[Add] Protocol Action: 'Service Binding Mapping for DNS Servers' to Proposed Standard (draft-ietf-add-svcb-dns-07.txt)

The IESG <iesg-secretary@ietf.org> Mon, 22 August 2022 18:41 UTC

Return-Path: <iesg-secretary@ietf.org>
X-Original-To: add@ietf.org
Delivered-To: add@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 97F87C152707; Mon, 22 Aug 2022 11:41:33 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
From: The IESG <iesg-secretary@ietf.org>
To: IETF-Announce <ietf-announce@ietf.org>
X-Test-IDTracker: no
X-IETF-IDTracker: 8.14.0
Auto-Submitted: auto-generated
Precedence: bulk
Cc: Andrew.Campling@419.Consulting, The IESG <iesg@ietf.org>, add-chairs@ietf.org, add@ietf.org, draft-ietf-add-svcb-dns@ietf.org, evyncke@cisco.com, rfc-editor@rfc-editor.org
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
Message-ID: <166119369361.13954.1563731799391236944@ietfa.amsl.com>
Date: Mon, 22 Aug 2022 11:41:33 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/add/xuztkI1_kk2P6yP7h9LV2napx-U>
Subject: [Add] Protocol Action: 'Service Binding Mapping for DNS Servers' to Proposed Standard (draft-ietf-add-svcb-dns-07.txt)
X-BeenThere: add@ietf.org
X-Mailman-Version: 2.1.39
List-Id: Applications Doing DNS <add.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/add>, <mailto:add-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/add/>
List-Post: <mailto:add@ietf.org>
List-Help: <mailto:add-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/add>, <mailto:add-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 22 Aug 2022 18:41:33 -0000

The IESG has approved the following document:
- 'Service Binding Mapping for DNS Servers'
  (draft-ietf-add-svcb-dns-07.txt) as Proposed Standard

This document is the product of the Adaptive DNS Discovery Working Group.

The IESG contact persons are Erik Kline and Éric Vyncke.

A URL of this Internet Draft is:
https://datatracker.ietf.org/doc/draft-ietf-add-svcb-dns/





Technical Summary

   The SVCB DNS resource record type expresses a bound collection of
   endpoint metadata, for use when establishing a connection to a named
   service.  DNS itself can be such a service, when the server is
   identified by a domain name.  This document provides the SVCB mapping
   for named DNS servers, allowing them to indicate support for
   encrypted transport protocols.


Working Group Summary

There has been extensive discussion amongst a variety of individuals.  The shepherd and the responsible AD believe that the document represents the consensus view of the working group as a whole.


Document Quality

The document was written to harmonise several different drafts that all
proposed to use the SVCB format to convey information about a DNS server that
supports encrypted transport.  This document specifies a minimal SVCB mapping
for DNS URIs without addressing any particular use case.  Draft-ietf-add-ddr
and draft-ietf-add-dnr have both followed the approach outlined in this
document.

The document has had detailed reviews by working group members, with replies to
the mailing list by the author indicating how the comments have been addressed.
 All issues and pull requests on GitHub are closed.

Personnel

The doc shepherd is Andrew Campling.
The responsible AD is Éric Vyncke.

IESG Note

There was a very vague IPR disclosure by Verisign shortly after the ADD working
group was formed that may pertain in some way to ADD.  It involved unpublished
filings and did not include any detail other than that Verisign had filed a
patent with the USPTO.

For reference, the following link is to the relevant posts on the ADD mailing
list.

        https://mailarchive.ietf.org/arch/msg/add/lB8c9COt5jyqgHhWjW9TFH_V4Nk/

IANA Note

 Section 9 of the document contains the IANA considerations, identifying the
need for additions to the SVCB Service Parameters and DNS Underscore Global
Scoped Entry Registries.  Specifically, IANA is requested to add the following
entries:

- SVCB Service Parameters Registry
Number – 7; Name – dohpath; Meaning - DNS over HTTPS path template

- DNS Underscore Global Scoped Entry Registry
RR Type – SVCB; _Node Name - _dns; Meaning – DNS SVCB Info



RFC Editor Note

Please assign consecutive RFC numbers to:

* draft-ietf-add-svcb-dns
* draft-ietf-add-ddr
* draft-ietf-add-dnr

Thank you,
-éric