Re: [dns-privacy] Adam Roach's No Objection on draft-ietf-dprive-bcp-op-08: (with COMMENT)

Rob Sayre <sayrer@gmail.com> Fri, 07 February 2020 05:54 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: dns-privacy@ietfa.amsl.com
Delivered-To: dns-privacy@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9723312011A; Thu, 6 Feb 2020 21:54:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WPl0MOLlHJj4; Thu, 6 Feb 2020 21:54:18 -0800 (PST)
Received: from mail-io1-xd41.google.com (mail-io1-xd41.google.com [IPv6:2607:f8b0:4864:20::d41]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7FAF912001B; Thu, 6 Feb 2020 21:54:18 -0800 (PST)
Received: by mail-io1-xd41.google.com with SMTP id k24so931997ioc.4; Thu, 06 Feb 2020 21:54:18 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=fnuyLGK8H6PCXmieQllqgWWuvP93qU9Ft6OUlQa5IKY=; b=P699V4GPqfXaGIs//VMNSaEuC7rD43LkTz3yqIiXHCVHloCf+TPg9WmzyOlPhxqN32 /RqVbwWyl6VjpuFWYYvxtI13n+pilQGv0smd1TqkJzjc+vhyhgnMW9qv/n93aJ5JTBqR qH+22Xcpe7hT4HibtdKaEkVXQLGhfofSZjWOqMkmjKAIujMXqusplEmdyU0P2WEKI/zW IHhHwbUILqWwY/d+z1+Lknq0/6z+uCaI/xodHHFqpjGqSFNCN1rz231cpXE4knk3ShlW dUEaOao7wJDzZK2C3YF/PNlqjneMDOuVfdK61BlLGpf42u0ldEZC0wt2bhBz9RV3bg41 YqWA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=fnuyLGK8H6PCXmieQllqgWWuvP93qU9Ft6OUlQa5IKY=; b=duc97u7k4FAA04HbnoQi4j1hZ2K4k/WSpSI4olSrFS9c5bPtO2B6bUi6sIuw4t8QEQ ZHgsGYf3hM8n9CSo6rIXFhzqPdxnevPy3Vg4PFdu6UspeGayYbM6cfbrWjsdXPMiRCvE Fxco3tPISCfbxnyi4lyA0/dtlWcZUoz31g/mXut2CuiwgWEINyUczVSrD17L37pSImb8 qPQmSOTnqeV/iyCmX0ctJlHDVbZHN3CBZlGCXsTxUOkKgxLwAORf+q0UiUEe6WFNuWNq TFawVx/CTiWvTiNT8ENPEuZ0jj7wamXw1K8+zFo64QP2gICEK2vkfTB/T2uU0Ea+WVnk fhQA==
X-Gm-Message-State: APjAAAU1GDaucOYMtChbw+f+w+v4QNf63mZdS66ofyskSlaKAQ8InLa/ 0NpgX/M0DO2YoyxXw38JR9cT525fch34+0EUkbo=
X-Google-Smtp-Source: APXvYqzs+Utk7cUUSJ381CeAWluv6toqcBAe31xfo48LJV528cpFaLwbFhGGm/ce8Y25otnS59qs0ZNlpUdJkyMv6XI=
X-Received: by 2002:a6b:bb45:: with SMTP id l66mr1750395iof.73.1581054856996; Thu, 06 Feb 2020 21:54:16 -0800 (PST)
MIME-Version: 1.0
References: <CAH1iCiqLwP8UOJe_vWQAr7iu8j7LF2Y4+386XNimM+3wJ-2RzQ@mail.gmail.com> <9fe99917-347b-ab79-7a9c-3e8da67a5246@nostrum.com> <364cf548-9114-fcb3-52b6-a73be08b55c4@nostrum.com> <CAH1iCirzvzQUAcbctzC4Bete_mDicT7MYJL5vnaSFZnVNAUbPg@mail.gmail.com> <9104d41b-2c78-0216-3262-4ed50f389ea7@nostrum.com> <CABcZeBMF2CT--gdKNuVWw+e8CvLYjL3yX0YtMj54CQBvdZ0o0A@mail.gmail.com> <CAH1iCirLPsLX-OebLxKTfR4FDXaejcNy+TONw5FuLP2_r6GBOw@mail.gmail.com> <CABcZeBPkLaFB5fv6WigJmY9QhOJnJf3YwrmooN0BRbm8fKxLog@mail.gmail.com> <CAH1iCiq555QF=we5moHBStmCRsJ_kZ=hzYacJ=GYSKvcqEBcvA@mail.gmail.com> <CABcZeBM+L_Qco3VkybhJp5_ijNiJd58yprCnHY2Yn4ODX-1UDA@mail.gmail.com> <20200207011411.GJ14382@kduck.mit.edu> <CABcZeBMuQotjcXOHOeNhQ8dNWEJZ3jijggGd=KGkWV6kWMu16Q@mail.gmail.com>
In-Reply-To: <CABcZeBMuQotjcXOHOeNhQ8dNWEJZ3jijggGd=KGkWV6kWMu16Q@mail.gmail.com>
From: Rob Sayre <sayrer@gmail.com>
Date: Thu, 06 Feb 2020 21:54:03 -0800
Message-ID: <CAChr6SzhS7-Y5eysvCweOKMcr=QUG5M8UeFJyyZigsMnW79k_A@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Cc: Benjamin Kaduk <kaduk@mit.edu>, Tim Wicinski <tjw.ietf@gmail.com>, Adam Roach <adam@nostrum.com>, Brian Dickson <brian.peter.dickson@gmail.com>, The IESG <iesg@ietf.org>, dprive-chairs@ietf.org, draft-ietf-dprive-bcp-op@ietf.org, DNS Privacy Working Group <dns-privacy@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000001f2c9f059df6056f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/dns-privacy/9-Qv-50bnZBRFh3yOkN3Sn6YJCE>
Subject: Re: [dns-privacy] Adam Roach's No Objection on draft-ietf-dprive-bcp-op-08: (with COMMENT)
X-BeenThere: dns-privacy@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <dns-privacy.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dns-privacy>, <mailto:dns-privacy-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dns-privacy/>
List-Post: <mailto:dns-privacy@ietf.org>
List-Help: <mailto:dns-privacy-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dns-privacy>, <mailto:dns-privacy-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 Feb 2020 05:54:21 -0000

On Thu, Feb 6, 2020 at 9:39 PM Eric Rescorla <ekr@rtfm.com> wrote:

>
> The question at hand is not about whether it ought to recommend DNSSEC
> validation but rather whether the text around that, which implies that
> failure to do so has a high risk of sending your sensitive *web* traffic to
> the attacker, is accurate given the high fraction of Web traffic that is
> protected with TLS and the likely even higher fraction of sensitive traffic
> that is..
>

This is not the best argument, since the interaction of DNS and subsequent
TLS traffic is not defined. An example is <
https://www.zdnet.com/article/brazil-is-at-the-forefront-of-a-new-type-of-router-attack/
>.

Talking about a "high fraction" of traffic is not very convincing, since
most traffic is obviously not subject to these attacks.

thanks,
Rob