Re: [Add] point of deploying DoH in access network (Re: meeting hum: should the IETF take up this work?)

Ted Lemon <mellon@fugue.com> Fri, 02 August 2019 12:35 UTC

Return-Path: <mellon@fugue.com>
X-Original-To: add@ietfa.amsl.com
Delivered-To: add@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4D00012009E for <add@ietfa.amsl.com>; Fri, 2 Aug 2019 05:35:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=fugue-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id garrMc2CmSL9 for <add@ietfa.amsl.com>; Fri, 2 Aug 2019 05:35:55 -0700 (PDT)
Received: from mail-qt1-x834.google.com (mail-qt1-x834.google.com [IPv6:2607:f8b0:4864:20::834]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 23F25120033 for <add@ietf.org>; Fri, 2 Aug 2019 05:35:55 -0700 (PDT)
Received: by mail-qt1-x834.google.com with SMTP id w17so29354235qto.10 for <add@ietf.org>; Fri, 02 Aug 2019 05:35:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fugue-com.20150623.gappssmtp.com; s=20150623; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=c1SruKf0PHPXeyjSxG7OlQuQFWOVzkM3jEAN1NbDONA=; b=qVFBZUB5UofBE1JK1IgOR9R+3uBpvWfNFIdTwHmhmoUmLJxSS+9Lf4ogeMCEsxAR1j fuaYydd5JBLYhONRWJUJo8+tnKJlYunfOXs0L0ErsoNgyQV6UYApLfwon1DNoB+hgLjZ /0fJZi7OPK5w7TTcWkQr7eY5JjmQ4LgEUIAhEMjcaW7hyrHT2rgLtAqrfrjoraIZpocr v8xHnqYS3Yneyq65Syyirihfoh0rLBDrRkYg5sOANYTS8VvkLz9G6qVdvzIMS3Plk3B4 Qh7YKg/IRqvhwveQtK/YO9JHGA5XwaAWuOLnfzYqithjWMfaaPIMc0PeQw30GDgutWNI uCuQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=c1SruKf0PHPXeyjSxG7OlQuQFWOVzkM3jEAN1NbDONA=; b=C9n37kX7XopEwU74CtRwl9FI5f2X4VIHyGh5/ljwHV9glJ4xTnH9fCZ7ctlldy10So UNVJs8VtwUjyKfko4aFQ+auHFH5tXL4BI/we5+Ng6ho+YQmLs5hmyOvQNv6WmrBTaZ2H b1JeJfqmAMoGK0gsNTw9ErvmcbkmO5hTvLiBs+AlOgrC/YTTvo0bMDgHOXbE4L6ZvqaQ +PhihjBXUodrPbUwOPDCtJNSMifhP+S3qiddbr7gayy+oNZKYbMoPmW8dS5l6AFGfaxi IqKSCkEnzvS/K2Q3bV9G8ZBe5cCKqs7oGIThRqLCK4uAyAzbOhjR3Ne0/OyockIoCAz3 jJeQ==
X-Gm-Message-State: APjAAAWEcBoSCKHY8JzLgSSDPp8S59eziY7pR2zJd/k74WPcsZYu3j2H PRatMK6+jqS4y4IWvbSXn/5sjA==
X-Google-Smtp-Source: APXvYqzLCFN7KSoovw6EmQmqmV5GpvkAnPmUamNxTl+SPNDV514eZyc5JTsW2q/vPZXf7VBMusOo+w==
X-Received: by 2002:a0c:f788:: with SMTP id s8mr91467077qvn.35.1564749354150; Fri, 02 Aug 2019 05:35:54 -0700 (PDT)
Received: from [10.0.30.11] (c-73-186-137-119.hsd1.nh.comcast.net. [73.186.137.119]) by smtp.gmail.com with ESMTPSA id q56sm37962588qtq.64.2019.08.02.05.35.53 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 02 Aug 2019 05:35:53 -0700 (PDT)
Content-Type: multipart/alternative; boundary="Apple-Mail-C1604306-DA5D-4BC2-92E1-145A6A9AECC5"
Mime-Version: 1.0 (1.0)
From: Ted Lemon <mellon@fugue.com>
X-Mailer: iPhone Mail (16G77)
In-Reply-To: <CAFWeb9KvoTyQqv1y+_Yoy+fHRrfYXsOE=iVLh=yt+YGVVXwxnA@mail.gmail.com>
Date: Fri, 02 Aug 2019 08:35:52 -0400
Cc: Robert Mortimer <robm=40scramworks.net@dmarc.ietf.org>, ADD Mailing list <add@ietf.org>
Content-Transfer-Encoding: 7bit
Message-Id: <B72AE2A8-AFCB-4DBB-936E-EE3D4909D4E4@fugue.com>
References: <CAChr6Sx9TEt6CMzRRrdb-HwT_k987oW=4yF1FCbDF17zkaE2Vg@mail.gmail.com> <2D09D61DDFA73D4C884805CC7865E6114E23910C@GAALPA1MSGUSRBF.ITServices.sbc.com> <20190724171549.GD29051@laperouse.bortzmeyer.org> <CAJE_bqf=9r5yvCMY+CGuXMQBCNY+a-RFQTzjJ83wOtawhUHR0g@mail.gmail.com> <alpine.DEB.2.20.1908021048100.11612@grey.csi.cam.ac.uk> <26e4fa63-f50d-42d6-bcda-4d7e62b95704@getmailbird.com> <CAFWeb9KvoTyQqv1y+_Yoy+fHRrfYXsOE=iVLh=yt+YGVVXwxnA@mail.gmail.com>
To: Alec Muffett <alec.muffett@gmail.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/add/Gt752NeSZK_R64Dl8QVlZwi118E>
Subject: Re: [Add] point of deploying DoH in access network (Re: meeting hum: should the IETF take up this work?)
X-BeenThere: add@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Applications Doing DNS <add.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/add>, <mailto:add-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/add/>
List-Post: <mailto:add@ietf.org>
List-Help: <mailto:add-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/add>, <mailto:add-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Aug 2019 12:35:57 -0000

Someone in another thread pointed out that it’s too soon to create a wiki. This discussion is a clear example of why a wiki would be good. 

It’s fairly clear to me that there isn’t a clear understanding of the threat models for which mitigations are being discussed. Clearly describing the threat models we believe exist in a wiki would allow us to evaluate proposed solutions to see if they address these threat models. 

Right now we are discussing mitigations that have already been shown not to address actual threats, but because we aren’t documenting the discussion, that has been forgotten and so we are repeating ourselves. 

Sent from my iPhone

> On Aug 2, 2019, at 7:37 AM, Alec Muffett <alec.muffett@gmail.com> wrote:
> 
>> On Fri, 2 Aug 2019 at 12:18, Robert Mortimer <robm=40scramworks.net@dmarc.ietf.org> wrote:
> 
>>  Just on the javascript in browser making DNS queries, already been done to control a spam campaign.
>> https://www.bleepingcomputer.com/news/security/new-spam-campaign-controlled-by-attackers-via-dns-txt-records/
>> 
>> So the bad guys at least are already doing this. They could of course use other methods etc. etc.
> 
> For anyone else who hasn't been through the archives, this one has already been discussed on this maillist:
> 
>     https://mailarchive.ietf.org/arch/msg/add/6lkOu-0D6OWNfHwnsK7S1NkG6Oo
> 
>     https://mailarchive.ietf.org/arch/msg/add/OoEVkT3IdLnTqhBuE777MKPAlRo
>  
> - alec
> 
> --
> http://dropsafe.crypticide.com/aboutalecm
> -- 
> Add mailing list
> Add@ietf.org
> https://www.ietf.org/mailman/listinfo/add