dnsop@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: IETF DNSOP WG mailing list <dnsop.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dnsop>, <mailto:dnsop-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dnsop/>
List-Post: <mailto:dnsop@ietf.org>
List-Help: <mailto:dnsop-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dnsop>, <mailto:dnsop-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 29 Feb 2024 22:07:11 -0000

> On Feb 29, 2024, at 07:52, Edward Lewis <edward.lewis@icann.org> wrote:

>  (If no action is taken, malicious activity might follow now that it is described, but I have not heard of a historical case of it.) 

This attack was more or less described five year ago: https://essay.utwente.nl/78777/

They didn’t get to the same amplification levels but if attackers had been interested, they could have picked it up as a tool to improve. scripts to run were attached to the paper.

But also, a resolver that sees a higher than normal load could temporarily take certain actions like sacrificing zones with key tag collisions. It doesn’t mean it ALWAYS has to do it.

Paul