Re: [dns-privacy] I-D Action: draft-ietf-dprive-dns-over-tls-00.txt

"Wessels, Duane" <dwessels@verisign.com> Fri, 18 September 2015 20:34 UTC

Return-Path: <dwessels@verisign.com>
X-Original-To: dns-privacy@ietfa.amsl.com
Delivered-To: dns-privacy@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7894D1B34C0 for <dns-privacy@ietfa.amsl.com>; Fri, 18 Sep 2015 13:34:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PSiH2ZW4-C2H for <dns-privacy@ietfa.amsl.com>; Fri, 18 Sep 2015 13:34:04 -0700 (PDT)
Received: from mail-oi0-f100.google.com (mail-oi0-f100.google.com [209.85.218.100]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 67B1B1B34C1 for <dns-privacy@ietf.org>; Fri, 18 Sep 2015 13:34:04 -0700 (PDT)
Received: by oiww128 with SMTP id w128so3326767oiw.1 for <dns-privacy@ietf.org>; Fri, 18 Sep 2015 13:34:03 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:to:subject:thread-topic:thread-index:date :message-id:references:in-reply-to:accept-language:content-language :content-type:mime-version; bh=FUZ5Y9dRkMboBAvb/j/a0gYOyrmvCpFGsUQeFkqjI2s=; b=F64rSycktfwQKeXaFiKpvw2Z5LbRH/fdhy5WbsH9mw3HgS6Lu8BU2w+zQGan0UXs5x sbejSYxigXXKXXMwU0p8Y4cRnPGo3CKiWzn1Xn6fG9mRp9vaCny1oaIvPxy9FuDHarwz ZuR0/zoHRQVi1Ko7izB3iPZJBgbt9v8n21lXnWDSPpz20YI8cgjcV7T77GugvDKo/T48 LeceHV4n2/I1Ao6OfLGneJw46O5wO8FQihqPodm0YwyNSiyr7tcp0057CH3OBoieGLFK CI/0MUNQpY5Bf23mHGEdb9OixCI0Geefn3VhEzunrMzjBBcA9U2jL//+xk83SblKBuue loPg==
X-Gm-Message-State: ALoCoQnc/EzltMaYniDWiojVCesuUwXcaJ8wIrDx9mfKK2iMjAzXGoMvJ0mDjpJznBa6FMN88JULTmEkeRXglROeFtswG8qZzA==
X-Received: by 10.55.217.197 with SMTP id q66mr8691212qkl.14.1442608443628; Fri, 18 Sep 2015 13:34:03 -0700 (PDT)
Received: from brn1lxmailout01.verisign.com (brn1lxmailout01.verisign.com. [72.13.63.41]) by smtp-relay.gmail.com with ESMTPS id u6sm1017810qku.4.2015.09.18.13.34.03 for <dns-privacy@ietf.org> (version=TLSv1 cipher=RC4-SHA bits=128/128); Fri, 18 Sep 2015 13:34:03 -0700 (PDT)
X-Relaying-Domain: verisign.com
Received: from brn1wnexcas01.vcorp.ad.vrsn.com (brn1wnexcas01 [10.173.152.205]) by brn1lxmailout01.verisign.com (8.13.8/8.13.8) with ESMTP id t8IKY347029462 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=FAIL) for <dns-privacy@ietf.org>; Fri, 18 Sep 2015 16:34:03 -0400
Received: from BRN1WNEXMBX02.vcorp.ad.vrsn.com ([::1]) by brn1wnexcas01.vcorp.ad.vrsn.com ([::1]) with mapi id 14.03.0174.001; Fri, 18 Sep 2015 16:34:02 -0400
From: "Wessels, Duane" <dwessels@verisign.com>
To: "dns-privacy@ietf.org" <dns-privacy@ietf.org>
Thread-Topic: [dns-privacy] I-D Action: draft-ietf-dprive-dns-over-tls-00.txt
Thread-Index: AQHQ8k+qDXy9iRw7okmy07oYPkLec55DASKA
Date: Fri, 18 Sep 2015 20:34:02 +0000
Message-ID: <ED605611-C613-415B-B46A-C31CDA693218@verisign.com>
References: <20150918202150.7868.46636.idtracker@ietfa.amsl.com>
In-Reply-To: <20150918202150.7868.46636.idtracker@ietfa.amsl.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-originating-ip: [10.173.152.4]
Content-Type: multipart/signed; boundary="Apple-Mail=_14A59FB0-CEC8-4605-B5C8-C4C88CB36EFF"; protocol="application/pkcs7-signature"; micalg="sha1"
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/dns-privacy/U9qGUHFIV4HKC7qbmz6kXkl0X5U>
Subject: Re: [dns-privacy] I-D Action: draft-ietf-dprive-dns-over-tls-00.txt
X-BeenThere: dns-privacy@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: <dns-privacy.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dns-privacy>, <mailto:dns-privacy-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dns-privacy/>
List-Post: <mailto:dns-privacy@ietf.org>
List-Help: <mailto:dns-privacy-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dns-privacy>, <mailto:dns-privacy-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Sep 2015 20:34:09 -0000

This is an update to the draft formerly named draft-ietf-dprive-start-tls-for-dns-01.  If searching mail archives for previous discussion of this draft you may need to use the former name.

The former draft described two approaches to establishing a DNS-over-TLS session: upgrade-based (aka STARTTLS for DNS) and port-based.  In this new version we have removed the upgrade-based approach and describe only the use of a well-known port.

The URL below will show the differences between this and the previous document.

http://tools.ietf.org//rfcdiff?url1=https://tools.ietf.org/id/draft-ietf-dprive-start-tls-for-dns-01.txt&url2=https://tools.ietf.org/id/draft-ietf-dprive-dns-over-tls-00.txt

DW




> On Sep 18, 2015, at 1:21 PM, internet-drafts@ietf.org wrote:
> 
> 
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the DNS PRIVate Exchange Working Group of the IETF.
> 
>        Title           : DNS over TLS: Initiation and Performance Considerations
>        Authors         : Zi Hu
>                          Liang Zhu
>                          John Heidemann
>                          Allison Mankin
>                          Duane Wessels
>                          Paul Hoffman
> 	Filename        : draft-ietf-dprive-dns-over-tls-00.txt
> 	Pages           : 17
> 	Date            : 2015-09-18
> 
> Abstract:
>   This document describes the use of TLS to provide privacy for DNS.
>   Encryption provided by TLS eliminates opportunities for eavesdropping
>   on DNS queries in the network, such as discussed in RFC 7258.  In
>   addition, this document specifies two usage profiles for DNS-over-TLS
>   and provides advice on performance considerations to minimize
>   overhead from using TCP and TLS with DNS.
> 
>   Note: this document was formerly named
>   draft-ietf-dprive-start-tls-for-dns.  Its name has been changed to
>   better describe the mechanism now used.  Please refer to working
>   group archives under the former name for history and previous
>   discussion.  [RFC Editor: please remove this paragraph prior to
>   publication]
> 
> 
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-dprive-dns-over-tls/
> 
> There's also a htmlized version available at:
> https://tools.ietf.org/html/draft-ietf-dprive-dns-over-tls-00
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
> 
> _______________________________________________
> dns-privacy mailing list
> dns-privacy@ietf.org
> https://www.ietf.org/mailman/listinfo/dns-privacy