Re: [dns-privacy] Start of WGLC for draft-ietf-dprive-dns-over-tls-01

"Tirumaleswar Reddy (tireddy)" <tireddy@cisco.com> Sun, 25 October 2015 16:23 UTC

Return-Path: <tireddy@cisco.com>
X-Original-To: dns-privacy@ietfa.amsl.com
Delivered-To: dns-privacy@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A70281A01CB for <dns-privacy@ietfa.amsl.com>; Sun, 25 Oct 2015 09:23:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -12.611
X-Spam-Level:
X-Spam-Status: No, score=-12.611 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QfQKiNysBrPs for <dns-privacy@ietfa.amsl.com>; Sun, 25 Oct 2015 09:23:31 -0700 (PDT)
Received: from alln-iport-4.cisco.com (alln-iport-4.cisco.com [173.37.142.91]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8AF001A01A9 for <dns-privacy@ietf.org>; Sun, 25 Oct 2015 09:23:31 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=2558; q=dns/txt; s=iport; t=1445790211; x=1446999811; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=XupNNINFZBbrN4MgnvD3yHnESsWH7fqwIRMfmKFXSf4=; b=MKkR0oQy0PZ9tJyJDDJC7b2QRYMwTrLfE5HpRwKFMgqZiCh03CdIEQ7Y cONXR3bzwHAio4gXaeWL0gQeTauAgKmh2a32Smry++hjBG8ytOslMvH+r 5sjr4ElaTZ/i1YgHKiu8zFV6DkGrabJgXVmkTYuFrNTJrTjjV2DN/B1EK o=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0AKAgB8AS1W/4sNJK1egzZUbwa6FYQhAQ2BWiGFfAKBFzgUAQEBAQEBAYEKhDIBAQEEOj8MBAIBCBEEAQEBHgkHMhQJCAIEAQ0FCBOIFQ3EJgEBAQEBAQEBAQEBAQEBAQEBAQEBARQEhneEfoRCSwcGhCgFljYBhRuHf5w1AR8BAUKEA3KGEoEGAQEB
X-IronPort-AV: E=Sophos;i="5.20,196,1444694400"; d="scan'208";a="200990191"
Received: from alln-core-6.cisco.com ([173.36.13.139]) by alln-iport-4.cisco.com with ESMTP; 25 Oct 2015 16:23:30 +0000
Received: from XCH-ALN-016.cisco.com (xch-aln-016.cisco.com [173.36.7.26]) by alln-core-6.cisco.com (8.14.5/8.14.5) with ESMTP id t9PGNUvM019371 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=FAIL); Sun, 25 Oct 2015 16:23:30 GMT
Received: from xch-rcd-017.cisco.com (173.37.102.27) by XCH-ALN-016.cisco.com (173.36.7.26) with Microsoft SMTP Server (TLS) id 15.0.1104.5; Sun, 25 Oct 2015 11:23:08 -0500
Received: from xch-rcd-017.cisco.com ([173.37.102.27]) by XCH-RCD-017.cisco.com ([173.37.102.27]) with mapi id 15.00.1104.000; Sun, 25 Oct 2015 11:23:07 -0500
From: "Tirumaleswar Reddy (tireddy)" <tireddy@cisco.com>
To: Paul Hoffman <paul.hoffman@icann.org>, Simon Josefsson <simon@josefsson.org>
Thread-Topic: [dns-privacy] Start of WGLC for draft-ietf-dprive-dns-over-tls-01
Thread-Index: AQHRDY9R6s1LsA/1LkivUA4/BLI1Up55d6SAgALve6A=
Date: Sun, 25 Oct 2015 16:23:07 +0000
Message-ID: <ee5020e9b38e4ab3bfadc49891442b08@XCH-RCD-017.cisco.com>
References: <CAHw9_i+8Jxs1ZFOUS5DJ46GJugJzQq6NGOMJbDMPgLvT9AZAag@mail.gmail.com> <87fv113gq6.fsf@latte.josefsson.org> <D2500269.1270%paul.hoffman@icann.org>
In-Reply-To: <D2500269.1270%paul.hoffman@icann.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [10.65.49.76]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/dns-privacy/AIVeTga2sH10f6SyeMrmtoForwo>
Cc: "dns-privacy@ietf.org" <dns-privacy@ietf.org>
Subject: Re: [dns-privacy] Start of WGLC for draft-ietf-dprive-dns-over-tls-01
X-BeenThere: dns-privacy@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: <dns-privacy.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dns-privacy>, <mailto:dns-privacy-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dns-privacy/>
List-Post: <mailto:dns-privacy@ietf.org>
List-Help: <mailto:dns-privacy-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dns-privacy>, <mailto:dns-privacy-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 25 Oct 2015 16:23:33 -0000

> -----Original Message-----
> From: dns-privacy [mailto:dns-privacy-bounces@ietf.org] On Behalf Of Paul
> Hoffman
> Sent: Friday, October 23, 2015 8:01 PM
> To: Simon Josefsson
> Cc: dns-privacy@ietf.org
> Subject: Re: [dns-privacy] Start of WGLC for draft-ietf-dprive-dns-over-tls-01
> 
> On 10/23/15, 1:35 PM, "Simon Josefsson" <simon@josefsson.org> wrote:
> 
> >Hi.  I believe the document is in relatively good shape.  I have one
> >high level concern, and one concern with the document itself that is
> >related to the higher-level concern:
> >
> >1) I believe it would be a mistake to publish this without
> >synchronizing the TLS-related aspects of DNS-over-TLS and
> >DNS-over-DTLS.  The documents solve roughly the same problem, with
> >rougly the same technology.  One important difference is how they
> >approach authentication of the peer in TLS.  Given the similarities of
> >the protocols and solutions, this seems like a recipe for
> >implementation frustration.  An implementer would prefer to implement
> >DNS-over-TLS/DTLS as similar as possible.  Having different X.509 (etc)
> >certificate verification code paths depending on whether TLS or DTLS is
> >used appears bad to me.
> >
> >2) On TLS verification, this document should reference RFC 6125 and
> >describe how naming information should be compared with the locally
> >known data with what is being presented by the server.  See
> >draft-ietf-dprive-dnsodtls for one way (not necessarily the best one or
> >the most readable or complete way) of doing this.
> >
> >If merging DNS-over-TLS and DNS-over-DTLS is not an option, another
> >possibility is that TLS-related aspects are deferred from both
> >documents to another third new document that describe how to perform
> >TLS credential verification for DNS-over-(D)TLS in a generalized way.
> >Then there would be harmony in the TLS-related aspects, and the
> >respective document can focus on the DNS-related aspects.  If document
> >editor cycles is limiting factor, I would volunteer to help write this.
> 
> Fully agree on all counts. If the WG wants to move both -TLS and -DTLS to the
> IETF, it makes no sense at all to have them have different crypto properties. I
> don't care if the answer is "harmonize each before finishing" or "harmonize
> them by reference to a third document".

https://tools.ietf.org/html/draft-wing-dprive-profile-and-msg-flows-00 discusses both TLS and DTLS profile for providing DNS privacy.

-Tiru

> 
> --Paul Hoffman