Re: [DNSOP] [Ext] Compact DoE sentinel choice

Edward Lewis <edward.lewis@icann.org> Thu, 27 July 2023 03:04 UTC

Return-Path: <edward.lewis@icann.org>
X-Original-To: dnsop@ietfa.amsl.com
Delivered-To: dnsop@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 13FA4C151063 for <dnsop@ietfa.amsl.com>; Wed, 26 Jul 2023 20:04:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.209
X-Spam-Level:
X-Spam-Status: No, score=-4.209 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OcUw3qumcQ9E for <dnsop@ietfa.amsl.com>; Wed, 26 Jul 2023 20:04:39 -0700 (PDT)
Received: from ppa4.dc.icann.org (ppa4.dc.icann.org [192.0.46.77]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BD915C14CE2C for <dnsop@ietf.org>; Wed, 26 Jul 2023 20:04:39 -0700 (PDT)
Received: from MBX112-E2-VA-2.pexch112.icann.org (out.mail.icann.org [64.78.48.206]) by ppa4.dc.icann.org (8.17.1.19/8.17.1.19) with ESMTPS id 36R34cst020712 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for <dnsop@ietf.org>; Thu, 27 Jul 2023 03:04:38 GMT
Received: from MBX112-E2-VA-1.pexch112.icann.org (10.217.41.128) by MBX112-E2-VA-1.pexch112.icann.org (10.217.41.128) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.1118.30; Wed, 26 Jul 2023 23:04:37 -0400
Received: from MBX112-E2-VA-1.pexch112.icann.org ([10.217.41.128]) by MBX112-E2-VA-1.pexch112.icann.org ([10.217.41.128]) with mapi id 15.02.1118.030; Wed, 26 Jul 2023 23:04:37 -0400
From: Edward Lewis <edward.lewis@icann.org>
To: "dnsop@ietf.org" <dnsop@ietf.org>
Thread-Topic: [Ext] [DNSOP] Compact DoE sentinel choice
Thread-Index: AQHZvnEgGbMHtvJ4NkK6ANxaHWriIK/MvvkA
Date: Thu, 27 Jul 2023 03:04:37 +0000
Message-ID: <EE6A9C87-0D78-4179-BDBF-556459472709@icann.org>
References: <ZL7lHPcpNpb_VFef@straasha.imrryr.org>
In-Reply-To: <ZL7lHPcpNpb_VFef@straasha.imrryr.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.65.22091101
x-originating-ip: [192.0.32.234]
x-source-routing-agent: True
Content-Type: text/plain; charset="utf-8"
Content-ID: <23B6E48B9934534BB8DEEE70F383C840@pexch112.icann.org>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.254,Aquarius:18.0.957,Hydra:6.0.591,FMLib:17.11.176.26 definitions=2023-07-26_08,2023-07-26_01,2023-05-22_02
Archived-At: <https://mailarchive.ietf.org/arch/msg/dnsop/FUvX2kwSaJDTx_zsc88RjMIrNBE>
Subject: Re: [DNSOP] [Ext] Compact DoE sentinel choice
X-BeenThere: dnsop@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: IETF DNSOP WG mailing list <dnsop.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dnsop>, <mailto:dnsop-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dnsop/>
List-Post: <mailto:dnsop@ietf.org>
List-Help: <mailto:dnsop-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dnsop>, <mailto:dnsop-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 27 Jul 2023 03:04:44 -0000

On 7/24/23, 1:55 PM, "DNSOP on behalf of Viktor Dukhovni" <dnsop-bounces@ietf.org on behalf of ietf-dane@dukhovni.org> wrote:
>    2.  That said, there are multiple ways to *distinguish* ENT vs. NXDOMAIN
>        responses:
>
>            a.  Sentinel RTYPE for NXDOMAIN with just NSEC + RRSIG for ENT.
>            b.  Sentinel RTYPE for ENT with just NSEC + RRSIG for NXDOMAIN.
>            c.  Distinct sentinel RTYPEs for both ENTs and NXDOMAIN.
>
>    Presently, the draft is proposing option "a".  My point is that with "a"
>    we get a response that is promising the existence of an RRset for a name
>    that does not exist:

Launching off this observation (and realizing there's a whole thread following it), I wanted to register some discomfort with this approach.

The definition of DNSSEC in RFC 4035 contains this paragraph:

#   An NSEC record (and its associated RRSIG RRset) MUST NOT be the only
#   RRset at any particular owner name.  That is, the signing process
#   MUST NOT create NSEC or RRSIG RRs for owner name nodes that were not
#   the owner name of any RRset before the zone was signed.  The main
#   reasons for this are a desire for namespace consistency between
#   signed and unsigned versions of the same zone and a desire to reduce
#   the risk of response inconsistency in security oblivious recursive
#   name servers.

What is most significant in that text is the "desire for namespace consistency between signed and unsigned versions of the same zone".  With this proposal providing an answer that says "yes the name exists but it doesn't have what you want" contradicts the unsigned response that would indicate NXDOMAIN, there is an inconsistency in what is seen in the signed and unsigned zone.

Note: I'm not trying to say "we have to stick to the old rules", I'm trying to look at the environment in which the DNSSEC was born and how we went from concept to reality (then).

In some sense, this proposal is establishing a (set of) wildcard(s) (source[s] of synthesis) that owns just an NSEC record when it applies to otherwise NXDOMAIN responses.  Mulling this over, it becomes apparent that the next name field in the NSEC record is a problem - wildcards allow for the inclusion of an owner name pulled from the query (and DNSSEC accommodates that via the label count) but there is no process for modifying the RDATA in a synthesized record.  The lack of a process for modifying the RDATA means that "this is something entirely new".

 I think that signing on the fly is a great idea.  But when DNSSEC was defined, and specifically here the NSEC record, it was assumed that DNSSEC records would be generated on machines air-gapped from the network because the state of the art in host security was simply poor.  This forced the design to take on an approach of showing the querier "here's what I do have, you can deduce that your request has no answer (NXDOMAIN)".  With signing on the fly, that approach makes no sense - you should be able to send a tailored response.

A tailored response, i.e., "there's no name matching the QNAME", means there's no need to mention the next name.  This would be great - no need to sort the zone, no need to assist zone walking, etc.  The NSEC record is just not built for that though, it's an entirely ill-fit.

We have the NSEC record, it's implemented and deployed.  (I'm just not considering NSEC3 as it's similar in approach despite it working on hashes and not names.)  Rolling out a new approach (say "NSEC17") would be an uphill battle (although we did roll out NSEC3...), assumed to be more work that force-fitting on-the-fly signing into NSEC.

But I'm not so sure - because of the potential problems with inconsistencies introduced.

I'm not saying "this can't work" - I'm raising a concern...and hoping some thought/work is done to come up with a new approach that is built to support the modern world.