Re: [dns-privacy] Review of draft-ietf-dprive-rfc7626-bis-03

"Martin Thomson" <mt@lowentropy.net> Wed, 08 January 2020 04:15 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: dns-privacy@ietfa.amsl.com
Delivered-To: dns-privacy@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 829FE120043; Tue, 7 Jan 2020 20:15:37 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.72
X-Spam-Level:
X-Spam-Status: No, score=-2.72 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b=qlbzLo21; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=ZP+x6jdC
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LTjjHwrzN356; Tue, 7 Jan 2020 20:15:35 -0800 (PST)
Received: from out2-smtp.messagingengine.com (out2-smtp.messagingengine.com [66.111.4.26]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 52888120041; Tue, 7 Jan 2020 20:15:35 -0800 (PST)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.nyi.internal (Postfix) with ESMTP id A35A621873; Tue, 7 Jan 2020 23:15:34 -0500 (EST)
Received: from imap2 ([10.202.2.52]) by compute1.internal (MEProxy); Tue, 07 Jan 2020 23:15:34 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=mime-version:message-id:in-reply-to:references:date:from:to :cc:subject:content-type:content-transfer-encoding; s=fm1; bh=cv uAbUWc1q95rt5z326TmXsB4t7q54ZIVoMilseTzw0=; b=qlbzLo21C5tgO7BhsR oSeOqcDPIm21dCllnOyl/84DDEiZN+7wjo/8cFdpK5iLYCoe9ebMKtoS8n6Tcz/q mN9Ml5+TmIDJ8nLmwh8NUjDYuZd/dWju02yve5fR2AvFzHbKX+Z/oMwCO7GScbcL jTrD11joxv6rLS1t9oHbRqcnBoTz86+8uss3/Xu4jPLwtyi7WyBQOfpF1RUN/4/M iZb4RD+wUto9hbjJHu71KJSm1Pbcm9JYJWx9M0oTJXGHjbHWfhVtv3XLhCkNPF6Q AEL1nLG0JKFv0J30NbKBo1I5Rt//szl3PwaMwPrvEbcqOy++WsqWAiS4aV5Fvcuu QBXQ==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-transfer-encoding:content-type :date:from:in-reply-to:message-id:mime-version:references :subject:to:x-me-proxy:x-me-proxy:x-me-sender:x-me-sender :x-sasl-enc; s=fm1; bh=cvuAbUWc1q95rt5z326TmXsB4t7q54ZIVoMilseTz w0=; b=ZP+x6jdCon03e6ccEKj2USmTkDRUVTNfl/M9pZrqnS81F1QaHcdK3QjeY /CXwCg2J3fc8PUvokPhtlYT6M9RBZ9+1igg+IQoTVzVqJx2tb6RFtDJnenRzXIFa B6T5wX0Bjl65KpsEsrkUaOMm1419eis0RNtYL2lvqm7D2+gj4v1aOIjiyuZLJyXH hYYNp7x4zXQGOcoSR7ULWcVElQkkoQ9W+WJ3dmhHT+0fm7ghcU0w5FhDVpe+Fqst QTIZ199AU32YIRlBh3EodzVqtX9ZhTnV8Fe0y3NCeV7Q6XQwedd6w+MU0FJm4HkQ HIsNia39EWYavqwRvRHv/yy8US/HA==
X-ME-Sender: <xms:ZlcVXoLig-rgg7S6oiPuxQy8NJ59DqUJDHw4bTEdS38rnI3volq8PQ>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedufedrvdehjedgieejucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucesvcftvggtihhpihgvnhhtshculddquddttddmne cujfgurhepofgfggfkjghffffhvffutgfgsehtqhertderreejnecuhfhrohhmpedfofgr rhhtihhnucfvhhhomhhsohhnfdcuoehmtheslhhofigvnhhtrhhophihrdhnvghtqeenuc ffohhmrghinhepihgvthhfrdhorhhgpdhhthhtphhhrghsghhrohifnhgrnhhumhgsvghr mhgrnhihohhfshhimhhilhgrrhhfvggrthhurhgvshdrhihouhenucfrrghrrghmpehmrg hilhhfrhhomhepmhhtsehlohifvghnthhrohhphidrnhgvthenucevlhhushhtvghrufhi iigvpedt
X-ME-Proxy: <xmx:ZlcVXrHTDcE4ehQp65qQ3Jr0DxQMY1qLKlD7bjkh2Z4nc5UfVbybVA> <xmx:ZlcVXs7zQVxHcl6o7RUD9F6hBOL6ZvtTyczwy_JmR5gMk8VTDIAuFQ> <xmx:ZlcVXilmuA6CyJMUFp-WHDRstTTY088f9LppnHrbDiLH-7N8_Nk0Qg> <xmx:ZlcVXlEWZAA3Etu0Ba_665Cd7Uhui_uIS9IK2m_pjoFr9zwWEPw0EA>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 4AF5BE00A2; Tue, 7 Jan 2020 23:15:34 -0500 (EST)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.1.7-731-g1812a7f-fmstable-20200106v2
Mime-Version: 1.0
Message-Id: <01b7df16-7917-4251-8daa-550262ce5461@www.fastmail.com>
In-Reply-To: <18F59166-83B9-4402-8703-B90589B540F5@sinodun.com>
References: <4639bd67-6fca-47d1-aaeb-85fcd0394f46@www.fastmail.com> <029D8BB9-CE93-486A-BDF2-6D0720E59109@sinodun.com> <18c8c298-e462-490b-b3a3-5d5904d98c25@www.fastmail.com> <18F59166-83B9-4402-8703-B90589B540F5@sinodun.com>
Date: Wed, 08 Jan 2020 15:15:15 +1100
From: Martin Thomson <mt@lowentropy.net>
To: Sara Dickinson <sara@sinodun.com>
Cc: last-call@ietf.org, dns-privacy@ietf.org
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/dns-privacy/g4IJ46Seu2Ft0N6z5jp1n_wL5mo>
Subject: Re: [dns-privacy] Review of draft-ietf-dprive-rfc7626-bis-03
X-BeenThere: dns-privacy@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <dns-privacy.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dns-privacy>, <mailto:dns-privacy-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dns-privacy/>
List-Post: <mailto:dns-privacy@ietf.org>
List-Help: <mailto:dns-privacy-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dns-privacy>, <mailto:dns-privacy-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Jan 2020 04:15:37 -0000

This thread is starting to get hard for me to follow.  Apologies if something goes missing.

On Wed, Jan 8, 2020, at 05:39, Sara Dickinson wrote:
> Propose using text suggest by Ekr here: "The privacy risks associated 
> with other protocols that make use of DNS information are not 
> considered here"

ACK.  WFM.

> Several DNS implementations support TFO which was one of the reasons to 
> include this. 

Let me try to restate my point more clearly then: the choice to enable TFO implies a policy decision regarding linkability on the part of those who do that.  And to the extent that TFO is deployed, it deserves separate mention as it is somewhat exceptional.  What is currently implied is that TFO is exemplary of a class of linkability problems that you inherit when you move to something other than UDP, but that is not at all the case.

As I previously mentioned, most of the visible behaviour is taken from a small set of implementations, because these are often OS-level TCP implementation quirks that allow for some fingerprinting entropy to be gained by the observer.  The current framing creates a biased perception of the nature of the problem.

> That works for HTTPS folks but I think this text needs to speak to the 
> DNS community who are from a UDP mindset. The current level of 
> treatment was sufficient for the draft to pass WGLC so I would be 
> minded to keep it at that level. 

That was an aside explaining motivation.  I would rather talk about the substance of the suggestion and the need for a more nuanced treatment of the subject.  One of the strengths of IETF LC over WGLC is that is allows us to draw on wider perspectives and this is clearly a case that would benefit from that.

> “The majority of currently deployed stub resolvers use DHCP to discover 
> the identities of resolvers provided by the local network and use no 
> additional authentication mechanism to validate the resolver. The stub 
> therefore places trust in the network to both operate a recursive 
> resolver and to secure the discovery process. Note that DHCP assumes 
> that the network provides certain safeguards; see Section 22 of 
> [RFC8415]. Vulnerabilities in the discovery process might allow an 
> attacker to interpose their own resolver as described below. "

As I said below:

> > I would point out that the citation for dnschanger violates the standard assumptions in RFC 3514, so I wouldn't rely on that so much.  The ARP/NDP examples are in direct contradiction to the additional assumptions that DHCP makes.

This isn't a question of framing as much as it saying that the specific text on vulnerabilities is directly at odds with the security models assumed by the discovery protocols.

That makes the expansion of these details of questionable value outside of saying that not all network deployments meet the requirements for DHCP deployment and so are vulnerable to attack on the discovery process, which is what enables things like dnschanger and so on.  I'd be happy to add that even if discovery is secured, failing to secure interactions with the DNS server adds further vulnerability to attack.  But this doesn't need to talk about how, because there isn't one single way.

> “As a matter of policy, some recursive resolvers use their position in 
> the query path to selectively block access to certain DNS records.  
> This is a form of Rendezvous-Based Blocking as described in Section 4.3 
> of [RFC7754]. Such blocklists often include servers know to be used for 
> malware, bots or other security risks. In order to prevent 
> circumvention of their blocking policies, some networks also block 
> access to resolvers with incompatible policies. "

WFM, and the title change.

> >>> Section 3.5.1.5.2
> >> NEW:
> >> “Users should be aware that the particular choice of HTTPS 
> >> functionality vs data minimisation (for example, whether to include the 
> >> user-agent header) is an implementation specific choice in DoH, not one 
> >> defined in RFC8484.”
> > 
> > Who is the audience for this document again?
> 
> I think it has a very wide audience, anyone who want to understand the 
> privacy considerations of actually using the DNS on the Internet. 

Sorry, that was a little snarky.  There are two problems here: the assumption that user awareness is the right approach to addressing privacy concerns. That I am aware of a terrible practice is not always sufficient, though it might be necessary. More seriously, the broad-strokes implication that HTTP capabilities naturally result in having to trade some aspect of functionality (performance, operational advances, whatever) against privacy.  That's a thematic problem with this document.  I don't think that it is fair to say that it is FUD, but it could do better to recognize that there are effective tools for managing this particular class of problem.

Yes, there are cases where functionality has been added that depends on providing some degree of linkability between requests.  Connection reuse is one place where DNS and HTTP have this property in common.

But it is true that HTTP has grown a number (many) of similar features.  You could - as this document strong implies - suggest that multitude of options makes it a risky proposition to use HTTP because of the surprising ways in which linkability manifests.  Or, you could recognize that you need a framework from within which to simplify the analysis.  And that these features were developed within existing frameworks that greatly simplified any privacy assessment.

That's considerably simpler than this document would seem to suggest: you just need to decide how to create clear separation between queries (or groups of queries).  For reference, to a first order approximation, the web segregates by origin in space and uses cookie clearing to segment in time.  That has enabled us to develop these capabilities without changing the privacy profile of the resulting system substantially.   Indeed, recognizing and formalizing this model has allowed us to make some significant privacy improvements on the web.

A privacy analysis of DNS that aimed to formalize a similar framework might be useful.  This might start by recognizing that source IP dominates any analysis.  This is recognized in the document, but it isn't developed beyond that.  It might be possible to look at existing practice here (client source port randomization seems to ensure that NAT provides some anonymity when UDP is used) and - based on that - to develop a framework for understanding the current bounds on linkability.  Then you could describe how aligning breaks in linkability all the way up the stack can be used to provide privacy gains: see https://tools.ietf.org/html/draft-wood-linkable-identifiers-01 for more background there.

For this document, at this point in time, it might be better to recognize that the problem exists and that current approaches for dealing with linkability are ad hoc and uncoordinated.  Then maybe say that the introduction of new transports requires a stronger shared understanding of what the exposure is and how that might be best managed.  My intuition is that there are significant gains to be had out of this more than there are new risks introduced by the new transports.

> “the wide practice in HTTP to use various headers to optimize HTTP 
> connections, functionality and behaviour which can introduce a 
> trade-off between functionality and privacy (since it can facilitate 
> user identification and tracking)”

How is that materially different?  See above regarding the implications about this trade-off.