Re: [dns-privacy] dns-privacy Digest, Vol 44, Issue 15

Antoine Germanos <antoine.germanos@hotmail.com> Tue, 31 October 2017 20:21 UTC

Return-Path: <antoine.germanos@hotmail.com>
X-Original-To: dns-privacy@ietfa.amsl.com
Delivered-To: dns-privacy@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B93DF1397F3 for <dns-privacy@ietfa.amsl.com>; Tue, 31 Oct 2017 13:21:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.135
X-Spam-Level:
X-Spam-Status: No, score=-2.135 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FORGED_HOTMAIL_RCVD2=0.874, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H5=-1, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=hotmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FwIUzTb8MurW for <dns-privacy@ietfa.amsl.com>; Tue, 31 Oct 2017 13:20:56 -0700 (PDT)
Received: from EUR02-AM5-obe.outbound.protection.outlook.com (mail-oln040092067049.outbound.protection.outlook.com [40.92.67.49]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6A59B13F5FD for <dns-privacy@ietf.org>; Tue, 31 Oct 2017 13:20:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=hotmail.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=Ky+hNDDOtNVRRylbpPcVrSizBU+hhF/QIzFYujBq8Bc=; b=repZGpOvkFcqmL4JYf1VT8cLVWslzTEDoznbmt8ChFQyv9S9cWl1WG5BSZQJeGmNlehxCWfftoaCEbPSKuR0AtHvkgR3k6JgRoVq6b/W3xWfpD1hVfBjSP8qdAqdpkCGnY9K4bsDu3Rxu+jkIXwhb7THMqzfQxn+iW0VJ8goT4K4lXoyMUYZGvmJWZNT09lRDRjnSfR+E6Vt5qsRs6fOXgeX7XXCZ4nkoeH9O6YOFT2hWKy9MW4BY7hdVqT4FmJQKccSNecEVwG39kCjcHQodmyr0XiZYg7oHZ3fTBEz6yxMaFK5BD1Ew349hfWMMV1mOVHLXqV3AfNg65rN3vQaFQ==
Received: from VE1EUR02FT040.eop-EUR02.prod.protection.outlook.com (10.152.12.56) by VE1EUR02HT213.eop-EUR02.prod.protection.outlook.com (10.152.13.122) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.20.178.5; Tue, 31 Oct 2017 20:20:53 +0000
Received: from AM5PR0401MB2627.eurprd04.prod.outlook.com (10.152.12.53) by VE1EUR02FT040.mail.protection.outlook.com (10.152.13.217) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.20.178.5 via Frontend Transport; Tue, 31 Oct 2017 20:20:48 +0000
Received: from AM5PR0401MB2627.eurprd04.prod.outlook.com ([fe80::4079:74d1:d1c2:62b4]) by AM5PR0401MB2627.eurprd04.prod.outlook.com ([fe80::4079:74d1:d1c2:62b4%17]) with mapi id 15.20.0178.014; Tue, 31 Oct 2017 20:20:48 +0000
From: Antoine Germanos <antoine.germanos@hotmail.com>
To: "dns-privacy@ietf.org" <dns-privacy@ietf.org>, "dns-privacy@ietf.org" <dns-privacy@ietf.org>
Thread-Topic: dns-privacy Digest, Vol 44, Issue 15
Thread-Index: AQHTUnqVIQ7ITABx70aGONi73kIIa6L+ZoJ0
Date: Tue, 31 Oct 2017 20:20:47 +0000
Message-ID: <AM5PR0401MB2627BFF9CCA1B819D749A891995E0@AM5PR0401MB2627.eurprd04.prod.outlook.com>
References: <mailman.101.1509476416.29265.dns-privacy@ietf.org>
In-Reply-To: <mailman.101.1509476416.29265.dns-privacy@ietf.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: ietf.org; dkim=none (message not signed) header.d=none;ietf.org; dmarc=none action=none header.from=hotmail.com;
x-incomingtopheadermarker: OriginalChecksum:B4C2032C06BFC0EE1137DD87A47BDB3BE1691ED83BAB9277148105A272FDCE75; UpperCasedChecksum:E611A0A2908906D25720FE87DA3805CCC11B2B6A9DBE947552516DCF37D855C4; SizeAsReceived:7072; Count:46
x-ms-exchange-messagesentrepresentingtype: 1
x-tmn: [gEgViqKybRdankcQpgT+n3MzdtgO2ni1]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; VE1EUR02HT213; 6:qNTmnF4k7bkmKshb1BfnEU/Vnv9arEZwPIsWwtBWjvsfY7Dw3ACsuWnoZuGdAmLQj2PBL55QH2EYdJqyZqZdCu0KYnEKqns1uQ/vSiDtaL57CT1DguorKcU2KVyEFtMG24Q19z907iT3RHyr4z3b0wmDcgUHgM1h9Xr1QxM6dAo3ATc333rzgkoc8Udu83GuuIdxP/3hwt1YZgOo+BNgl/kYZ2lvWUYd3XZIShUQGYAdyJQVevdzW8d3X5xHaw36NBhrXG7os7gqbXrlI3Vp0vkOo4srNBnfDfAJav0POH9uqO58xbb9NyMG5k9+5Rn08mjIkta5kenjiDu3bNjYzBwSjvTxc4Bkjt5A1aHu9N0=; 5:qPmrF1wvGt9b4Y0iJR1ftj4faI9tuQ96g2oY4ulyEBMwVD73VmtgIkbu8Dn8yOA4VeT2twMBfuSQleUPGmbQNds8NnmOrnlBEzlRSUNPFFqjjc8IHKzKB6PD7RhdeZEjK1aia64qSBEJz9+jszzIGxfAAl4SeEHWuliCcWeuXjc=; 24:6FcuZn3zXxd6RZQK4rGihR0+apDJ26oD5a9Rn1SQkOmidnNoFvSpWcCa78N1BLS97NUYY0b3wDTOZDrfB84EFsL9XA3n6/SvycZX1rz7HoI=; 7:vhfjviG30WeKA53lq8zLNNz700+w6shHpPoCSuxS+cSu/ksFpirXH+fZbz2+VzSjRTgfXP8f9SB9kXOPSTrHyE+G7Cm/qnkCekXIyX7HvbRbDV9L9+bBDhA0HFvq+CxAStbzxcnd0rSy5quPb8xS9pgDwmp5AXfuM3gSoomgkMR7c4XVAfzCPWJOxU7HLcXcjYaw+SKx53nd88sgFTVI/S8WgtfF84yj9hRnhpszJrs2t3Qfd51eq2ABuL5UYVp6
x-incomingheadercount: 46
x-eopattributedmessage: 0
x-ms-office365-filtering-correlation-id: a10d8ca6-33e6-4ccd-3a93-08d5209cdfa3
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(22001)(201702061074)(5061506573)(5061507331)(1603103135)(2017031320274)(2017031324274)(2017031323274)(2017031322404)(1603101448)(1601125374)(1701031045); SRVR:VE1EUR02HT213;
x-ms-traffictypediagnostic: VE1EUR02HT213:
x-exchange-antispam-report-test: UriScan:(32856632585715)(158342451672863)(81439100147899)(1717195254398);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(100000700101)(100105000095)(100000701101)(100105300095)(100000702101)(100105100095)(444000031); SRVR:VE1EUR02HT213; BCL:0; PCL:0; RULEID:(100000800101)(100110000095)(100000801101)(100110300095)(100000802101)(100110100095)(100000803101)(100110400095)(100000804101)(100110200095)(100000805101)(100110500095); SRVR:VE1EUR02HT213;
x-forefront-prvs: 04772EA191
x-forefront-antispam-report: SFV:NSPM; SFS:(7070007)(98901004); DIR:OUT; SFP:1901; SCL:1; SRVR:VE1EUR02HT213; H:AM5PR0401MB2627.eurprd04.prod.outlook.com; FPR:; SPF:None; LANG:;
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_AM5PR0401MB2627BFF9CCA1B819D749A891995E0AM5PR0401MB2627_"
MIME-Version: 1.0
X-OriginatorOrg: hotmail.com
X-MS-Exchange-CrossTenant-Network-Message-Id: a10d8ca6-33e6-4ccd-3a93-08d5209cdfa3
X-MS-Exchange-CrossTenant-originalarrivaltime: 31 Oct 2017 20:20:48.1327 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Internet
X-MS-Exchange-CrossTenant-id: 84df9e7f-e9f6-40af-b435-aaaaaaaaaaaa
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VE1EUR02HT213
Archived-At: <https://mailarchive.ietf.org/arch/msg/dns-privacy/EVDJadujZVcg9uOeG70Qaj57Rtw>
Subject: Re: [dns-privacy] dns-privacy Digest, Vol 44, Issue 15
X-BeenThere: dns-privacy@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: <dns-privacy.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dns-privacy>, <mailto:dns-privacy-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dns-privacy/>
List-Post: <mailto:dns-privacy@ietf.org>
List-Help: <mailto:dns-privacy-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dns-privacy>, <mailto:dns-privacy-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 31 Oct 2017 20:21:01 -0000

Dear all,

As for the scenario, let’s talk about Starbucks eg ;

good one by the way, I love Starbucks .
Let’s say I am meeting with someone that touched base with me saying he is a family relative.

He touched base with me saying I as relative to his late aunt , supposedly my mother’s grandmother, his aunt in the same time, thus I should sign some papers becoz I do inherit a small part of the assets .

Opportunistic or. Not, who would just ignore such a proposal, at least from what I know, I heard my mom talking once about the late gone and that they were really close relatives.

Supposedly in this scenario, where , if so, we are all family , why not to touch base with him , already the papers he gave me me about the inheritance, were already notarized, and mentioned the family tree , very clear in the header.as proofs being. RelativeS ( the notary had mentioned the name of my mom and accordingly her sister , who passed away yesterday, unfortunate coincidence indeed.

When we talked, as relatives , nothing new was brought to discussion, I , as always curious to discover and DiGG more in the family tree , relatives, or , Not.
When a while ago,
I was invited to lunch in my ex-wife family palace, my mom, so attached to maintain our family, very strong roots concerning just gathering the family members on occasions, very strict concerning the code and the conduct, she is the daughter of a Lord, and etiquette matters a lot for her,
When i took my kids on thanksgiving to my ex-wife family palace, ( they have been a lot of weddings and divorces between my family and my ex- wife family )

By then , my mom boycotted me for a while and thought I would leave the kids custody to my ex-wife, so much attached and strict about keeping the family together. She later knew that my boys have our family roots in their DNA, (? A very well anchored ancestry) - nothing on earth can break this link . And honestly I am fed up with my mom concerns after 30 years of being in a situation where I should prove to her that “indeed, for sure, no matter what, even if they will take my soul” I would never change my family name or my boys family name. An issue my ex - wife lawyer used just to blackmail my family , knowing how much we are attached each one to the other.

And concerning poisoning my drink; just take a minute and think seriously of it; he is the owner of Starbucks!!! He can, would, could, will maybe poison everyone. So, thinking of it, calculating the risk i% he could have poisoned my drink is the same % anybody of us could fave every morning when grabbing his coffee.

If each of us will keep on suspecting each other’s , than the rule is gonna be the exception, and the exception rule!! Our beliefs, principles , own convictions, and same vision is what put us together ; true, we have to keep the circle ⭕️ a [ circle ] , and stay awaken and aware, but if it’s gonna be an all-time trust issues bouncing in a tennis playground; it will literally become just a “game” of hide and seek, instead of the Common Community Commitment, a Perpetual Pitching Probabilities; then ....let’s go PPP P-P ( phonetics) .

This is my opinion, i for myself want with pleasure dedicating my time to a common belief, and better be “opportunistic” than being “Skeptical”; and better than those 2 is to behave like we should, one community, not labeling and doubting each others.

You could say whatever u want, kick me off, but honestly, I am in for my strong believe in a common vision. And how to develop it , rather than “envelop” it.

Greetings,
Antoine


Antoine Germanos™
________________________________
From: dns-privacy <dns-privacy-bounces@ietf.org> on behalf of dns-privacy-request@ietf.org <dns-privacy-request@ietf.org>
Sent: Tuesday, October 31, 2017 9:00:16 PM
To: dns-privacy@ietf.org
Subject: dns-privacy Digest, Vol 44, Issue 15

Send dns-privacy mailing list submissions to
        dns-privacy@ietf.org

To subscribe or unsubscribe via the World Wide Web, visit
        https://www.ietf.org/mailman/listinfo/dns-privacy
or, via email, send a message with subject or body 'help' to
        dns-privacy-request@ietf.org

You can reach the person managing the list at
        dns-privacy-owner@ietf.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of dns-privacy digest..."


Today's Topics:

   1. Re: review of draft-ietf-dprive-dtls-and-tls-profiles-11: we
      should revert DNSSEC validation requirement (Paul Wouters)
   2. Re: review of draft-ietf-dprive-dtls-and-tls-profiles-11: we
      should revert DNSSEC validation requirement (Sara Dickinson)
   3. Re: review of draft-ietf-dprive-dtls-and-tls-profiles-11: we
      should revert DNSSEC validation requirement (Paul Hoffman)
   4. Re: review of draft-ietf-dprive-dtls-and-tls-profiles-11: we
      should revert DNSSEC validation requirement (Stephen Farrell)


----------------------------------------------------------------------

Message: 1
Date: Mon, 30 Oct 2017 16:04:51 -0400 (EDT)
From: Paul Wouters <paul@nohats.ca>
To: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
Cc: Sara Dickinson <sara@sinodun.com>, dns-privacy@ietf.org
Subject: Re: [dns-privacy] review of
        draft-ietf-dprive-dtls-and-tls-profiles-11: we should revert DNSSEC
        validation requirement
Message-ID: <alpine.LRH.2.21.1710301539500.31082@bofh.nohats.ca>
Content-Type: text/plain; charset=utf-8; format=flowed

On Mon, 30 Oct 2017, Daniel Kahn Gillmor wrote:

> Date: Mon, 30 Oct 2017 11:08:35
> From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
> Cc: dns-privacy@ietf.org
> To: Sara Dickinson <sara@sinodun.com>
> Subject: Re: [dns-privacy] review of
>     draft-ietf-dprive-dtls-and-tls-profiles-11: we should revert DNSSEC
>     validation requirement
>
> On Mon 2017-10-30 13:11:41 +0000, Sara Dickinson wrote:
>> I really do think a description there of the trade-offs of DNSSEC
>> validation are warranted
>
> I agree that a discussion of the tradeoffs involved in DNSSEC validation
> of the opportunistic meta-query is warranted.  I just come to a
> different conclusion than the requirements in draft-11.

If a client allows multiple type of profiles, then DNSSEC might not be
needed to reach a pre-configured Strict profile with a trust anchor.
Then the decision to be made is, if that Strict profile is unavailable,
does that make the current network hostile enough to not use it? And if
no strict profile is configured, well then anyting is better then
nothing.

>> if it ends up just being a MAY (although I would like to see SHOULD as
>> a minimum for opportunistic).
>
> SHOULD validate, but with what failure mode?  are we really saying that
> opportunistic SHOULD deliver a DoS instead of a loss of privacy?  I
> discuss a few optional responses for failures in opportunistic mode
> below.

If talking about the meta query, see above. If talking about DNSESC
validation for the actual content queries, I think it should be
considered that anything not properly supporting DNSSEC is an active
attack against the user, and I would be okay with a hard fail.

> The cheapest and simplest implementation in terms of user experience to
> get to verifiable opportunistic profile (that is, a profile that can at
> least report that DNS privacy has been achieved, even if it won't be
> enforced) seems to be:

I thought "opportunistic" meant "do not report to the user" so as to
guarantee that the user is still thinking they are in the realm of "not
private" even if there is encryption happening, because without a trust
anchor, the user cannot know if this opportunistic party is privacy
preserving?

> or, converts success to failure in the case of DNSSEC misconfiguration
> (because the connection would otherwise have succeeded) :(

A dnssec failure is no different then a certificate failure, and
browsers are now doing something really close to hard fail on those now.

>> I?d disagree that connecting to a server for which the meta-query
>> response failed DNSSEC validation results in _just_ a loss of privacy
>> for Opportunistic in this case. If the answer was BOGUS then it seems
>> reasonable to assume the server is not legitimate and so connecting
>> also results in the clients' entire DNS service being controlled by
>> the attacker.

I guess I see two different opportunistic cases. One where you find
a DNS server, get to an IP and/or public key, use DNSSEC to confirm the
key/name in the public real DNS (via that server) and protected with
DNSSEC. For instance, a coffeeshop chain could do so, and if it links to
say publicdns.starbucks.com then you have some confidence then the local
instance of the coffeeshop cannot see your traffic. And then there is
the opportunistic case where you simply will never find out the
identity, and where you just assume the provider could be the attaker.

I feel those two user cases are different. The first one, I could decide
not to use my local starbucks when it starts to fail using the chain's
configured DNS server. The second case I know I'm giving my privacy to
someone who could be malicious, but I still prefer that over not using
their DNS. (although in practise, my guess is as soon as google DNS
supports TLS, everyone will have at least one Strict profile with their
key and never use an opportunistic profile.

>> Take the case where the DNS server from DHCP really is legitimate. The
>> fact that the meta-query answer _could_ be spoofed provides a vector
>> for an opportunistic client to be directed to an attackers' DNS
>> server. Note that this attack is not possible on a ?normal? client
>> that directly uses the DHCP provided server, the attacker has to
>> attack each individual query. My concern here is that without DNSSEC
>> validation of the re-direct Opportunistic clients have an additional
>> risk of this kind of attack than ?normal? ones.
>
> ok, i think i understand.  The concern is that a non-network-controlling
> attacker who can spoof DNS responses but can't spoof DHCP responses can
> now take over full DNS resolution of opportunistic clients just by
> racing (and winning) the legitimate metaquery response.

I think that's really rare now. Most "shared wifi" solutions constrain the
clients and prevent them from talking to each other. In the coffeeshop
the customers cannot see my laptop, but the coffeeshop owner can.

Paul



------------------------------

Message: 2
Date: Tue, 31 Oct 2017 15:06:16 +0000
From: Sara Dickinson <sara@sinodun.com>
To: Paul Wouters <paul@nohats.ca>
Cc: Daniel Kahn Gillmor <dkg@fifthhorseman.net>, dns-privacy@ietf.org
Subject: Re: [dns-privacy] review of
        draft-ietf-dprive-dtls-and-tls-profiles-11: we should revert DNSSEC
        validation requirement
Message-ID: <7709D3C3-D879-421B-B81A-7908F521B9D5@sinodun.com>
Content-Type: text/plain; charset=utf-8

So here is an example of how Stubby works today. It has separate settings for Transports(UDP/TCP/TLS), Usage profile and DNSSEC. The relevant DNSSEC options are:

- dnssec_return_status  - blocks BOGUS answers, returns all others with status information (secure vs insecure vs indeterminate)
- dnssec_return_only_secure   - does what is says on the tin

where ?dnssec_return_status? is obviously what we recommend if you want DNSSEC.

If I have stubby configured like that then connecting to a DNS server with a BOGUS A record just because I?m in opportunistic privacy mode seems questionable.

So maybe ?A DNSSEC validating client SHOULD apply the same validation policy to the A/AAAA meta-query lookup as it does to other queries.??

Sara.

> On 30 Oct 2017, at 20:04, Paul Wouters <paul@nohats.ca> wrote:
>
> On Mon, 30 Oct 2017, Daniel Kahn Gillmor wrote:
>
>> Date: Mon, 30 Oct 2017 11:08:35
>> From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
>> Cc: dns-privacy@ietf.org
>> To: Sara Dickinson <sara@sinodun.com>
>> Subject: Re: [dns-privacy] review of
>>    draft-ietf-dprive-dtls-and-tls-profiles-11: we should revert DNSSEC
>>    validation requirement
>> On Mon 2017-10-30 13:11:41 +0000, Sara Dickinson wrote:
>>> I really do think a description there of the trade-offs of DNSSEC
>>> validation are warranted
>>
>> I agree that a discussion of the tradeoffs involved in DNSSEC validation
>> of the opportunistic meta-query is warranted.  I just come to a
>> different conclusion than the requirements in draft-11.
>
> If a client allows multiple type of profiles, then DNSSEC might not be
> needed to reach a pre-configured Strict profile with a trust anchor.
> Then the decision to be made is, if that Strict profile is unavailable,
> does that make the current network hostile enough to not use it? And if
> no strict profile is configured, well then anyting is better then
> nothing.
>
>>> if it ends up just being a MAY (although I would like to see SHOULD as
>>> a minimum for opportunistic).
>>
>> SHOULD validate, but with what failure mode?  are we really saying that
>> opportunistic SHOULD deliver a DoS instead of a loss of privacy?  I
>> discuss a few optional responses for failures in opportunistic mode
>> below.
>
> If talking about the meta query, see above. If talking about DNSESC
> validation for the actual content queries, I think it should be
> considered that anything not properly supporting DNSSEC is an active
> attack against the user, and I would be okay with a hard fail.
>
>> The cheapest and simplest implementation in terms of user experience to
>> get to verifiable opportunistic profile (that is, a profile that can at
>> least report that DNS privacy has been achieved, even if it won't be
>> enforced) seems to be:
>
> I thought "opportunistic" meant "do not report to the user" so as to
> guarantee that the user is still thinking they are in the realm of "not
> private" even if there is encryption happening, because without a trust
> anchor, the user cannot know if this opportunistic party is privacy
> preserving?
>
>> or, converts success to failure in the case of DNSSEC misconfiguration
>> (because the connection would otherwise have succeeded) :(
>
> A dnssec failure is no different then a certificate failure, and
> browsers are now doing something really close to hard fail on those now.
>
>>> I?d disagree that connecting to a server for which the meta-query
>>> response failed DNSSEC validation results in _just_ a loss of privacy
>>> for Opportunistic in this case. If the answer was BOGUS then it seems
>>> reasonable to assume the server is not legitimate and so connecting
>>> also results in the clients' entire DNS service being controlled by
>>> the attacker.
>
> I guess I see two different opportunistic cases. One where you find
> a DNS server, get to an IP and/or public key, use DNSSEC to confirm the
> key/name in the public real DNS (via that server) and protected with
> DNSSEC. For instance, a coffeeshop chain could do so, and if it links to
> say publicdns.starbucks.com then you have some confidence then the local
> instance of the coffeeshop cannot see your traffic. And then there is
> the opportunistic case where you simply will never find out the
> identity, and where you just assume the provider could be the attaker.
>
> I feel those two user cases are different. The first one, I could decide
> not to use my local starbucks when it starts to fail using the chain's
> configured DNS server. The second case I know I'm giving my privacy to
> someone who could be malicious, but I still prefer that over not using
> their DNS. (although in practise, my guess is as soon as google DNS
> supports TLS, everyone will have at least one Strict profile with their
> key and never use an opportunistic profile.
>
>>> Take the case where the DNS server from DHCP really is legitimate. The
>>> fact that the meta-query answer _could_ be spoofed provides a vector
>>> for an opportunistic client to be directed to an attackers' DNS
>>> server. Note that this attack is not possible on a ?normal? client
>>> that directly uses the DHCP provided server, the attacker has to
>>> attack each individual query. My concern here is that without DNSSEC
>>> validation of the re-direct Opportunistic clients have an additional
>>> risk of this kind of attack than ?normal? ones.
>>
>> ok, i think i understand.  The concern is that a non-network-controlling
>> attacker who can spoof DNS responses but can't spoof DHCP responses can
>> now take over full DNS resolution of opportunistic clients just by
>> racing (and winning) the legitimate metaquery response.
>
> I think that's really rare now. Most "shared wifi" solutions constrain the
> clients and prevent them from talking to each other. In the coffeeshop
> the customers cannot see my laptop, but the coffeeshop owner can.
>
> Paul
>
> _______________________________________________
> dns-privacy mailing list
> dns-privacy@ietf.org
> https://www.ietf.org/mailman/listinfo/dns-privacy



------------------------------

Message: 3
Date: Tue, 31 Oct 2017 08:12:45 -0700
From: "Paul Hoffman" <paul.hoffman@vpnc.org>
To: "Sara Dickinson" <sara@sinodun.com>
Cc: dns-privacy@ietf.org
Subject: Re: [dns-privacy] review of
        draft-ietf-dprive-dtls-and-tls-profiles-11: we should revert DNSSEC
        validation requirement
Message-ID: <E4F9F152-ACCA-4C75-A6A4-00E10B2025AB@vpnc.org>
Content-Type: text/plain; charset=utf-8; format=flowed

On 31 Oct 2017, at 8:06, Sara Dickinson wrote:

> So maybe ?A DNSSEC validating client SHOULD apply the same
> validation policy to the A/AAAA meta-query lookup as it does to other
> queries.??

That could be misinterpreted to indicate that there has to be some
positive validation policy. How about:
    A DNSSEC validating client SHOULD apply the same validation policy
    to the A/AAAA meta-query lookup as it does to other queries.
    A client that does not validate DNSSEC SHOULD apply any policy it
    has to the A/AAAA meta-query lookup.

--Paul Hoffman



------------------------------

Message: 4
Date: Tue, 31 Oct 2017 18:39:03 +0000
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
To: Paul Hoffman <paul.hoffman@vpnc.org>, Sara Dickinson
        <sara@sinodun.com>
Cc: dns-privacy@ietf.org
Subject: Re: [dns-privacy] review of
        draft-ietf-dprive-dtls-and-tls-profiles-11: we should revert DNSSEC
        validation requirement
Message-ID: <d0884f33-4258-24b5-7ead-66a7c64dd78a@cs.tcd.ie>
Content-Type: text/plain; charset="utf-8"


Hiya,

On 31/10/17 15:12, Paul Hoffman wrote:
> On 31 Oct 2017, at 8:06, Sara Dickinson wrote:
>
>> So maybe ?A DNSSEC validating client SHOULD apply the same validation
>> policy to the A/AAAA meta-query lookup as it does to other queries.??
>
> That could be misinterpreted to indicate that there has to be some
> positive validation policy. How about:
> ?? A DNSSEC validating client SHOULD apply the same validation policy
> ?? to the A/AAAA meta-query lookup as it does to other queries.
> ?? A client that does not validate DNSSEC SHOULD apply any policy it
> ?? has to the A/AAAA meta-query lookup.

So I think either of the above could be ok.

The main thing for me is that we do not insist that a server
has to get DNSSEC setup before they can do opportunistic DNS
security. I think the above is ok in that respect.

Just checking: I think that means that with the opportunistic
profile, only servers that have DNSSEC setup and where the
client validates and gets a badly signed response would be
affected, all other cases would still get DNS privacy of some
sort. If that's right, I can live with it.

Cheers,
S.

>
> --Paul Hoffman
>
> _______________________________________________
> dns-privacy mailing list
> dns-privacy@ietf.org
> https://www.ietf.org/mailman/listinfo/dns-privacy

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 455 bytes
Desc: OpenPGP digital signature
URL: <https://mailarchive.ietf.org/arch/browse/dns-privacy/attachments/20171031/4a2c1866/attachment.asc>

------------------------------

Subject: Digest Footer

_______________________________________________
dns-privacy mailing list
dns-privacy@ietf.org
https://www.ietf.org/mailman/listinfo/dns-privacy


------------------------------

End of dns-privacy Digest, Vol 44, Issue 15
*******************************************