Re: [DNSOP] DNSSEC as a Best Current Practice

Paul Wouters <paul@nohats.ca> Mon, 21 March 2022 14:33 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: dnsop@ietfa.amsl.com
Delivered-To: dnsop@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 68C5F3A1915 for <dnsop@ietfa.amsl.com>; Mon, 21 Mar 2022 07:33:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.107
X-Spam-Level:
X-Spam-Status: No, score=-2.107 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nohats.ca
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id a3_MN_uLFb7Q for <dnsop@ietfa.amsl.com>; Mon, 21 Mar 2022 07:33:17 -0700 (PDT)
Received: from mx.nohats.ca (mx.nohats.ca [IPv6:2a03:6000:1004:1::85]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 492713A12B7 for <DNSOP@ietf.org>; Mon, 21 Mar 2022 07:33:17 -0700 (PDT)
Received: from localhost (localhost [IPv6:::1]) by mx.nohats.ca (Postfix) with ESMTP id 4KMcY628V5z3Vl; Mon, 21 Mar 2022 15:33:14 +0100 (CET)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nohats.ca; s=default; t=1647873194; bh=fLsqxCKyFwDo/c3rn+dyM5b9o2JY/R2Y57dmQESKJe8=; h=From:Subject:Date:References:Cc:In-Reply-To:To; b=Lao8zQq+ZBnd1vmFzKLnJWR6x0e3C/Wof3/9Oa8JlqHXK+XOdpHjsdn7yF8bUCXFZ dGubxJfaE9iApaority1WO2YfkAgyhGahYa5EnvUhbj9nDpJX/dKO7EwIHVxRrH0aj VYfma58f8Iai34jORsH3eyqQaAD9b15e/e/lWa7U=
X-Virus-Scanned: amavisd-new at mx.nohats.ca
Received: from mx.nohats.ca ([IPv6:::1]) by localhost (mx.nohats.ca [IPv6:::1]) (amavisd-new, port 10024) with ESMTP id M1U-EGp7QvMA; Mon, 21 Mar 2022 15:33:12 +0100 (CET)
Received: from bofh.nohats.ca (bofh.nohats.ca [193.110.157.194]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx.nohats.ca (Postfix) with ESMTPS; Mon, 21 Mar 2022 15:33:12 +0100 (CET)
Received: from smtpclient.apple (dhcp-88f1.meeting.ietf.org [31.133.136.241]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (No client certificate requested) by bofh.nohats.ca (Postfix) with ESMTPSA id 9E7082CE3A6; Mon, 21 Mar 2022 10:33:11 -0400 (EDT)
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
From: Paul Wouters <paul@nohats.ca>
Mime-Version: 1.0 (1.0)
Date: Mon, 21 Mar 2022 15:33:08 +0100
Message-Id: <12EF36EB-8B22-4656-935B-633BEED86D6A@nohats.ca>
References: <e8781ae3-8cfa-1de7-abab-85fe4962b3db@necom830.hpcl.titech.ac.jp>
Cc: DNSOP@ietf.org
In-Reply-To: <e8781ae3-8cfa-1de7-abab-85fe4962b3db@necom830.hpcl.titech.ac.jp>
To: Masataka Ohta <mohta@necom830.hpcl.titech.ac.jp>
X-Mailer: iPhone Mail (19D52)
Archived-At: <https://mailarchive.ietf.org/arch/msg/dnsop/rmtbfqgCTJiP7DjNJ3WIuLwDqIw>
Subject: Re: [DNSOP] DNSSEC as a Best Current Practice
X-BeenThere: dnsop@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF DNSOP WG mailing list <dnsop.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dnsop>, <mailto:dnsop-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dnsop/>
List-Post: <mailto:dnsop@ietf.org>
List-Help: <mailto:dnsop-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dnsop>, <mailto:dnsop-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Mar 2022 14:33:22 -0000

Okay,

I tried to substantiate the discussion but all I get back are unsubstantiated one line claims. I tried to ask for clarifications with details but didn’t receive these. If you can’t or won’t provide details, I cannot evaluate your claims and can take no action other than to reject your claims. If you can substantiate this in the future, I am happy to pick up this discussion.

Regards,

Paul

> 
> On Mar 21, 2022, at 15:12, Masataka Ohta <mohta@necom830.hpcl.titech.ac.jp> wrote:
> 
> Paul Wouters wrote:
> 
>> "Using a rogue AS known as AS9457, on February 3, the attackers
>> began advertising that they owned the IP addresses that served
>> developers.kakao.com,"
> 
> It is as easy as compromising developers.kakao.com.
> 
>> You can define every technical hack as a social problem because it
>> involved humans.
> 
> Yup.
> 
>>> The problem of DNSSEC, or PKI in general, is that, assuming such attacks, it is equally easy to socially compromise a zone with DNSSEC signature.
>> Yet that has never happened, unlike BGP attacks.
> 
> You miss my point that DNSSEC to produce correct IP addresses
> is powerless against BGP attacks.
> 
>>> It's pretty easy to forge certificates.
>>> Never rely on untrustworthy TTPs.
>> Yet I don’t hear you say to abandon TLS ?
> 
> TLS is no better than DH, which is subject to MitM attacks,
> though you might hear it from me for the first time.
> 
>>> Because security by PKI including DNSSEC is not end to end
>> With TRRs in browsers like Firefox, it practically is.
> 
> Wrong.
> 
> Because it is not end to end, it is subject to MitM attacks
> on software distribution chain.
> 
>>> Or, can you improve DNSSEC to instantly invalidate compromised
>>> zone information, which is impossible with slowly acting CRLs.
>> DNSSEC has no CRLs, only TTLs. I think you meant PKI here, not
>> DNSSEC?
> 
> That CRLs are very slow to react against attacks because
> PKI is not end to end makes CRLs totally useless for
> PKIs including DNSSEC, which is why I stated "instantly
> invalidate".
> 
>>>> Socially, having long enough message IDs is as secure as DNSSEC.
>> “Socially” makes no sense from a protocol level.
> 
> BCP is not at the protocol level.
> 
> 
>>>> That is because authors of the original specification of DNSSEC
>>> ignored my comments
>> It was not ignored, it was rejected.
> 
> It was ignored and rejected but later, with some implementation
> efforts, was recognized resulting in specification changes in
> the worst possible way, because recognition occurred to late.
> 
> So?
> 
> > Please submit a draft with enough details for an implementer and/or
> > sample code so the IETF can objectively evaluate your claims.
> 
> No implementation or code is necessary to say DNSSEC is
> fundamentally hopeless.
> 
>                        Masataka Ohta
> 
> _______________________________________________
> DNSOP mailing list
> DNSOP@ietf.org
> https://www.ietf.org/mailman/listinfo/dnsop