Re: [DNSOP] DNSSEC as a Best Current Practice

Paul Wouters <paul@nohats.ca> Mon, 21 March 2022 08:34 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: dnsop@ietfa.amsl.com
Delivered-To: dnsop@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BFCA63A0937 for <dnsop@ietfa.amsl.com>; Mon, 21 Mar 2022 01:34:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.107
X-Spam-Level:
X-Spam-Status: No, score=-7.107 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_HI=-5, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nohats.ca
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id J3ArD_8JlhNq for <dnsop@ietfa.amsl.com>; Mon, 21 Mar 2022 01:34:48 -0700 (PDT)
Received: from mx.nohats.ca (mx.nohats.ca [IPv6:2a03:6000:1004:1::85]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E944C3A0923 for <DNSOP@ietf.org>; Mon, 21 Mar 2022 01:34:47 -0700 (PDT)
Received: from localhost (localhost [IPv6:::1]) by mx.nohats.ca (Postfix) with ESMTP id 4KMSbS4tz2z3Tb; Mon, 21 Mar 2022 09:34:44 +0100 (CET)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nohats.ca; s=default; t=1647851684; bh=e0C/+9vKQaY9qY269WayIeqNQ/F6n72h89cCMMXaOaM=; h=Date:From:To:cc:Subject:In-Reply-To:References; b=a85Qo2lNX00Ux1cB5f9AAR3GU8kt0KvPCaMuTZVbNQhXfS8CoYzyq91mSq9tLEoik buXGq9mo/Zq/ob5GNDBK8ilfZy9NQNbQguIh3Pn7O7Yzqwm/kP62N5j8BhOlw5P9C3 Ykvyk1HDNih+tej4occ5Sd/aijxRowZM7cR7LNXI=
X-Virus-Scanned: amavisd-new at mx.nohats.ca
Received: from mx.nohats.ca ([IPv6:::1]) by localhost (mx.nohats.ca [IPv6:::1]) (amavisd-new, port 10024) with ESMTP id FHk8DukzU0PU; Mon, 21 Mar 2022 09:34:43 +0100 (CET)
Received: from bofh.nohats.ca (bofh.nohats.ca [193.110.157.194]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx.nohats.ca (Postfix) with ESMTPS; Mon, 21 Mar 2022 09:34:43 +0100 (CET)
Received: by bofh.nohats.ca (Postfix, from userid 1000) id E29B42CDFCD; Mon, 21 Mar 2022 04:34:42 -0400 (EDT)
Received: from localhost (localhost [127.0.0.1]) by bofh.nohats.ca (Postfix) with ESMTP id E1A6B2CDFCC; Mon, 21 Mar 2022 04:34:42 -0400 (EDT)
Date: Mon, 21 Mar 2022 04:34:42 -0400
From: Paul Wouters <paul@nohats.ca>
To: Masataka Ohta <mohta@necom830.hpcl.titech.ac.jp>
cc: DNSOP@ietf.org
In-Reply-To: <59fdc791-4482-141b-03b4-bc27e8824f31@necom830.hpcl.titech.ac.jp>
Message-ID: <1cd37a4-2f80-5a8c-f377-d224a363d76@nohats.ca>
References: <7aaed092-8877-ec15-9b7b-5d488e383d04@necom830.hpcl.titech.ac.jp> <7C43871E-60AF-485D-8AB3-65E72539F831@nohats.ca> <59fdc791-4482-141b-03b4-bc27e8824f31@necom830.hpcl.titech.ac.jp>
MIME-Version: 1.0
Content-Type: text/plain; charset="US-ASCII"; format="flowed"
Archived-At: <https://mailarchive.ietf.org/arch/msg/dnsop/I8ns9RNJO0EyI3Bv3bPeDicHUZg>
Subject: Re: [DNSOP] DNSSEC as a Best Current Practice
X-BeenThere: dnsop@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF DNSOP WG mailing list <dnsop.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dnsop>, <mailto:dnsop-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dnsop/>
List-Post: <mailto:dnsop@ietf.org>
List-Help: <mailto:dnsop-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dnsop>, <mailto:dnsop-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Mar 2022 08:34:53 -0000

On Mon, 21 Mar 2022, Masataka Ohta wrote:

>>  DNS cookies provide no data origin security, only a weak transport
>>  security against non-onpath attackers.
>
> If a resolver correctly knows an IP address of a nameserver of a
> parent zone

This statement seems a recursion of the original problem statement?

> and the resolver and the nameserver can communicate
> with long enough ID, the resolver can correctly know an IP
> address of a nameserver of a child zone, which is secure enough
> data origin security.

This would not help for on-path attackers (without DoT, DoH)

How would this be safe against the current BGP attacks we are seeing?

> As for MitM attacks, PKI, in general, is insecure against
> them as was demonstrated by diginotar. So, don't bother.

DNSSEC is more hierarchical than the "bag of CAs", so a failure
like this would be more contained. Regardless, I do not understand
how PKI failures relate to DNS?

> IETF can do nothing if some government legally force
> people to install some government provided certificates
> to some PKI, including DNSSEC, which is as easy as
> MitM attacks on ISP chain may be by government order.

With DNSSEC, a government in country X cannot spoof data of
country Y, they can only block it. DNS without DNSSEC allows
country Y to spoof country X.

Again, I think perhaps you should write this up in a draft, so
we can see how your proposal would cover everything that DNSSEC
covers.

Paul