Re: [dns-privacy] Start of WGLC for draft-ietf-dprive-dns-over-tls-01

Simon Josefsson <simon@josefsson.org> Mon, 09 November 2015 19:32 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: dns-privacy@ietfa.amsl.com
Delivered-To: dns-privacy@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 870321B8246 for <dns-privacy@ietfa.amsl.com>; Mon, 9 Nov 2015 11:32:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.551
X-Spam-Level:
X-Spam-Status: No, score=-1.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eNMkVgig0h9b for <dns-privacy@ietfa.amsl.com>; Mon, 9 Nov 2015 11:32:29 -0800 (PST)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 77ECB1B8245 for <dns-privacy@ietf.org>; Mon, 9 Nov 2015 11:32:28 -0800 (PST)
Received: from latte.josefsson.org ([155.4.17.2]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id tA9JW9P5016257 (version=TLSv1/SSLv3 cipher=AES128-GCM-SHA256 bits=128 verify=NOT); Mon, 9 Nov 2015 20:32:10 +0100
From: Simon Josefsson <simon@josefsson.org>
To: "Mankin, Allison" <amankin@verisign.com>
References: <CAHw9_i+8Jxs1ZFOUS5DJ46GJugJzQq6NGOMJbDMPgLvT9AZAag@mail.gmail.com> <87fv113gq6.fsf@latte.josefsson.org> <D2500269.1270%paul.hoffman@icann.org> <CAJE_bqf-sEJuq+_oA6stYS=gW2DSuk_ivkpUdo=AEZyX29gcrA@mail.gmail.com> <837F97E2-47E2-4106-B907-DF144EFCF575@sinodun.com> <1f981f52279347f2b0b119a0ac942457@XCH-RCD-017.cisco.com> <9B6EB2BA-35E0-4B2C-8D84-177974D678DF@sinodun.com> <af61d3cb9f0f4d0fbd54b2b4c24d69b6@XCH-RCD-017.cisco.com> <48313B38-AABC-47C1-A236-9C88B3944959@sinodun.com> <4dc5210ebc10401792eafb499d4a13d7@XCH-RCD-017.cisco.com> <4FEF4ACE-138C-4298-B102-F43DAB1CA2EF@verisign.com>
OpenPGP: id=54265E8C; url=http://josefsson.org/54265e8c.txt
X-Hashcash: 1:22:151109:sara@sinodun.com::FAwGJ8lWHLcdPo7a:1m5M
X-Hashcash: 1:22:151109:tireddy@cisco.com::ppvw4qeuC6/Dmst1:3qTK
X-Hashcash: 1:22:151109:dns-privacy@ietf.org::qPcGH3UzpSY20kNB:3Xso
X-Hashcash: 1:22:151109:amankin@verisign.com::dUntd0I/Z7+ADwMO:SQDr
Date: Mon, 09 Nov 2015 20:32:08 +0100
In-Reply-To: <4FEF4ACE-138C-4298-B102-F43DAB1CA2EF@verisign.com> (Allison Mankin's message of "Tue, 27 Oct 2015 16:28:34 +0000")
Message-ID: <87h9kvynnr.fsf@latte.josefsson.org>
User-Agent: Gnus/5.130014 (Ma Gnus v0.14) Emacs/24.4 (gnu/linux)
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
X-Virus-Scanned: clamav-milter 0.98.7 at duva.sjd.se
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/dns-privacy/BY2E5wK-H0w9sluDPvpxeVeGXSc>
Cc: "dns-privacy@ietf.org" <dns-privacy@ietf.org>, Sara Dickinson <sara@sinodun.com>, "Tirumaleswar Reddy (tireddy)" <tireddy@cisco.com>
Subject: Re: [dns-privacy] Start of WGLC for draft-ietf-dprive-dns-over-tls-01
X-BeenThere: dns-privacy@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: <dns-privacy.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dns-privacy>, <mailto:dns-privacy-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dns-privacy/>
List-Post: <mailto:dns-privacy@ietf.org>
List-Help: <mailto:dns-privacy-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dns-privacy>, <mailto:dns-privacy-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Nov 2015 19:32:32 -0000

"Mankin, Allison" <amankin@verisign.com> writes:

> My two cents is that the authentication profile for TLS and DTLS
> should not be the same as a draft with flows.
>
> I reviewed the flows draft before it was submitted (and thank the
> authors for responding to initial comments).  Unsurprisingly, the
> flows draft is almost entirely made up of flows.  I estimate that many
> will have to change in response to DPRIVE WG review/discussion of the
> DTLS fragmentation scheme; also, some of them may need to change based
> on what is finalized for 1.3 in the TLS WG.  In keeping with other
> precedents at IETF, I’d see the flows draft as an informational
> document to help implementors/deployers.

I don't think this WG should wait for completion of TLS 1.3.  If you
write drafts the right way, I don't see anything that needs to be
changed moving from TLS 1.2 to TLS 1.3.  Or are you thinking of
mandating TLS >= 1.3 for dprive?

I believe the dprive documents are in reasonable shape, and the only
worrying concern is that the (D)TLS-considerations ought to be
synchronized between DoDTLS and DoTLS.  It appears there is already work
towards fixing that, and once that document is available, there could be
a WG last call on all three documents.  I don't see anything that would
prevent this from happening during the next 0-3 months process-wise.  I
believe that TLS 1.3 will not be finalized within that time-frame.

/Simon

>
> The authentication profile for TLS/DTLS is something we can pull
> together now, with some work by the WG, and I’d expect it to be
> standards track.  I would not want to delay it for finishing the
> detailed engineering on the DTLS draft.
>
> Bottom line: I very much support Sara’s offer to start a stand-alone
> document for the authentication profile.  Speaking for the TLS
> authors, we’ll be happy to add language pointing ahead to an
> authentication profile external to our draft.
>
> Allison
>
> .
>
>
>> On Oct 27, 2015, at 11:12 AM, Tirumaleswar Reddy (tireddy) <tireddy@cisco.com> wrote:
>> 
>>  
>>  
>> From: Sara Dickinson [mailto:sara@sinodun.com <mailto:sara@sinodun.com>] 
>> Sent: Tuesday, October 27, 2015 7:34 PM
>> To: Tirumaleswar Reddy (tireddy)
>> Cc: dns-privacy@ietf.org <mailto:dns-privacy@ietf.org>
>> Subject: Re: [dns-privacy] Start of WGLC for draft-ietf-dprive-dns-over-tls-01
>>  
>>  
>> On 27 Oct 2015, at 12:31, Tirumaleswar Reddy (tireddy)
>> <tireddy@cisco.com <mailto:tireddy@cisco.com>> wrote:
>> 
>> 
>> I’m saying I think creating a separate document that specifically
>> covers authentication for both TLS and DTLS makes most sense to me
>> and will be clearer for consumers of the documents.
>>  
>> [TR] We can move this Section to
>> https://tools.ietf.org/html/draft-wing-dprive-profile-and-msg-flows-00
>> <https://tools.ietf.org/html/draft-wing-dprive-profile-and-msg-flows-00>
>> and that will take care both (D)TLS profile for DNS privacy and
>> authenticating the server.
>>  
>> I guess this is a decision for the working group since the DTLS
>> draft is adopted, but the above document isn’t.
>>  
>> [TR] Yes, of course; will do that only after WG feedback and adoption of the draft.
>>  
>> -Tiru
>>  
>> Sara. 
>> _______________________________________________
>> dns-privacy mailing list
>> dns-privacy@ietf.org <mailto:dns-privacy@ietf.org>
>> https://www.ietf.org/mailman/listinfo/dns-privacy
>> <https://www.ietf.org/mailman/listinfo/dns-privacy>
> _______________________________________________
> dns-privacy mailing list
> dns-privacy@ietf.org
> https://www.ietf.org/mailman/listinfo/dns-privacy
>