Re: [DNSOP] Fwd: New Version Notification for draft-pwouters-powerbind-02.txt (fwd)

Joe Abley <jabley@hopcount.ca> Mon, 11 March 2019 08:30 UTC

Return-Path: <jabley@hopcount.ca>
X-Original-To: dnsop@ietfa.amsl.com
Delivered-To: dnsop@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 14B291310D1 for <dnsop@ietfa.amsl.com>; Mon, 11 Mar 2019 01:30:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=hopcount.ca
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id esEh3gAvnsCs for <dnsop@ietfa.amsl.com>; Mon, 11 Mar 2019 01:30:26 -0700 (PDT)
Received: from mail-wr1-x435.google.com (mail-wr1-x435.google.com [IPv6:2a00:1450:4864:20::435]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 02E1B1310AB for <dnsop@ietf.org>; Mon, 11 Mar 2019 01:30:25 -0700 (PDT)
Received: by mail-wr1-x435.google.com with SMTP id n2so3999504wrw.8 for <dnsop@ietf.org>; Mon, 11 Mar 2019 01:30:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=hopcount.ca; s=google; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=10HHvm3M1kUk6R1dgY63FWL2nKwDbGHcVKt7GUNHg34=; b=bCnvC2INa9SBdbPNiQrUitK5RvWpd+uNcuaQTvyVi+UyfNhZ1dQnuItCb0MiQG9CXI 4fSVehY3pUwhMLbcixxT2kvJXUDM9edkXTXW7VT/rWw+qJFL8Vc5i5ONU4L5t+C1n7FU XygAdHC32Uoyy1B1nlFTUV9OALsb8TwjmzP9g=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=10HHvm3M1kUk6R1dgY63FWL2nKwDbGHcVKt7GUNHg34=; b=qiUJ4Dt0VSRCjosvsttV/t9hAnI8zyAEO72um/iRnCLRk5BG6F2z/lcmfqM/n1h9xN 8FPZZqkvwmYwnKKqViYd8VUBTKRG296J1OdC4cFigmHPHl3u4robEGJj7EvZp6IrJF0K AqYLZVvkZiE/vsJ/BNrtWA6AkdpVyK4BqDR6TZ24NHNtY8cZuVi8xlT6mpDK+4KzQgjj zBQuQKKolglYqCoNpOvjD5S8nNYY5GE/aGh7L/snGiTvB9oMSeV3Nqprhr9B3cfIkJfX J3Pf7PkI3bfkcKLganzQ5HtAJ+aMkzk0k4pmCHO4G/Q2fUaVDREbaZEx0KkzlyFxMsxO izew==
X-Gm-Message-State: APjAAAUgBnk+cbUgAHXdpnDEK5d4RbGSGBcvZyUwBwZ9P+Oca1JniuWi px8bu9QR0AP0hm+cjzJcQsWxxdm4jWe/eA==
X-Google-Smtp-Source: APXvYqxfZzDwV0OXJ53d+ggoAMm1QX27u+nnz6LS7LnZAL2rI139W+Tj/irM9czMi3zKLLkVMVwoZQ==
X-Received: by 2002:a05:6000:104b:: with SMTP id c11mr20279518wrx.9.1552293024181; Mon, 11 Mar 2019 01:30:24 -0700 (PDT)
Received: from broadband.bt.com ([2a00:23c6:5486:be00:78ee:df22:c39e:19fc]) by smtp.gmail.com with ESMTPSA id o127sm16001465wmo.20.2019.03.11.01.30.22 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 11 Mar 2019 01:30:23 -0700 (PDT)
From: Joe Abley <jabley@hopcount.ca>
Message-Id: <E1E410FC-7BBE-4400-8C82-4BA643ABBC41@hopcount.ca>
Content-Type: multipart/alternative; boundary="Apple-Mail=_C4ED00D3-B8C7-482F-9072-72FA3CDDD33C"
Mime-Version: 1.0 (Mac OS X Mail 12.2 \(3445.102.3\))
Date: Mon, 11 Mar 2019 08:30:22 +0000
In-Reply-To: <alpine.LRH.2.21.1903102327400.31615@bofh.nohats.ca>
Cc: dnsop <dnsop@ietf.org>
To: Paul Wouters <paul@nohats.ca>
References: <alpine.LRH.2.21.1903102327400.31615@bofh.nohats.ca>
X-Mailer: Apple Mail (2.3445.102.3)
Archived-At: <https://mailarchive.ietf.org/arch/msg/dnsop/HnFtBHh5tSvT2P05XASXaQNUpXM>
Subject: Re: [DNSOP] Fwd: New Version Notification for draft-pwouters-powerbind-02.txt (fwd)
X-BeenThere: dnsop@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF DNSOP WG mailing list <dnsop.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dnsop>, <mailto:dnsop-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dnsop/>
List-Post: <mailto:dnsop@ietf.org>
List-Help: <mailto:dnsop-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dnsop>, <mailto:dnsop-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Mar 2019 08:30:29 -0000

Hi Paul,

On 10 Mar 2019, at 23:41, Paul Wouters <paul@nohats.ca> wrote:

> Wes and I updated the powerbind draft.
> 
> We did a lot of rewriting to clarify the concept, so of you were confused,
> please give this version another read.

I had not noticed the -01 revision of this draft, so apologies if any of my reactions below have already been discussed.

I think this -02 text is reasonably clear on the concept (at least, as I understand it), although some of the introductory text could be expanded a little to make the idea clearer. For example, section 3 begins with a broad statement that a superordinate zone can always override anything in a subordinate zone; I see what you mean by that, but it's really an observation of just the namespace and not about the structural separation of the namespace into zones (there is no subordinate zone if you remove the zone cut, for example, which is necessary for the condition being alluded to). By not mentioning the need to remove the zone cut I think it's possible that the reader would gain the impression that there is a wider vulnerability in the domain name system than the document actually describes, e.g. that a zone could be delegated and its contents still overridden by a the operator of a parent.

The draft introduces RFC2119 normative language, but then doesn't use any of it. The draft describes exclusions to the DELEGATION_ONLY policy that should presumably influence the behaviour of validating resolvers, but doesn't specify the required behaviour of validating resolvers with clear, normative language. Presumably the point of signalling the intended nature of the zone contents with a new parameter is intended to support some automatic enforcement of the intended zone policy?

The draft describes a problem but doesn't really consider it quantitatively. How much of this problem is theoretical, and how much has ever been observed to exist? There are functional barriers in place to make this a difficult attack vector (more difficult than stealing registrar credentials, for example), including the known machinery and protocols for large TLDs and the root zone not being trivially adaptable to the job of inserting arbitrary records into registry zones. Similarly, promotion of glue after the removal of a zone cut is a phenomenon that would be good to understand quantitatively, if a mechanism like this one would effectively suppress those promoted glue records. Before adding more moving parts to resolvers and to the registry handling of trust anchors as DS RRSets, it seems sensible to do at least a cursory cost:benefit analysis.

The operators of all (I would say, all) significant parent zones already wield significant control over their children since they control the delegation. This document describes a mechanism that in some sense is intended to keep the operators of parent zones honest, but really a dishonest operator of a parent zone can still cause damage to a child. In practice the operators of child zones have no real option but to trust their parents (or to choose a parent they feel comfortable trusting, in the case where there is a choice). The parent zone operators we ought to care most about are arguably TLD operators, which tend to either promote trust through things like their observed and consistent good behaviour in a community or their responsibility to members or shareholders under the law, since usually bad behaviour of the kind imagined here would be at odds with their business models. This mechanism attempts to address one possible mechanism by which a parent zone operator could do bad things, but there are other mechanisms and it's not obvious that the parents we care most about have any clear motivation to act badly. Perhaps I'm wrong that keeping TLD operators honest is the intention? There could certainly be other parent zones that don't fit the pattern above, but it's not obvious to me what they are. Perhaps the draft could explore that in more depth.

The document recommends that the described mechanism be implemented immediately in the root zone, in effect requiring a key roll. This seems like an expensive operation to recommend without presenting a *really* convincing argument that there are real-world problems to solve. Also, the IETF is kind of has the responsibility for technical policy in the root zone, a bit, maybe, and there's an administrative cost in appearing to exert it. That shouldn't be done lightly, either.

There has been discussion in the past of removing the zone cut between the root zone and the root-servers.net <http://root-servers.net/> zone. RSSAC028 didn't recommend such a change and I'm not suggesting it's likely to happen or has any practical advantages, but if the root zone was declared to be delegation only using this kind of mechanism it would effectively put an end to the possibility of such a change. I wonder whether that's sensible, especially since (as the draft mentions) the contents of the root zone are especially public and of a size that is easy to audit using other means.

Some zone parents construct their own DS RRSets on behalf of their children (children send a DNSKEY, not a DS RRSet; the parent generates a DS RRSet for them). I haven't thought about this enough but I have a niggling feeling that a new DNSKEY option would require changes in registry systems and potentially in EPP as well as in the DNS in order to accommodate the new flag.

It's good that the other, earlier use of the phrase "delegation only" is mentioned in the document, but I think that since the intended meanings are somewhat different and since the use in this document doesn't actually mean delegation only in a pedantic sense (as described, it's delegation only except for when it isn't) it might be clearer to invent a new phrase. Perhaps "registry zone" is closer to what is intended.


Joe