Re: [dns-privacy] Benoit Claise's No Objection on draft-ietf-dprive-dnsodtls-13: (with COMMENT)

"Tirumaleswar Reddy (tireddy)" <tireddy@cisco.com> Tue, 13 December 2016 15:10 UTC

Return-Path: <tireddy@cisco.com>
X-Original-To: dns-privacy@ietfa.amsl.com
Delivered-To: dns-privacy@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2C669129B70; Tue, 13 Dec 2016 07:10:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.418
X-Spam-Level:
X-Spam-Status: No, score=-17.418 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RP_MATCHES_RCVD=-2.896, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XH8LTiy7QAfd; Tue, 13 Dec 2016 07:10:29 -0800 (PST)
Received: from rcdn-iport-4.cisco.com (rcdn-iport-4.cisco.com [173.37.86.75]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 13A42129B46; Tue, 13 Dec 2016 07:10:29 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=2840; q=dns/txt; s=iport; t=1481641829; x=1482851429; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=gAQdgdAiKLYaffso5uS+oys7vjrcubadMAboQmii0i8=; b=kxeb6aCkv7IeusbsGys6M70SxxYtTYBeYkvG5CsZbzKZt/tcz4By6g42 BwH2LvwR0TTrl5yf+kx9iSSKVH1rue9xCyQoOLvKWY7NiNRdtLrhgg4b0 ywPt+tIDUdFhawNzpst40oXXdLNyT37OhOnsKnKsImu87OvtkOh50SE0D o=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0AUAQBMDlBY/4wNJK1dGQEBAQEBAQEBAQEBBwEBAQEBgzcBAQEBAR9agQYHjUOXGod1iwKCD4IJKYV4AoF3PxQBAgEBAQEBAQFiKIRoAQEBAwE6PwUHBAIBCBEEAQEfECERHQgCBAENBQiISQMPCA6tBYc3DYNSAQEBAQEBAQEBAQEBAQEBAQEBAQEBGAWGPoRbgkiBUhEBToUvBYhjkVM1AYZPhnCDYoF9hQGJU4drgXCEN4QOAR83Yz6EJ4FFcgGGPoEhgQ0BAQE
X-IronPort-AV: E=Sophos;i="5.33,342,1477958400"; d="scan'208";a="182748408"
Received: from alln-core-7.cisco.com ([173.36.13.140]) by rcdn-iport-4.cisco.com with ESMTP/TLS/DHE-RSA-AES256-SHA; 13 Dec 2016 15:10:28 +0000
Received: from XCH-ALN-006.cisco.com (xch-aln-006.cisco.com [173.36.7.16]) by alln-core-7.cisco.com (8.14.5/8.14.5) with ESMTP id uBDFASqK005026 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=FAIL); Tue, 13 Dec 2016 15:10:28 GMT
Received: from xch-rcd-017.cisco.com (173.37.102.27) by XCH-ALN-006.cisco.com (173.36.7.16) with Microsoft SMTP Server (TLS) id 15.0.1210.3; Tue, 13 Dec 2016 09:10:27 -0600
Received: from xch-rcd-017.cisco.com ([173.37.102.27]) by XCH-RCD-017.cisco.com ([173.37.102.27]) with mapi id 15.00.1210.000; Tue, 13 Dec 2016 09:10:27 -0600
From: "Tirumaleswar Reddy (tireddy)" <tireddy@cisco.com>
To: "Benoit Claise (bclaise)" <bclaise@cisco.com>, The IESG <iesg@ietf.org>
Thread-Topic: Benoit Claise's No Objection on draft-ietf-dprive-dnsodtls-13: (with COMMENT)
Thread-Index: AQHSVMS1JeXF9/dmJ0Ce4xps7VGusqEFXi7QgAB/noD//7vasA==
Date: Tue, 13 Dec 2016 15:10:27 +0000
Message-ID: <3c911b3d77364d499e3d7790899428e6@XCH-RCD-017.cisco.com>
References: <148158069425.22445.6689323852295303874.idtracker@ietfa.amsl.com> <57aca2a0e0af4997b03374520e67c1e0@XCH-RCD-017.cisco.com> <4c98abf4-20a3-bf3c-64cf-5c3bd0304804@cisco.com>
In-Reply-To: <4c98abf4-20a3-bf3c-64cf-5c3bd0304804@cisco.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [10.65.69.5]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/dns-privacy/Vnse9HzA7R84RBKxgtBidkamH-0>
Cc: Tim Wicinski <tjw.ietf@gmail.com>, "dns-privacy@ietf.org" <dns-privacy@ietf.org>, "Eric Vyncke (evyncke)" <evyncke@cisco.com>, "draft-ietf-dprive-dnsodtls@ietf.org" <draft-ietf-dprive-dnsodtls@ietf.org>, "dprive-chairs@ietf.org" <dprive-chairs@ietf.org>
Subject: Re: [dns-privacy] Benoit Claise's No Objection on draft-ietf-dprive-dnsodtls-13: (with COMMENT)
X-BeenThere: dns-privacy@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: <dns-privacy.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dns-privacy>, <mailto:dns-privacy-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dns-privacy/>
List-Post: <mailto:dns-privacy@ietf.org>
List-Help: <mailto:dns-privacy-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dns-privacy>, <mailto:dns-privacy-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Dec 2016 15:10:31 -0000

> -----Original Message-----
> From: Benoit Claise (bclaise)
> Sent: Tuesday, December 13, 2016 12:50 PM
> To: Tirumaleswar Reddy (tireddy) <tireddy@cisco.com>; The IESG
> <iesg@ietf.org>
> Cc: draft-ietf-dprive-dnsodtls@ietf.org; Tim Wicinski <tjw.ietf@gmail.com>;
> dprive-chairs@ietf.org; dns-privacy@ietf.org; Eric Vyncke (evyncke)
> <evyncke@cisco.com>
> Subject: Re: Benoit Claise's No Objection on draft-ietf-dprive-dnsodtls-13:
> (with COMMENT)
> 
> Hi Tiru,
> >> -----Original Message-----
> >> From: Benoit Claise (bclaise)
> >> Sent: Tuesday, December 13, 2016 3:42 AM
> >> To: The IESG <iesg@ietf.org>
> >> Cc: draft-ietf-dprive-dnsodtls@ietf.org; Tim Wicinski
> >> <tjw.ietf@gmail.com>; dprive-chairs@ietf.org; tjw.ietf@gmail.com;
> >> dns-privacy@ietf.org; Eric Vyncke
> >> (evyncke) <evyncke@cisco.com>
> >> Subject: Benoit Claise's No Objection on
> >> draft-ietf-dprive-dnsodtls-13: (with
> >> COMMENT)
> >>
> >> Benoit Claise has entered the following ballot position for
> >> draft-ietf-dprive-dnsodtls-13: No Objection
> >>
> >> When responding, please keep the subject line intact and reply to all
> >> email addresses included in the To and CC lines. (Feel free to cut
> >> this introductory paragraph, however.)
> >>
> >>
> >> Please refer to
> >> https://www.ietf.org/iesg/statement/discuss-criteria.html
> >> for more information about IESG DISCUSS and COMMENT positions.
> >>
> >>
> >> The document, along with other ballot positions, can be found here:
> >> https://datatracker.ietf.org/doc/draft-ietf-dprive-dnsodtls/
> >>
> >>
> >>
> >> ---------------------------------------------------------------------
> >> -
> >> COMMENT:
> >> ---------------------------------------------------------------------
> >> -
> >>
> >> Under which conditions do we know that this experiment will be
> successful?
> > If there are DNS-over-(D)TLS implementations then the experiment will be
> successful. Multiple DNS-over-TLS implementations are already available (see
> https://portal.sinodun.com/wiki/display/TDNS/DNS-over-
> TLS+implementations).
> At first glance, that is useful.
> Looking through it, I don't see DTLS in there.
> So you expect to track the DNS over DTLS implementation progress on that
> page, correct?

Yes.

> A few words about this would be welcome, along with this URL.
> We always try to have static URLs in RFCs. Even if this one is more of a WIKI, I
> personally believe this is fine and useful for an experimental RFC, the goal
> being to know how to evaluate when an experiment is successful.

Sure, will update draft.

-Tiru

> 
> Regards, Benoit
> >
> > -Tiru
> >
> >> Anything worth nothing?
> >> As an example of a similar RFC, see
> >> https://tools.ietf.org/html/rfc7360#section-1.3
> >>