From Fedora Project Wiki
(Change approved by FESCo)
(Simplify release notes a bit)
Line 71: Line 71:
systemd-resolved now enables DNS over TLS (DoT) support by default, in opportunistic mode. DoT will be used only if supported by your DNS server, and provides only best-effort encryption to protect against passive network observers. For compatibility with existing DNS servers, systemd-resolved will fall back to unencrypted DNS if DoT does not appear to be supported, reducing the security benefit. If you wish to manually configure systemd-resolved to prevent fallback to unencrypted DNS, set `DNSOverTLS=yes` in `/etc/systemd/resolved.conf`.
systemd-resolved now enables DNS over TLS (DoT) support by default, in opportunistic mode. DoT will be used only if supported by your DNS server, and provides only best-effort encryption to protect against passive network observers. For compatibility with existing DNS servers, systemd-resolved will fall back to unencrypted DNS if DoT does not appear to be supported, reducing the security benefit. If you wish to manually configure systemd-resolved to prevent fallback to unencrypted DNS, set `DNSOverTLS=yes` in `/etc/systemd/resolved.conf`.


Be aware that Fedora will only encrypt traffic between you and your DNS server, and then only if supported by your DNS server. For example, if you are connected to a home router, then your router is your DNS server. DNS between your laptop and your router will be encrypted if supported by your router, but this change has no impact on what happens between your router and your ISP (unless your router is running Fedora and your ISP supports DoT). Accordingly, most Fedora users will not actually benefit from this change until DoT is deployed more widely in the future.
Be aware that Fedora will only encrypt traffic between you and your DNS server, and then only if supported by your DNS server. For example, if you are connected to a home router, then your router is usually your DNS server. DNS between your laptop and your router will be encrypted if supported by your router, but this change has no impact on what happens between your router and your ISP. Accordingly, most Fedora users will not benefit from this change until DoT is deployed more widely in the future.


Also note that DoT is different than DNS over HTTPS (DoH) in that it does not use HTTPS. Since it is easy to distinguish from HTTPS traffic, it is not an anticensorship tool, unlike DoH.
Also note that DoT is different than DNS over HTTPS (DoH) in that it does not use HTTPS. Since it is easy to distinguish from HTTPS traffic, it is not an anticensorship tool, unlike DoH.

Revision as of 20:50, 20 October 2020

DNS Over TLS

Summary

Fedora will attempt to use DNS over TLS (DoT) if supported by configured DNS servers.

Owner

Current status

  • Targeted release: Fedora 34
  • Last updated: 2020-10-20
  • FESCo issue: #2486
  • Tracker bug: <will be assigned by the Wrangler>
  • Release notes tracker: <will be assigned by the Wrangler>

Detailed Description

We will build systemd with -Ddefault-dns-over-tls=opportunistic to protect DNS queries against passive network attackers. An active network attacker can trivially subvert this protection, but we cannot make DoT mandatory because other operating systems do not do so and many (or most?) DNS servers do not support it. DoT will only be used if the configured DNS server supports it and if it is not blocked by an active network attacker.

Note that DoT is different from DNS over HTTPS (DoH). In particular, DoT is not an anti-censorship tool like DoH. It does not look like regular HTTPS traffic, and it can be blocked by network administrators if desired, so it should not be a problem for corporate networks.

Feedback

systemd-resolved currently does not handle DNSSEC records properly. Critics of the proposal want systemd-resolved to properly support DNSSEC before enabling DNS over TLS. However, these technologies are not related, and there is no technical reason for DNS over TLS to be blocked on DNSSEC changes.

Benefit to Fedora

DNS queries are encrypted and private by default, if the user's ISP supports DoT. Most probably don't, but users who manually configure a custom DNS server (e.g. Cloudflare or Google) will automatically benefit.

Scope

  • Proposal owners: change meson flags in systemd.spec
  • Other developers: N/A (nothing should be required)
  • Release engineering: #9772 (a check of an impact with Release Engineering is needed)
  • Policies and guidelines: N/A (nothing should be required)
  • Trademark approval: N/A (not needed for this Change)
  • Alignment with Objectives: Nope

Upgrade/compatibility impact

DoT will be enabled automatically on upgrade to F34. If DoT is unsupported, systemd-resolved will fall back to unencrypted DNS, so there should be no compatibility impact.

How To Test

Load any website in a web browser. If you succeed, then name resolution probably works.

Try using resolvectl query fedoraproject.org to see that resolvectl still works.

Bonus points: set your DNS server to 1.1.1.1 or 8.8.8.8, then use Wireshark to see if your DNS is really encrypted or not.

User Experience

Users should not notice any difference in behavior.

Dependencies

No dependencies.

Contingency Plan

  • Contingency mechanism: revert the change
  • Contingency deadline: can be done at any time, before F34 beta freeze would be best
  • Blocks release? No
  • Blocks product? No

Documentation

See the section DNSOverTLS= in the manpage resolved.conf(5)

Release Notes

systemd-resolved now enables DNS over TLS (DoT) support by default, in opportunistic mode. DoT will be used only if supported by your DNS server, and provides only best-effort encryption to protect against passive network observers. For compatibility with existing DNS servers, systemd-resolved will fall back to unencrypted DNS if DoT does not appear to be supported, reducing the security benefit. If you wish to manually configure systemd-resolved to prevent fallback to unencrypted DNS, set DNSOverTLS=yes in /etc/systemd/resolved.conf.

Be aware that Fedora will only encrypt traffic between you and your DNS server, and then only if supported by your DNS server. For example, if you are connected to a home router, then your router is usually your DNS server. DNS between your laptop and your router will be encrypted if supported by your router, but this change has no impact on what happens between your router and your ISP. Accordingly, most Fedora users will not benefit from this change until DoT is deployed more widely in the future.

Also note that DoT is different than DNS over HTTPS (DoH) in that it does not use HTTPS. Since it is easy to distinguish from HTTPS traffic, it is not an anticensorship tool, unlike DoH.