Re: [dns-privacy] [Last-Call] Review of draft-ietf-dprive-rfc7626-bis-03

Eric Rescorla <ekr@rtfm.com> Tue, 31 December 2019 18:45 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: dns-privacy@ietfa.amsl.com
Delivered-To: dns-privacy@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ECA1512001A for <dns-privacy@ietfa.amsl.com>; Tue, 31 Dec 2019 10:45:43 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id htAJrQaBolTr for <dns-privacy@ietfa.amsl.com>; Tue, 31 Dec 2019 10:45:40 -0800 (PST)
Received: from mail-lf1-x134.google.com (mail-lf1-x134.google.com [IPv6:2a00:1450:4864:20::134]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 669C7120046 for <dns-privacy@ietf.org>; Tue, 31 Dec 2019 10:45:40 -0800 (PST)
Received: by mail-lf1-x134.google.com with SMTP id n12so27464341lfe.3 for <dns-privacy@ietf.org>; Tue, 31 Dec 2019 10:45:40 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=wyoRYOUNQ5rbsac7nKV0JVktn5B2vd/xZ7e0VL1Hf4k=; b=IWL1u+XZ1RQ54jxbiOoyeMOkng+M65y5VLYB/7iYqP285Vd6vAuLbHdDMVTGCLh32y bK8QvB2I/fieipklUMJQqP8RW1UsApX8rNWABxwl9S5LvKWLK8bXjmW+m88XmpSbHZUJ stwKthjDXRLEJP2OIbSDAfuAeq0exurzdMp0oNySqHEiVPQjpK34YBdEM/7TzMXTzZky aVM/zKR7dTazL2x/QBOWKG5rVYnaXpSpDD87VQ0R53CcttjBBZDyMaVUdGaPX7sO5pad rIPklpM9dUy9xhIGwZH2Jn/uwm0PSpKh19bl85jZVh7kgznViIrOD2wxC2/EX8JUYFl8 ECtw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=wyoRYOUNQ5rbsac7nKV0JVktn5B2vd/xZ7e0VL1Hf4k=; b=j/Qnv3I8Bu4oi1PWCQNpWj1NTkL4k+W0l7cr2LtCn+AGnzJf2OzryMK1fMVWVzE5tY aAeZduxrYycy1F6J781nLRLh3EYK2xuu7S+1qnwp34BdyO1KR4kCV1bM1CrcyV3RNWJl J4+zKey4cvluGjxiimfhs21eEL3Z84zLaQvqsBAOxou646u+73ntVZXNP+Sec3a0QgRC FkWkniphiWQLe4VPDBjczsVvx1jVaMZUUYuwvaad3jH+11PNCG7kwy72L6VTnXaeY7fP aG9stricJxW5yDHam6yOBVm4Bvl8EWn4tQ5DkuwTnVBW75gJ6s2OMd2VkxeVvjm85TZu pL1A==
X-Gm-Message-State: APjAAAW4nsF+wNzspTs+skjt/fO3kJeSVYtQY0MFePs6dX3DhhBHV8Lh fduDylgE731whybjsP3iB0bPnMA84pkMcBRFECE4Tg==
X-Google-Smtp-Source: APXvYqzPHmD5s2CURRCEf1Zd12rCwnuYyf9eiuL7piLYGJp4017HrMnaQvDHz+sKwhdGyB/QEpldfgSHVYvAuOigGbY=
X-Received: by 2002:a19:7701:: with SMTP id s1mr41843596lfc.180.1577817938590; Tue, 31 Dec 2019 10:45:38 -0800 (PST)
MIME-Version: 1.0
References: <4639bd67-6fca-47d1-aaeb-85fcd0394f46@www.fastmail.com> <029D8BB9-CE93-486A-BDF2-6D0720E59109@sinodun.com> <CABcZeBO2eNo6d2PVd4DCiGCMgrZdmBrCkfKb9i7bx7ay4E0yAA@mail.gmail.com> <1197055602.9153.1577810007912@appsuite-gw1.open-xchange.com>
In-Reply-To: <1197055602.9153.1577810007912@appsuite-gw1.open-xchange.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 31 Dec 2019 10:45:02 -0800
Message-ID: <CABcZeBPw-sa6FkwTXhNzM2AqJstgvkNTGeZez-5cy0dy35Sxpw@mail.gmail.com>
To: Vittorio Bertola <vittorio.bertola@open-xchange.com>
Cc: Sara Dickinson <sara@sinodun.com>, last-call@ietf.org, DNS Privacy Working Group <dns-privacy@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000c011dd059b045d35"
Archived-At: <https://mailarchive.ietf.org/arch/msg/dns-privacy/33OCAuNoLhJNiNfNpT-Oy2lZNI0>
Subject: Re: [dns-privacy] [Last-Call] Review of draft-ietf-dprive-rfc7626-bis-03
X-BeenThere: dns-privacy@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <dns-privacy.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dns-privacy>, <mailto:dns-privacy-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dns-privacy/>
List-Post: <mailto:dns-privacy@ietf.org>
List-Help: <mailto:dns-privacy-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dns-privacy>, <mailto:dns-privacy-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 31 Dec 2019 18:45:44 -0000

On Tue, Dec 31, 2019 at 8:33 AM Vittorio Bertola <
vittorio.bertola@open-xchange.com> wrote:

>
> Il 31/12/2019 15:45 Eric Rescorla <ekr@rtfm.com> ha scritto:
>
>
>
>
> On Wed, Dec 18, 2019 at 7:07 AM Sara Dickinson < sara@sinodun.com> wrote:
>
>
> Suggest:
>
> OLD:
> “Users of encrypted transports are also highly likely to re-use sessions
> for multiple DNS queries to optimize performance (e.g. via DNS pipelining
> or HTTPS multiplexing). Certain configuration options for encrypted
> transports could also in principle fingerprint a user or client
> application.  For example: …."
>
> NEW:
> “Implementations that support encrypted transports are also highly likely
> to re-use sessions for multiple DNS queries to optimize performance (e.g.
> via DNS pipelining or HTTPS multiplexing). Default configuration options
> for encrypted transports could in principle fingerprint a specific client
> application. For example:…
>
>
> I don't generally think that documents like this ought to predict how
> implementers will behave, so I would remove this text entirely.
>
> On the surface, this actually seems like quite a good setting for *not*
> using TLS session resumption (or TFO, or 0-RTT). Consider a browser, in
> which you're likely going to want to connect to the DoH server on startup
> and keep that connection open as long as you are doing just about anything
> that would cause DNS resolution. You might disconnect when you go really
> idle, but then you could get warm again quickly when the user re-engages,
> at which point you probably can just accept an extra RT (remember that user
> response is quite slow). This isn't something that we have spent a lot of
> time optimizing, I don't think, so I suspect there's still a fair bit of
> work to do to figure out the best pattern. In any case, making
> recommendations here seems premature.
>
> As I understood it, the purpose of this document is to map possible
> DNS-related privacy issues, and not necessarily to address them with
> recommendations (and in that case you are right that there might be a
> privacy vs performance tradeoff). So the starting point here was to state
> that a privacy risk exists, even if we are not ready to make
> recommendations (which may come in the future in a "7626ter" document) or
> even to assess whether the risk is big enough to even need recommendations
> (which, I agree, will greatly depend on what implementers will do).
>
> On the other hand, I think there is agreement (is there?) that encrypted
> DNS protocols introduce specific tracking opportunities deriving from how
> they open and reuse connections and from other features of the encrypted
> transport mechanism, so it would be weird to omit this risk from the
> analysis.
>

This analysis is already covered extensively in RFC 8484, Section 2. Rather
than trying to rephrase it here, I would recommend linking to that.

-Ekr