Re: [DNSOP] Comments on draft-wessels-dns-zone-digest-02

"Wessels, Duane" <dwessels@verisign.com> Fri, 10 August 2018 19:09 UTC

Return-Path: <dwessels@verisign.com>
X-Original-To: dnsop@ietfa.amsl.com
Delivered-To: dnsop@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A3FD7130EA3 for <dnsop@ietfa.amsl.com>; Fri, 10 Aug 2018 12:09:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=verisign.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZQHU22zNFoWa for <dnsop@ietfa.amsl.com>; Fri, 10 Aug 2018 12:09:27 -0700 (PDT)
Received: from mail5.verisign.com (mail5.verisign.com [69.58.187.31]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DE2D2130E95 for <dnsop@ietf.org>; Fri, 10 Aug 2018 12:09:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=verisign.com; l=10896; q=dns/txt; s=VRSN; t=1533928166; h=from:to:cc:date:message-id:references:in-reply-to: mime-version:subject; bh=wtDafBMMYUg/9QbIJcjIKZKciZ+VSPW4+RW4iVcNJV8=; b=NR7Tw6a7Rdy/SXIrz2AV2ds4CqigocBZHO4F9lJvq41zXWM1iLoEOUpE wdrs7K7PUVeCv66gWeDk9u4ofNUmF38dt5OMK1zkOKOAhFI1aYgCWKs3v MGAL/hb2MDZmdp8ZXlhX6Myo6gbpzHMWtbqqTB8SZoVJt9XrK1aSriC+z dsvdezydA5RnRlJ2onIPAMeZ6oJ/tUChl6HEATeu1k+SnjaAUUMIiIKQ7 tmZ7BSCihVS21sccgZvj/rL6qyn6lfIWvxA3bbAbUNLgCDD794PWp2wjv yZCKXVj8+OyXh0srMuzqnTzJN1AbDx1xmp+FBgnlVU3QOkZSJLlUo85Nw g==;
X-IronPort-AV: E=Sophos; i="5.53,220,1531800000"; d="p7s'?scan'208"; a="5308245"
IronPort-PHdr: 9a23:CxkbiRDqfhR9nzq2LEyvUyQJP3N1i/DPJgcQr6AfoPdwSPX8pMbcNUDSrc9gkEXOFd2Cra4c1ayO6+jJYi8p2d65qncMcZhBBVcuqP49uEgeOvODElDxN/XwbiY3T4xoXV5h+GynYwAOQJ6tL1LdrWev4jEMBx7xKRR6JvjvGo7Vks+7y/2+94fcbglUhTexe69+IAmrpgjNq8cahpdvJLwswRXTuHtIfOpWxWJsJV2Nmhv3+9m98p1+/SlOovwt78FPX7n0cKQ+VrxYES8pM3sp683xtBnMVhWA630BWWgLiBVIAgzF7BbnXpfttybxq+Rw1DWGMcDwULs5Qiqp4bt1RxD0iScHLz85/3/Risxsl6JQvRatqwViz4LIfI2ZMfxzdb7fc9wHX2pMRsZfWTJcDIOgYYUBDOQBMuRZr4bhqFQDthS+CRWpBO711jNEmmH60Ksn2OohCwHG2wkgEsoAvHvUstr1L7wSXv6xzKnT1TnIcv1Y2Srn54jObB8tr+yHULVtfsvf10YvDBjFgUuUqYz+JD6VyPoCs3Ka7+p7VOKvhGgnpxttrTiow8chk4/EjZ8bxFDD8CV22oc1JdugRUFmYN6kFIBfuD+AN4tqWM8tX2ZouCM8x7YbupC7ZDAHxIk7yxLFdvCKcYaF7gj+WOuRLzp0nn1odbanixqv7USs0PDwW8uo3FpQsyZIndrBumoQ2xHQ8sSHROVy80S91TuK0g3c8OJJLEQvmqfeJZMt3KM/m5sWvEvYGiL7mUf7gaqYe0gq+OWn9uLqaaj8qJCGLY97kAT+P7wrmsy4HOs3LBADX3Oe+eSgzL3j+lD5QKlSgv02jKbZtJfaKNwGq6ClGwFZz4Ys5Q6wATinzNgUg2MLLExZdxKAlYjpI0vCL+rlAvulnVSsiixrx/bcMrL9BZXNK2DPkLbnfblj905R0Bc/wcxF655JCLwMLuj/VlLxudHWFBM0PAi5z/7iCNpn14MeXWyPArWeMKPXqVKH++wuLPeXZI8Opjn9L+Ml6uXwjXAng18dfLKp3ZoYaHC+BPhpP0KZYX/0jtcbDWgKphY+TPDtiFCaTzFcenizULgm5j4mEo6mCZnMR46sgLyaxyq7H4FZaXpAClCKC3vocJ+EW/gUYiKIPsBhiiAEVaSmS4I5yB6ushT6y71/LufP+y0Xq47j1NZv6+3UjxEy+m88M8PI/m2SRnt41kcFWD4tlPRyrVN00FvF1aVngudwFNda4fUPVR01Y83y1et/XprNVxnac9OSDB6KX9ygDHt5Gt4uzsQVbkJmM8uvlBHY3iWsRbQSkurYV9QP7qvA0i2pdI5GwHHc2fxk1gF+Tw==
X-IPAS-Result: A2GAAQDT4W1b/zGZrQpdGgEBAQEBAgEBAQEIAQEBAYQxgScKmiWXeggDHw+EPgKDSjgUAQIBAQEBAQECAQECgQUMgjUkAQ5LagEBAQEBASMCK0UBAQEBAgF5BQsCAQgYLgIwJQIECgQFDoMSAYF4F6xyhCoBPYVdD4krgUI+gRInH4FOfoQ6LoNIgiQCki+IJwMGAoNugVlXin9IjB+IJoJYh2ECBAIEBQIUgViBdHAVZQGCPgmFeIpSb4t7AicEgQGBGwEB
Received: from BRN1WNEX01.vcorp.ad.vrsn.com (10.173.153.48) by BRN1WNEX02.vcorp.ad.vrsn.com (10.173.153.49) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.1466.3; Fri, 10 Aug 2018 15:09:25 -0400
Received: from BRN1WNEX01.vcorp.ad.vrsn.com ([fe80::a89b:32d6:b967:337d]) by BRN1WNEX01.vcorp.ad.vrsn.com ([fe80::a89b:32d6:b967:337d%5]) with mapi id 15.01.1466.003; Fri, 10 Aug 2018 15:09:25 -0400
From: "Wessels, Duane" <dwessels@verisign.com>
To: Edward Lewis <edward.lewis@icann.org>
CC: "dnsop@ietf.org" <dnsop@ietf.org>
Thread-Topic: [EXTERNAL] [DNSOP] Comments on draft-wessels-dns-zone-digest-02
Thread-Index: AQHUL+vvqpBp9iR+tEaWUlJrtzK1fKS5nl8A
Date: Fri, 10 Aug 2018 19:09:24 +0000
Message-ID: <BE28C979-797B-4B58-80E7-4B65287B2560@verisign.com>
References: <6D6060CF-FD20-4D79-BF98-A4BE77011741@icann.org>
In-Reply-To: <6D6060CF-FD20-4D79-BF98-A4BE77011741@icann.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-originating-ip: [10.170.148.18]
Content-Type: multipart/signed; boundary="Apple-Mail=_F425452B-63C8-4DBC-A00A-1218D5B7F411"; protocol="application/pkcs7-signature"; micalg="sha1"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/dnsop/B7kGbkZ_iOR7LZrl7uquij9M110>
Subject: Re: [DNSOP] Comments on draft-wessels-dns-zone-digest-02
X-BeenThere: dnsop@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: IETF DNSOP WG mailing list <dnsop.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dnsop>, <mailto:dnsop-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dnsop/>
List-Post: <mailto:dnsop@ietf.org>
List-Help: <mailto:dnsop-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dnsop>, <mailto:dnsop-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 10 Aug 2018 19:09:30 -0000


> On Aug 9, 2018, at 7:19 AM, Edward Lewis <edward.lewis@icann.org> wrote:
> 
> FWIW, this message was spurred by this comic strip [yes, today as I write]: http://dilbert.com/strip/2018-08-09.

Hi Ed,

> 
> "Will the time taken to generate and verify this record add to the security of a zone transfer?"

I think "security of a zone transfer" is too narrow, although perhaps you didn't mean it so literally. For me, its about improving the security of the data in a zone file, regardless of how you get it and, to some extent, regardless of how you use it.  

> 
> I understand that there is no protection for cut point or glue records now, nor any guarantee for the occluded records and there's a desire to cover them.  It would be great to have the whole zone (as a data structure) be subject to source integrity and authenticity protections.

Agreed.

> 
> But there are already mechanisms for this at the data set level.  (This is a "belts and suspenders" style argument.)  What if -err- when, in a zone's distribution, the glue records are either forged or simply fat-fingered?  That's covered, in a way that is more efficient - in a lazy evaluation way.  Mangled glue never referenced needs not be checked, when it is needed there's backup in the authoritative version.  If all else fails, DNSSEC will flag whatever response as suspect.

Yes, certainly DNSSEC protects from modification of answers.  It generally protects recursives who validate.  But it doesn't protect consumers of zone files.

Another limitation I've mentioned before, where DNSSEC doesn't protect you, is that a delegation could be falsified such that traffic goes to an eavesdropper that just records but doesn't modify messages.  


> I don't know if this is documented, but at one time, prototype authoritative servers would validate all the signatures in a zone upon load (before setting the AD bit).  This was discarded as it made zone loading (and reloading) take f-o-r-e-v-e-r.  (I recall this mostly because I was on the losing end of the argument.)  Today, we assume the server can set the AD as it can trust what it gets from disk or from AXFR {which had better be done with channel security!}.

I'd also argue that maybe applications shouldn't necessarily trust a file just because its "on disk." The application doesn't know how it got there, or what may have been done to it.

> 
> One concern is what or who makes the decision to enable ZONEMD for a zone.  We are marching toward more automation in NOCs, so this will be a buried parameter.  What happens if a zone grows astronomically over time, in the beginning the ZONEMD is on?  (Similarly, zone have had to transition from NSEC to NSEC3 with optout.)  File this under "fear, uncertainty or doubt" but it stems from how I see the operations of the DNS evolving.

I'd say that decision lies with the zone owner or operator, and it would make me sad if fear over the very very rare case of astronomical growth was a reason for not doing this.

> 
> In general, the proposal is more or less fine.  I don't know if it is feasible (speed of execution).  I don't know that it adds to the safety of the system (DNSSEC already protects at the data set level in the same manner this protects at zone load time).  I don't know if the added configuration knob is justified by the benefit (forgotten settings, "trusted-keys"-mania ?).


I'm not sure this is what you mean by "speed of execution" but as an example, my implementation (which uses ldns) can calculate and verify a SHA256 signed root zone digest in under 100 msec.

$ sort --random-sort root.zone.signed | ldns-zone-digest -t -p 2 -c -v . 
Loading Zone...22539 records
Remove existing ZONEMD...
Add placeholder ZONEMD...
Calculating Digest...Done
Calculating Digest...Done
Found and calculated digests do MATCH.
TIMINGS: load  142.18 calculate   82.72 verify   52.24 update    0.00


DW