Re: [DNSOP] introducing a couple of RRTypes (CRC/CRS) for B2B applications

"Wessels, Duane" <dwessels@verisign.com> Fri, 08 April 2022 20:17 UTC

Return-Path: <dwessels@verisign.com>
X-Original-To: dnsop@ietfa.amsl.com
Delivered-To: dnsop@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B71133A119A for <dnsop@ietfa.amsl.com>; Fri, 8 Apr 2022 13:17:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.109
X-Spam-Level:
X-Spam-Status: No, score=-7.109 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_HI=-5, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=verisign.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0hrDWRgFP4De for <dnsop@ietfa.amsl.com>; Fri, 8 Apr 2022 13:17:47 -0700 (PDT)
Received: from mail2.verisign.com (mail2.verisign.com [72.13.63.31]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8A0603A1198 for <dnsop@ietf.org>; Fri, 8 Apr 2022 13:17:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=verisign.com; l=45782; q=dns/txt; s=VRSN; t=1649449068; h=from:to:cc:date:message-id:references:in-reply-to: content-id:content-transfer-encoding:mime-version:subject; bh=Ng+/QdwcxBZXVZtV7qEMFhVvzQkvnt7rp9hQxgL/hOQ=; b=IT1dbRbaqPhbkCn0m+3LUTJycgp7Ndk5zejwCqo5AWOXPVqPmehPdSnz Ve9z4NxvCp/ET2FKUyaFL9+0WYNOIkJrcGZ1Fao3ee0bYv3ADIvCkTMHI 8HpYkU0Y5iBOILYV3u+NxfMHhK8vr4H2KGN+id0B/ZdglbrZ9lzMwUQ5V dQFFRVmBUgrCEtwgGuOwttwqhcYflW3Lzp+fjSHM+1VoW0hoQe7t7vL0U Rf3Van6dNmbyEw7dXHypHeolaPuWmv8t582X2cjfsAH4oaLYgUQfeONLQ izyrdDawMVhxEyT0+DWU79beTeuz0R8p8jEvZ1omg1DlAEyDnKSr2/mkK g==;
IronPort-Data: A9a23:0iFA563OGn1Pg8wJsfbD5WBzkn2cJEfYwER7XKvMYLTBsI5bp2AEy WUYUWiDbvmJamCmf4tybdjk8h9U7JDVxt9lGgNsqSg9HnlHl5HIVI+TRqvS04N+DSFioGZPt Zh2hgzodZhsJpPkS5PE3oHJ9RGQ74nRLlbHILOCa3gZqTNMEn9700o/w75h2OaEvPDia++zk YKqyyHgEAL9s9JEGjp8B3Wr8U4HUFza4Vv0j3RmDRx5lAa2e0o9VfrzEZqMw07QGeG4KAIaq 9Hrl9lV9kuBl/skIo39zuajKiXmSJaKVeSFoiI+t6RPHnGuD8H9u0o2HKN0VKtZt9mGt9Yu5 /Zw8r+KcwQwL5GUxPYGdFpaSz4raMWq+JefSZS+meap6RT5VVbcm6woEkoxJ5Ve8+oxH3tV8 7oTLzVlghKr3rrwme3gDLAx3YJ/fKEHP6tG0p1k5T3GAO09TJTYa7vH/95D3Tg2wMtJGJ4yY uJAMmE+PUyYPnWjPH9OE8gUxM2KpkWvdgN/737Fio0GpEncmVkZPL/FdYC9lsaxbchIkUueq yTP82n9BjkVMdWezXyO9XfEruPJhiTjcIMfCLP+8eRl6GB/3UQZEhtPSl22saHgz1WgQZRaK ldR8C1op7I0rQq1VML7GRa/pRZooyIhZjaZKMVigCnl90Yey1/x6rQsJtKZVOEbiQ==
IronPort-HdrOrdr: A9a23:dpBb9q/ruGad/zrcibpuk+AFI+orL9Y04lQ7vn2ZLiYlF/Bw9v re/sjzuiWVtN98Yh8dcLO7V5VoKEm0naKdirNhXotKMjOGhEKYaK9v6of4yyDtFmnU5odmuZ tIQuxbBMfrBVZ3yeT38GCDeeoI8Z2i/LqzjenTi01xSxpnApsM0y5iBh2FHlZNSA5KOJo8GP OnjfZ6mw==
X-IronPort-AV: E=Sophos;i="5.90,245,1643673600"; d="scan'208";a="13399005"
Received: from BRN1WNEX01.vcorp.ad.vrsn.com (10.173.153.48) by BRN1WNEX01.vcorp.ad.vrsn.com (10.173.153.48) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.1.2375.24; Fri, 8 Apr 2022 16:17:45 -0400
Received: from BRN1WNEX01.vcorp.ad.vrsn.com ([10.173.153.48]) by BRN1WNEX01.vcorp.ad.vrsn.com ([10.173.153.48]) with mapi id 15.01.2375.024; Fri, 8 Apr 2022 16:17:45 -0400
From: "Wessels, Duane" <dwessels@verisign.com>
To: Eugène Adell <eugene.adell@gmail.com>
CC: "dnsop@ietf.org" <dnsop@ietf.org>
Thread-Topic: [EXTERNAL] [DNSOP] introducing a couple of RRTypes (CRC/CRS) for B2B applications
Thread-Index: AQHYSN176UHk9Uw9UEmutrAwEJWhKqzmvLwA
Date: Fri, 08 Apr 2022 20:17:45 +0000
Message-ID: <C919DF89-E967-4D6D-8509-F198959EF510@verisign.com>
References: <CALY=zUfDcE-wQ3kwvSCTy+aWVAFs-ymdiFLF5xgYp2tOmhOt-Q@mail.gmail.com>
In-Reply-To: <CALY=zUfDcE-wQ3kwvSCTy+aWVAFs-ymdiFLF5xgYp2tOmhOt-Q@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-mailer: Apple Mail (2.3654.120.0.1.13)
x-originating-ip: [10.170.148.18]
Content-Type: text/plain; charset="utf-8"
Content-ID: <3D22F56CF3DB104DAF4020B78454309B@verisign.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/dnsop/Ifh8dR6egj_xGrJP3oDJFhY4-f8>
Subject: Re: [DNSOP] introducing a couple of RRTypes (CRC/CRS) for B2B applications
X-BeenThere: dnsop@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF DNSOP WG mailing list <dnsop.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dnsop>, <mailto:dnsop-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dnsop/>
List-Post: <mailto:dnsop@ietf.org>
List-Help: <mailto:dnsop-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dnsop>, <mailto:dnsop-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Apr 2022 20:17:54 -0000

Hi Eugène, I read through the draft and have a few suggestions for you to consider:

1) The CRS and CRC RDATA fields have a lot in common with TXT records.  On one hand you might find some benefits from making these new RR types have the same parsing, wire format, and presentation format as TXT records.  But on the other hand, that probably limits the ability to perform syntax checking by an authoritative name server.  Maybe get some advice from DNS implementors on this topic.

2) You should use documentation domains (and addresses).  i.e., example.com instead of foo.com.

3) Your example records should appear just like they would in a zone file.  Maybe something like

   ftp.example.com. IN CRS R=A,21

4) Separation of components with underscore doesn’t seem right to me.  You give an example as “ftp.foo.com_21_bar.com”.  This creates an (invalid) second-level domain com_21_bar.com, unless I misunderstand?

5) Can you include an example of how the CRS record would be used?

DW





> On Apr 5, 2022, at 3:52 AM, Eugène Adell <eugene.adell@gmail.com> wrote:
> 
> Hello,
> 
> I've been working on two new RRTypes described by a Draft, and as
> suggested by our magnificent, incredibly brilliant and handsome AD
> Warren "ACE" Kumari, I am posting here this idea and the material I
> have written so far (the draft itself, and RFC 6895 components).
> 
> Briefly, one RRType (CRC : Client Roaming Control) contains a
> whitelist of networks allowing a company employees to connect to a
> specific application. The second RRType (CRS : Client Roaming Support)
> is on the application side and informs what kind of restrictions are
> applied (by saying if CRC is mandatory, optional or ignored).
> This is not expected to be deployed broadly and everywhere as it is
> designed to secure Business-To-Business applications.
> 
> The material (text XML2RFC draft + RFC 6895 components) written is
> both incorporated below to this email and attached, for practical
> reasons.
> 
> 
> Regards
> E.A.
> 
> 
> 
> 
> 
> Internet Engineering Task Force                                 E. Adell
> Internet-Draft                                              5 April 2022
> Intended status: Informational
> Expires: 7 October 2022
> 
> 
>                         Client Roaming Control
>                     draft-adell-client-roaming-00
> 
> Abstract
> 
>   This document specifies the Client Roaming Control (CRC) DNS Resource
>   Record allowing an organization to better control the access to
>   third-party applications over Internet.  The applications
>   implementing an authorization mechanism to honor the CRC, publish on
>   their side the Client Roaming Support (CRS) Resource Record to inform
>   of this support.
> 
> Status of This Memo
> 
>   This Internet-Draft is submitted in full conformance with the
>   provisions of BCP 78 and BCP 79.
> 
>   Internet-Drafts are working documents of the Internet Engineering
>   Task Force (IETF).  Note that other groups may also distribute
>   working documents as Internet-Drafts.  The list of current Internet-
>   Drafts is at https://secure-web.cisco.com/1UBqNqOD0_avjtr-YY-q-eOgfcaadfGerG9mW2JKKCseQ6aQaNm9QI-n8SuZkYw5t3JNht-Q9J7Rm-gnPlrXziremyFm_V8D8YJFTTFXgbwuIBkM31ZDkVZ0ju3DB6jaSp9Gvl-zasI8yMM5-y_L6zcd3pZpl12yx-Ce3cvOa78uMtfsHXHfqwi14IFXFgM4ewkKVmTEh-fRKoYNtQgjF4mYpOeWa6f3_GjEGk8dFhJF8Qp5l6krpaXilrI5-xbaK/https%3A%2F%2Fdatatracker.ietf.org%2Fdrafts%2Fcurrent%2F
> 
>   Internet-Drafts are draft documents valid for a maximum of six months
>   and may be updated, replaced, or obsoleted by other documents at any
>   time.  It is inappropriate to use Internet-Drafts as reference
>   material or to cite them other than as "work in progress."
> 
>   This Internet-Draft will expire on 7 October 2022.
> 
> Copyright Notice
> 
>   Copyright (c) 2022 IETF Trust and the persons identified as the
>   document authors.  All rights reserved.
> 
>   This document is subject to BCP 78 and the IETF Trust's Legal
>   Provisions Relating to IETF Documents (https://secure-web.cisco.com/1pg6-wEhXfN-MwhlJ8h7eo-dAl8QdPmldrdMCuN3mEiaCnFsh9HG5WhXZw-WEUmYPUG_F8vGvkIMWnnM80xdkIwd-AdtVO6TCmShu7Bo_OylP4MgMT0Ut4BSdIqUb5Xlol0HIRKB7BmOs5qtg9JJGujEqkzltu9NlRMKSI1ObJUrEPBcSPTgygo2upt2hUiCWfhjnT327rbhdg4D3k4C4L6J-i0c7KJmkeyW0tOOw3djsz6RiFYqqLcmtiOqhPBH1/https%3A%2F%2Ftrustee.ietf.org%2F
>   license-info) in effect on the date of publication of this document.
>   Please review these documents carefully, as they describe your rights
>   and restrictions with respect to this document.  Code Components
>   extracted from this document must include Revised BSD License text as
>   described in Section 4.e of the Trust Legal Provisions and are
>   provided without warranty as described in the Revised BSD License.
> 
> 
> 
> Adell                    Expires 7 October 2022                 [Page 1]
> 
> Internet-Draft           Client Roaming Control               April 2022
> 
> 
> Table of Contents
> 
>   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   2
>   2.  Conventions Used in This Document . . . . . . . . . . . . . .   3
>   3.  The CRC Resource Record . . . . . . . . . . . . . . . . . . .   4
>     3.1.  RR name field . . . . . . . . . . . . . . . . . . . . . .   4
>     3.2.  CRC RDATA Wire Format . . . . . . . . . . . . . . . . . .   4
>     3.3.  CRC Presentation Format . . . . . . . . . . . . . . . . .   4
>   4.  The CRS Resource Record . . . . . . . . . . . . . . . . . . .   5
>     4.1.  CRS RDATA Wire Format . . . . . . . . . . . . . . . . . .   5
>     4.2.  CRS Presentation Format . . . . . . . . . . . . . . . . .   5
>   5.  Examples  . . . . . . . . . . . . . . . . . . . . . . . . . .   6
>     5.1.  Restricted Application  . . . . . . . . . . . . . . . . .   6
>     5.2.  Controlled Application  . . . . . . . . . . . . . . . . .   7
>     5.3.  Opened Application  . . . . . . . . . . . . . . . . . . .   8
>   6.  IANA Considerations . . . . . . . . . . . . . . . . . . . . .   9
>   7.  Security Considerations . . . . . . . . . . . . . . . . . . .   9
>     7.1.  DNS misconfiguration  . . . . . . . . . . . . . . . . . .   9
>     7.2.  DNS Security  . . . . . . . . . . . . . . . . . . . . . .  10
>     7.3.  Application Security  . . . . . . . . . . . . . . . . . .  10
>   8.  References  . . . . . . . . . . . . . . . . . . . . . . . . .  10
>     8.1.  Normative References  . . . . . . . . . . . . . . . . . .  11
>     8.2.  Informative References  . . . . . . . . . . . . . . . . .  11
>   Author's Address  . . . . . . . . . . . . . . . . . . . . . . . .  11
> 
> 1.  Introduction
> 
>   Illegitimate access to professional restricted applications over
>   Internet is a permanent threat for organizations and their staff.
>   Different methods can be used to impersonate a user access, and in
>   some cases an organization also wants to better prevent its own staff
>   to access a third-party application from a network which is not under
>   its control.  On the contrary, an organization maybe wants to allow
>   roaming then its users can access from different known places.
> 
>   The Client Roaming Control (CRC) DNS Resource Record (RR) acts as a
>   White-List and informs a compatible application from which networks
>   its users are allowed to connect, be it a limited list of networks or
>   broadly without any restriction.
> 
> 
> 
> 
> 
> 
> 
> 
> 
> 
> 
> 
> Adell                    Expires 7 October 2022                 [Page 2]
> 
> Internet-Draft           Client Roaming Control               April 2022
> 
> 
>   At the application level, the identification of the user's
>   organization domain can be based on an information carried during the
>   authentication process, or a lookup on an information already known
>   by the application.  In both cases this information lets the
>   application relate the user to its organization unequivocally.
>   Finally, the corresponding user's domain DNS will be requested with
>   the application's FQDN and port, and the application will know
>   whether an authorization is expected or not.  Some examples will be
>   given in this document.
> 
>   The applications implementing this authorization control let the
>   client organizations know this feature is available by using the
>   Client Roaming Support (CRS) RR.  The data associated with this
>   record indicates if the client's organization expected support of the
>   CRC is mandatory, optional, or ignored.  This information stored in
>   the CRS can be confirmed at the application level by a redundant
>   data.  The way the application handles the authorization mechanism,
>   by consulting the associated CRS record or not, is left to the
>   implementor.
> 
>   Although this mechanism is designed for improving the security
>   between different organizations, there is no objection to use it for
>   a same organization playing both roles of client and application , as
>   an alternative or additional layer to a solution already in place,
>   such as a firewall for example.
> 
> 2.  Conventions Used in This Document
> 
>   This specification uses definitions from Domain Name System
>   [RFC1035], and readers unfamiliar with it can also check DNS
>   Terminology [RFC8499].  The syntax specification uses the Augmented
>   Backus-Naur Form (ABNF) notation as specified in [RFC5234], with some
>   expressions being defined in "Uniform Resource Identifier (URI):
>   Generic Syntax" [RFC3986] and "IP Version 6 Addressing Architecture"
>   [RFC4291].
> 
>   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
>   "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and
>   "OPTIONAL" in this document are to be interpreted as described in BCP
>   14 [RFC2119] [RFC8174] when, and only when, they appear in all
>   capitals, as shown here.
> 
> 
> 
> 
> 
> 
> 
> 
> 
> 
> Adell                    Expires 7 October 2022                 [Page 3]
> 
> Internet-Draft           Client Roaming Control               April 2022
> 
> 
> 3.  The CRC Resource Record
> 
>   The CRC RR purpose is to provide a list of IP ranges authorized to
>   use a particular application.  Each RR contains a list of either IPv4
>   or IPv6 network address ranges.  These ranges MUST follow the CIDR
>   notation.  A single CRC RR MAY contain ranges for different IP
>   versions, but in the case of many ranges this can be difficult to
>   read or maintain, so dedicating a record to each IP version or not is
>   left to the administrator.  Multiple RRs MAY be defined for a given
>   IP version.
> 
> 3.1.  RR name field
> 
>   The CRC RR name field is composed of the third-party application
>   domain, its port, followed by the fully qualified name inherent in
>   this zone.  These three components are separated by the underscore
>   character.
> 
> 3.2.  CRC RDATA Wire Format
> 
>   The CRC RDATA wire format is encoded as follows:
> 
>       +--+--+--+--+--+--+--+--+--+--+--+--+--+--+--+--+
>       /                     CRC                       /
>       /                                               /
>       +--+--+--+--+--+--+--+--+--+--+--+--+--+--+--+--+
> 
>   The CRC field contains a list of either IPv4 or IPv6 ranges separated
>   by the comma character.
> 
> 3.3.  CRC Presentation Format
> 
>   The presentation format of the CRC record is:
> 
>   CRC (ip4netlist [,ip6netlist]) / ([ip4netlist,] ip6netlist)
> 
>   ip4netlist = ip4net *(,ip4net)
> 
>   ip4net = IPv4address "/" ip4range
> 
>   ip4range = DIGIT / "1" DIGIT / "2" DIGIT / "3" DIGIT %x30-32
> 
>   ip6netlist = ip6net *(,ip6net)
> 
>   ip6net = (ipv6-address "/" prefix-length)
> 
> 
> 
> 
> 
> 
> Adell                    Expires 7 October 2022                 [Page 4]
> 
> Internet-Draft           Client Roaming Control               April 2022
> 
> 
> 4.  The CRS Resource Record
> 
>   The CRS RR indicates which control is done on the client
>   organizations, and thus which ones are authorized.  A requirement
>   field is used for this purpose, it has one of the following values
>   meaning when the checking is performed :
> 
>   *  "N" : Never, all organizations are authorized
> 
>   *  "A" : Always, only organizations with a CRC are authorized
> 
>   *  "O" : Optional, any organization CRC is honored, other
>      organizations are authorized
> 
>   In addition to this value, an optional list of ports can be given.
>   Indeed, multiple applications can be hosted on different ports under
>   the same domain name, and an equivalent support was described for the
>   CRC RR.  In case of different requirement values, it is RECOMMENDED
>   to have one dedicated RR for each although one single RR with all the
>   information is supported.  One particular port MUST NOT appear in
>   more than one RR.  When no port is mentioned, only one RR MAY be
>   declared and its requirement value covers all applications for this
>   domain name.
> 
>   In the absence of such record, no roaming control is to be expected
>   by the client, any of its CRC RRs will be ignored.  It is equivalent
>   to a CRS requirement value indicating no control is performed.
> 
> 4.1.  CRS RDATA Wire Format
> 
>   The CRS RDATA wire format is encoded as follows:
> 
>       +--+--+--+--+--+--+--+--+--+--+--+--+--+--+--+--+
>       /                     CRS                       /
>       /                                               /
>       +--+--+--+--+--+--+--+--+--+--+--+--+--+--+--+--+
> 
>   The CRS field contains a list of requirements followed by their
>   respective optional ports.
> 
> 4.2.  CRS Presentation Format
> 
>   The presentation format of the CRS record is:
> 
>   CRS (single-rule / multiple-rules)
> 
>   single-rule = "R=" ("N" / "A" / "O") *(,port)
> 
> 
> 
> 
> Adell                    Expires 7 October 2022                 [Page 5]
> 
> Internet-Draft           Client Roaming Control               April 2022
> 
> 
>   multiple-rules = unit-rule 1*2(;unit-rule)
> 
>   unit-rule = "R=" ("N" / "A" / "O") 1*(,port)
> 
>   port = [1-9] *([DIGIT])
> 
> 5.  Examples
> 
>   The following examples show some typical uses expected from this
>   documentation.  Particularly, the intended behaviors for different
>   CRC and CRS values are explained, while the user identification is
>   done directly through carried data or a deduction process.
> 
> 5.1.  Restricted Application
> 
>   In this example, an application is only opened to organizations
>   publishing their respective allowed networks.  The requirement value
>   of the CRS record equals "A", and any organization with an empty or
>   missing CRC for this application will be denied access.
> 
>   The ftp.foo.com domain is dedicated to hosting an FTP application,
>   which extracts the client's domain from the username used during the
>   authentication process.  This information is then used for requesting
>   the client CRC record and finally comparing its content with the
>   client's IP.  The client organization bar.com allows its users from
>   its own network 195.13.35.0/24 and from a cloud service located at
>   91.220.43.0/24.  A second organization baz.com has no CRC record and
>   its users are rejected.
> 
>   Application FQDN : ftp.foo.com
>   Application CRS record : CRS R=A,21
> 
>   Client FQDN : bar.com
>   Client organization CRC record : CRC
>   ftp.foo.com_21_bar.com,195.13.35.0/24,91.220.43.0/24
> 
>   Client FQDN : baz.com
>   No client organization CRC record
> 
> 
> 
> 
> 
> 
> 
> 
> 
> 
> 
> 
> 
> Adell                    Expires 7 October 2022                 [Page 6]
> 
> Internet-Draft           Client Roaming Control               April 2022
> 
> 
>   Client DNS  Client FTP                Server FTP
> 
>                     FTP USER me@bar.com
>               ----------------------------->
>                            ...
>                     FTP PASS ********
>               ----------------------------->
>          Query : CRC ftp.foo.com_21_bar.com
>        <------------------------------------
>          Answer : CRC ftp.foo.com_21_bar.com,195.13.35.0/24,91.220.43.0/24
>        ------------------------------------>
>                     FTP 230
>              <------------------------------
> 
> 
>                     FTP USER me@baz.com
>               ----------------------------->
>                            ...
>                     FTP PASS ********
>               ----------------------------->
>          Query : CRC ftp.foo.com_21_baz.com
>        <------------------------------------
>          Answer : No such name (3)
>        ------------------------------------>
>                     FTP 430
>              <------------------------------
> 
> 5.2.  Controlled Application
> 
>   The foo.com domain hosts a Web application on port 443 using client
>   certificates for authenticating its users.  The application extracts
>   the client domains from the certificates, which are used to retrieve
>   their CRC records.  Users from the bar.com organization are allowed
>   only if they connect from an authorized network listed in the CRC
>   record, while users from baz.com are always granted access since this
>   one has no CRC declared.
> 
>   Application FQDN : foo.com
>   Application CRS record : CRS R=A,443
> 
>   Client FQDN : bar.com
>   Client organization CRC record : CRC
>   ftp.foo.com_443_bar.com,195.13.35.0/24,91.220.43.0/24
> 
>   Client FQDN : baz.com
>   No client organization CRC record
> 
> 
> 
> 
> 
> Adell                    Expires 7 October 2022                 [Page 7]
> 
> Internet-Draft           Client Roaming Control               April 2022
> 
> 
>   Client DNS  Client browser                Web application
> 
> 
>                             .....
>                 Client certificate me@bar.com
>               ----------------------------------->
>          Query : CRC foo.com_443_bar.com
>        <------------------------------------------
>          Answer : CRC foo.com_443_bar.com,195.13.35.0/24,91.220.43.0/24
>        ------------------------------------------>
>                             .....
>                     200 OK
>               <-----------------------------------
> 
> 
>                             .....
>                 Client certificate me@baz.com
>               ----------------------------------->
>          Query : CRC foo.com_443_baz.com
>        <------------------------------------------
>          Answer : No such name (3)
>        ------------------------------------------>
>                             .....
>                     200 OK
>               <-----------------------------------
> 
> 5.3.  Opened Application
> 
>   A company is testing the CRC and CRS behaviors before opening a new
>   service to its customers.  Its first test described below consists in
>   configuring both sides to be completely opened, likely before
>   hardening the CRS, then the CRC, and testing again.
> 
>   The application.foo.com domain hosts a Web application on port 443
>   where users are logged in by sending a numerical identifier and a
>   password.  The application uses a dictionary data type to identify
>   the user's domain.  The client.foo.com domain is temporarily using 2
>   CRC records indicating a free access from anywhere.
> 
>   Application FQDN : application.foo.com
>   Application CRS record : CRS R=N,443
> 
>   Client FQDN : client.foo.com
>   Client organization CRC records : CRC
>   application.foo.com_443_foo.com,0.0.0.0/24; CRC
>   application.foo.com_443_foo.com,fe80::/10
> 
> 
> 
> 
> 
> Adell                    Expires 7 October 2022                 [Page 8]
> 
> Internet-Draft           Client Roaming Control               April 2022
> 
> 
>   Client DNS  Client browser                Web application
> 
> 
>                             .....
>                 HTTP POST 123456/******
>               ----------------------------------->
>                     200 OK
>               <-----------------------------------
> 
> 6.  IANA Considerations
> 
>   According to Guidelines for Writing an IANA Considerations Section in
>   RFCs [RFC8126] it is asked to IANA to add into the Resource Record
>   (RR) TYPEs registry located at https://secure-web.cisco.com/1Jj52xRBw7c84a4iFd46OaUQbxDpAnbYC_GR0K7iUgFqK_Etzn6MXkOdkSk8OW4ud0zb-dGQ8CkpXTgl7bexGe4ZGkyN7y-sdmUFRfkXbY_pCvPsoq564DriiSyhScPnBt4dFctHrb_Lfvq1cO2DEo8eE84urRLOagx3RhYCTulRauRWFqGCu7NOXjJ2RQZvPmFbEJCFz91tD1UDtw5APZAX5CJMyb8WxLKtd9szyHdP6YryWeImRJ0joEubPY3X7/https%3A%2F%2Fwww.iana.org%2Fassignments%2Fdns-
>   parameters/dns-parameters.xhtml#dns-parameters-4 the two entries CRC
>   and CRS.
> 
>           +------+-------+------------------------+-----------+
>           | TYPE | Value | Description            | Reference |
>           +------+-------+------------------------+-----------+
>           | CRC  | TBD1  | Client Roaming Control | this RFC  |
>           +------+-------+------------------------+-----------+
>           | CRS  | TBD2  | Client Roaming Support | this RFC  |
>           +------+-------+------------------------+-----------+
> 
>                                  Table 1
> 
> 7.  Security Considerations
> 
>   This section is meant to inform developers and users of the security
>   implications of the CRC/CRS mechanism described by this document.
>   While the CRS RR mostly plays an informative role, the CRC RR
>   delivers important data which requires attention from the developers
>   and administrators.  Some particular points are discussed here.
> 
> 7.1.  DNS misconfiguration
> 
>   Any DNS CRS misconfiguration such as multiple records with different
>   requirement values but with the same port value can get a client
>   confused.  In this case the client does not know without testing the
>   actual configuration, if its organization is protected against
>   roaming, and contacting the application administrator to fix the
>   situation is a possibility.
> 
>   While CRC misconfigurations are more or less leading to serious
>   security problems, administrators need to pay attention when dealing
>   with multiple networks or records.  Particularly, multiple records
>   for the same network range or overlapping networks should be avoided.
> 
> 
> 
> Adell                    Expires 7 October 2022                 [Page 9]
> 
> Internet-Draft           Client Roaming Control               April 2022
> 
> 
> 7.2.  DNS Security
> 
>   Client and application administrators need to pay as much attention
>   as they usually do when dealing with DNS management.  As the CRC
>   records are supposed to be requested during an application
>   authentication process, reflection attacks could be built to target a
>   client organization, even one not hosting any CRC record at all.
>   In a general manner, administrators may consider an adequate TTL
>   setting to not overload client organizations, enable TCP as the
>   preferred transport, or rely on DNSSEC to warrant data authenticity
>   and integrity.
> 
> 7.3.  Application Security
> 
>   The following points are of concern to developers:
> 
>   Encryption:
>   Whenever possible, the application protocol should be encrypted to
>   prevent eavesdropping and man-in-the-middle attacks.  It is a
>   critical point for applications maintaining a user session with
>   anything like a token or cookie, as it can lead to session hijacking
>   as discussed below.
> 
>   Timing attack:
>   All authentication systems need to be careful to not deliver any
>   information derived from the computing time to a denied user, even
>   the ones involving multiple factors or steps like the one described
>   in this document.  In particular, the order in which these steps are
>   executed and their respective implementations, need to defeat
>   statistical hypotheses.
> 
>   Intermediate systems:
>   Some applications are not directly Internet facing and cannot access
>   to the real client's IP address without involving a mechanism to
>   forward this IP at the application layer.  For example with HTTP, the
>   common practice based on the non-standard X-Forwarded-For header, or
>   its alternative standard Forwarded [RFC7239], are playing this role.
>   Such practice requires a correct sanitizing of user data to avoid
>   false injected IPs.
> 
>   Session hijacking:
>   A well-known attack called Session Hijacking is not meant to be
>   defeated by this document alone.  Application developers must ensure
>   that any receveid session token, such as an HTTP Cookie, belongs to
>   the same IP address than the one which started this session.
> 
> 8.  References
> 
> 
> 
> 
> Adell                    Expires 7 October 2022                [Page 10]
> 
> Internet-Draft           Client Roaming Control               April 2022
> 
> 
> 8.1.  Normative References
> 
>   [RFC1035]  Mockapetris, P., "Domain names - implementation and
>              specification", STD 13, RFC 1035, DOI 10.17487/RFC1035,
>              November 1987, <https://secure-web.cisco.com/1nfs5RO2YtQvqtJDoeTJk-QnqBPFQ3HGz6q_HgfaJ_vcrAt1WmKyJN0KB1l74bZyRECzGlPQLW71YuKs5NBOyS9MemQxTiVH5InL363097PHFR4e7OzF3-kk5Gu4dOBjZHas0Z9ZCcihPtZELkh90l1HV1LbcriIowdegPwNa_rFZkLDzvvnxxpe3idkMnQXKCCNhvxmKy5qiP2W2UMiUNk9SnvwKtlKk7kZ-VNOjOI4Bfcn1_-tp1_7Jn8P6lXC7/https%3A%2F%2Fwww.rfc-editor.org%2Finfo%2Frfc1035>.
> 
>   [RFC2119]  Bradner, S., "Key words for use in RFCs to Indicate
>              Requirement Levels", BCP 14, RFC 2119,
>              DOI 10.17487/RFC2119, March 1997,
>              <https://secure-web.cisco.com/1ZQ7hLBYoCtlJ4QuyP0nAAOW6l2IHMxWWnHswjdijDSj4TGACFthOaBn5uJ5k53kNOXU2JCh5iBnIzTBQf2f20mesh2kpgIO1qoO-YRSVci74VHYA88YvGmlA9G5o0jiftts94bsjj4VQeY32J3ThiIcHibP0WV8PZomZ9v2LXybWkymUWp78h6hF8XjTodWSUf1yfHFSeNPt4La3OE2V60fGe5jjWWVLkxQWpFBu54F5-BIR8rUCVDJaljQ4TFhA/https%3A%2F%2Fwww.rfc-editor.org%2Finfo%2Frfc2119>.
> 
>   [RFC3986]  Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform
>              Resource Identifier (URI): Generic Syntax", STD 66,
>              RFC 3986, DOI 10.17487/RFC3986, January 2005,
>              <https://secure-web.cisco.com/1rgLZq5bN54jDr34TGjfpMtGyv97g-f0F2KAQgY8NJT8Ot3cqzAyqnCGRGtKLtcaDZarn1C2sZ-P921R1SCoTGBjdlyhS6O117gce8g5ir6am0fny6gD-rdi6AcfMzjzag_4ynmufnGAETAwJ3iipcUo1Cdc9uAiD0SNnPRw5J6_xs5TCpNAotGmAssmtlfTIG6aMWwOT25gWJO7WQPiI6TI6TKedMTu-sAJLty6bookEHL4yTYg-W8pHaONZyeZD/https%3A%2F%2Fwww.rfc-editor.org%2Finfo%2Frfc3986>.
> 
>   [RFC4291]  Hinden, R. and S. Deering, "IP Version 6 Addressing
>              Architecture", RFC 4291, DOI 10.17487/RFC4291, February
>              2006, <https://secure-web.cisco.com/1v_viCQbZXurSnKFyMzXNLC851TzJM9CBnd5Q2QFy1eYFPpOlmBjRyKOzAk7rArdIkJh2hX9tYOZBmplz2FdgC_X9PDoWXojicRsj3k-CoPrTVEbBYgKcJqNP-eeEV3FBPdj21kPeueKi6uTTySSOD90W-jIkIyt5KoDFXTryNW5toR3hfSPJKHZS3QIJkulXuhwQhEv7TPjLvHfFH3CDrcXQ5J3PHyYX068YXhAIshD6EUuxRb1-_JpdgpSirxi9/https%3A%2F%2Fwww.rfc-editor.org%2Finfo%2Frfc4291>.
> 
>   [RFC5234]  Crocker, D., Ed. and P. Overell, "Augmented BNF for Syntax
>              Specifications: ABNF", STD 68, RFC 5234,
>              DOI 10.17487/RFC5234, January 2008,
>              <https://secure-web.cisco.com/1-XBxNJmROwGorSd9ZAYSzrsyQVY0ZqomKX8mtaCBwNjLB53l_aaKML4Q7PSYLWWjFpHo0VXdZ6Vwf0S0gNj38OPc2jPpOPQiABECimPX49rqOOhRqL55Cg4AWuqJd3qJHDin5QaUt2k3XkkpqcbnHwyMVCsbKDzj6mBMN2i9BdpTsPrazP_Y5FmXroihhpi-7Y2o5wt7IT4AWI_wTXbx5OAHdjOYHvdh2gf61DyjSY-FLGB-JQ5ISS22Li9O4VlM/https%3A%2F%2Fwww.rfc-editor.org%2Finfo%2Frfc5234>.
> 
>   [RFC8174]  Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC
>              2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174,
>              May 2017, <https://secure-web.cisco.com/1PHauMnxLnH0uOzjjcwjU9WHYT_3GUCAyh940Le9MK3Hp-V80v1zMQf6kI6GD0Cg4GtrWUU8j_rT7SvIrphLdzCyy8XUgi3pk3PQRYuqKiJAg0pMLAsna8I27WTkdGFkDivJAUYgqgjXAe07VT26Sgsbea4CKdYm7QN5ZKe2Mjit8wTllP7j8oXGQQNmGLuJDSb_zj2z-QfViXoglUgaIuWhZu61kyV1v9i0PHKiOJMFBi8VFCs8DD4EBrZj0XwSX/https%3A%2F%2Fwww.rfc-editor.org%2Finfo%2Frfc8174>.
> 
> 8.2.  Informative References
> 
>   [RFC7239]  Petersson, A. and M. Nilsson, "Forwarded HTTP Extension",
>              RFC 7239, DOI 10.17487/RFC7239, June 2014,
>              <https://secure-web.cisco.com/1fXDfMQlrAJUofHpSbsehGWh_ngm9xlL6YUBD9iQQ7lTVvxhk1Fi1NNCFu_8H_gVgCddHWUqmI1D9wfcjA0Ax8SB16K_kdDVHFLjKArgmaPUv6Rw9eq5njENYdEag-AgAWDlzqoFvD7EMkq-ZIdVHOic334MVnS9kwNlohOOTv59x941-34suDs6ScFw76a6-FG6YfVlaP1DRA7K3IJBzyLPtsBZO_bVG6hwJx53_64F851BLjNFHn-okGwfx8te9/https%3A%2F%2Fwww.rfc-editor.org%2Finfo%2Frfc7239>.
> 
>   [RFC8499]  Hoffman, P., Sullivan, A., and K. Fujiwara, "DNS
>              Terminology", BCP 219, RFC 8499, DOI 10.17487/RFC8499,
>              January 2019, <https://secure-web.cisco.com/187BuRPcBLr9sSRMgxv5-DrygqomNG-K0jDfpF6FL-DSbsP8CE93gzczzdtZ9TscU37amqurrlUf8q9-UbzmOyBMzmsc52rcwpIMEZDPpMAaJACuNPbVhBwz9qas_7fNF7JSA4B4pjTMjk-seVd4R8KGDvEaPxg0KnKAhc6SOOvCFczE1Xr7XvnF-jSR-C_4Usk6FSnX4KTXjeo7YWIa1Rv_ovl3yQHfj-tnJh0D2KkJD5Jpt1QGd-Hu4v6yEhsr6/https%3A%2F%2Fwww.rfc-editor.org%2Finfo%2Frfc8499>.
> 
> Author's Address
> 
>   Eugene Adell
>   Email: eugene.adell@gmail.com
> 
> 
> 
> 
> 
> 
> 
> 
> Adell                    Expires 7 October 2022                [Page 11]
> 
> 
> RFC 6895 :
> A. Submission Date:2002/04/05
> B.1 Submission Type:  [X] New RRTYPE  [ ] Modification to RRTYPE
> B.2 Kind of RR:  [X] Data RR  [ ] Meta-RR
> C. Contact Information for submitter :
>   Name: Eugene Adell               Email Address: eugene.adell@gmail.com
>   International telephone number: +33699056914
>   Other contact handles:
> D. Motivation for the new RRTYPE application.
>   Introduce a couple of RR types working together in order to better
> secure remote access to partner applications
> E. Description of the proposed RR type.
>   CRC contains a limited list of authorized networks for a particular
> application
> F. What existing RRTYPE or RRTYPEs come closest to filling that need
> and why are they unsatisfactory?
>   TXT RRTYPE allows the storage of any text data but in practice is
> usually associated with more or less fixed name or data which is not
> what is needed here. A dedicated RRTYPE is easier to identify and
> manage by a security team other than the usual DNS operator team.
> G. What mnemonic is requested for the new RRTYPE (optional)?
>   CRC
> H. Does the requested RRTYPE make use of any existing IANA registry or
> require the creation of a new IANA subregistry in DNS Parameters?
>   It uses the existing Resource Record (RR) TYPEs registry
> I. Does the proposal require/expect any changes in DNS
> servers/resolvers that prevent the new type from being processed as an
> unknown RRTYPE (see [RFC3597])?
>   No
> J. Comments:
>   None
> 
> 
> A. Submission Date:2002/04/05
> B.1 Submission Type:  [X] New RRTYPE  [ ] Modification to RRTYPE
> B.2 Kind of RR:  [X] Data RR  [ ] Meta-RR
> C. Contact Information for submitter :
>   Name: Eugene Adell               Email Address: eugene.adell@gmail.com
>   International telephone number: +33699056914
>   Other contact handles:
> D. Motivation for the new RRTYPE application.
>   Introduce a couple of RR types working together in order to better
> secure remote access to partner applications
> E. Description of the proposed RR type.
>   CRS contains a requirement value and a list of ports indicating
> what kind of authorization check is done during the application
> authentication process
> F. What existing RRTYPE or RRTYPEs come closest to filling that need
> and why are they unsatisfactory?
>   TXT RRTYPE allows the storage of any text data but in practice is
> usually associated with more or less fixed name or data which is not
> what is needed here. A dedicated RRTYPE is easier to identify and
> manage by a security team other than the usual DNS operator team.
> G. What mnemonic is requested for the new RRTYPE (optional)?
>   CRS
> H. Does the requested RRTYPE make use of any existing IANA registry or
> require the creation of a new IANA subregistry in DNS Parameters?
>   It uses the existing Resource Record (RR) TYPEs registry
> I. Does the proposal require/expect any changes in DNS
> servers/resolvers that prevent the new type from being processed as an
> unknown RRTYPE (see [RFC3597])?
>   No
> J. Comments:
>   None
> <draft-adell-client-roaming-00.txt><RFC 6895 material.txt>_______________________________________________
> DNSOP mailing list
> DNSOP@ietf.org
> https://secure-web.cisco.com/19o-OO36Zn-GeLXOPXuSLMyoOaYBf1ckHPvQItfMU41GsWe5L5OsTZTx4CQoLHa5v19NT9Wb_qT8VNltP-qtHLMIQLmJzg8OgMZDca-ghzt5tm5knXB8dN05qqPjFYb7HRYRbSLhtBIDSiw-clQz1o-YgxSKlxHF14kxJt1YYJr4MGwClnqLICCnapNKTiuQaO0K6db34mwhzeNFbs4XrBV6AWXYueErPN9uojTLp7TBCSM5aBx3Cs7JRMxBdtW7z/https%3A%2F%2Fwww.ietf.org%2Fmailman%2Flistinfo%2Fdnsop