Re: [dns-privacy] I-D Action: draft-ietf-dprive-dns-over-tls-01.txt

"Wessels, Duane" <dwessels@verisign.com> Tue, 13 October 2015 23:17 UTC

Return-Path: <dwessels@verisign.com>
X-Original-To: dns-privacy@ietfa.amsl.com
Delivered-To: dns-privacy@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 463851A9024 for <dns-privacy@ietfa.amsl.com>; Tue, 13 Oct 2015 16:17:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WWALfAHrBZIB for <dns-privacy@ietfa.amsl.com>; Tue, 13 Oct 2015 16:17:08 -0700 (PDT)
Received: from mail-oi0-f100.google.com (mail-oi0-f100.google.com [209.85.218.100]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 553521A9022 for <dns-privacy@ietf.org>; Tue, 13 Oct 2015 16:17:08 -0700 (PDT)
Received: by oim136 with SMTP id 136so2974395oim.1 for <dns-privacy@ietf.org>; Tue, 13 Oct 2015 16:17:07 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:to:subject:thread-topic:thread-index:date :message-id:references:in-reply-to:accept-language:content-language :content-type:content-id:content-transfer-encoding:mime-version; bh=K+tLL18v0hNYz34cw9fDzAuA5PxLpMHHdtrPkRx9YaE=; b=MmRxpJk98LuviCr+mg7KEKXAxxM4Mlqaw3s7q+Ia4A/mkFhB8T03ExMmCCevBnWgfB PWbmTD9tw2lZaIKvWzoZx2OOUR+P8pN838aQHfV+TI3lxGj9sCJAZ6ev+DY2QddtkccH rsGxTYgpRSVGi77c3DnQU7Fbs8JU3b4HCDFf58JBJIKP9wkxU/K/Li7pyH5+k0TmWIUV S17LKg37RlrcAA6+Kj1N72c7X1GMocBLVwkcC0z0Uh+HxuwwCodFBTm/D8uMPy8F1Z3h FEm0TvJU+IoBavqyt2t0bHmy0XfZ8tMbIp3FJkwPBCVs6lTFR8hHJ1IPCFOcCLQc1GgJ NaHw==
X-Gm-Message-State: ALoCoQmXjBq3G3Xmv76qaihihEDPzePTCktAx6H0X0CaOvyo6QnRzRNv4wSNxs7o+ZPkfufP/xUukJi8/E3bjfBpz2CvPoswzg==
X-Received: by 10.140.133.71 with SMTP id 68mr3428qhf.85.1444778227417; Tue, 13 Oct 2015 16:17:07 -0700 (PDT)
Received: from brn1lxmailout01.verisign.com (brn1lxmailout01.verisign.com. [72.13.63.41]) by smtp-relay.gmail.com with ESMTPS id b84sm616232qkj.9.2015.10.13.16.17.07 for <dns-privacy@ietf.org> (version=TLSv1 cipher=RC4-SHA bits=128/128); Tue, 13 Oct 2015 16:17:07 -0700 (PDT)
X-Relaying-Domain: verisign.com
Received: from BRN1WNEXCHM01.vcorp.ad.vrsn.com (brn1wnexchm01 [10.173.152.255]) by brn1lxmailout01.verisign.com (8.13.8/8.13.8) with ESMTP id t9DNH689021210 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=FAIL) for <dns-privacy@ietf.org>; Tue, 13 Oct 2015 19:17:07 -0400
Received: from BRN1WNEXMBX02.vcorp.ad.vrsn.com ([::1]) by BRN1WNEXCHM01.vcorp.ad.vrsn.com ([::1]) with mapi id 14.03.0174.001; Tue, 13 Oct 2015 19:17:06 -0400
From: "Wessels, Duane" <dwessels@verisign.com>
To: "dns-privacy@ietf.org" <dns-privacy@ietf.org>
Thread-Topic: [dns-privacy] I-D Action: draft-ietf-dprive-dns-over-tls-01.txt
Thread-Index: AQHRBKV9jo8luouqcke1wczT7tbrXJ5qVEWA
Date: Tue, 13 Oct 2015 23:17:05 +0000
Message-ID: <9F42455B-2B49-4FB9-8EF8-7D57F99D5650@verisign.com>
References: <20151012042101.1701.66488.idtracker@ietfa.amsl.com>
In-Reply-To: <20151012042101.1701.66488.idtracker@ietfa.amsl.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.173.152.4]
Content-Type: text/plain; charset="us-ascii"
Content-ID: <5DCC94D9CB36D94ABA131753E22E7A04@verisign.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/dns-privacy/qKT0SEfzOu6vPyXQnCQJge6Tex4>
Subject: Re: [dns-privacy] I-D Action: draft-ietf-dprive-dns-over-tls-01.txt
X-BeenThere: dns-privacy@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: <dns-privacy.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dns-privacy>, <mailto:dns-privacy-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dns-privacy/>
List-Post: <mailto:dns-privacy@ietf.org>
List-Help: <mailto:dns-privacy-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dns-privacy>, <mailto:dns-privacy-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Oct 2015 23:17:10 -0000

I'd like to thank everyone who provided reviews and input to the DNS-over-TLS document.
The -01 revision has been uploaded with the following changes since -00:

- Request for early port allocation was granted.  The document now refers to port 853.

- Clarified that TLS also help with on-path tampering.

- Clarified language about writing two-octet length field (matching draft-5966bis)

- Removed "port number" in description of matching queries to responses.

- Mention getaddrinfo() in addition to gethostbyname().

- Removed reference to RFC3118 under advice that it is not used and may be deprecated.

- Removed questionable use of the term "pinning".

- Clarified that unencrypted queries and responses might happen over port 53 prior to
  TLS.

DW


> On Oct 11, 2015, at 9:21 PM, internet-drafts@ietf.org wrote:
> 
> 
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the DNS PRIVate Exchange Working Group of the IETF.
> 
>        Title           : DNS over TLS: Initiation and Performance Considerations
>        Authors         : Zi Hu
>                          Liang Zhu
>                          John Heidemann
>                          Allison Mankin
>                          Duane Wessels
>                          Paul Hoffman
> 	Filename        : draft-ietf-dprive-dns-over-tls-01.txt
> 	Pages           : 17
> 	Date            : 2015-10-11
> 
> Abstract:
>   This document describes the use of TLS to provide privacy for DNS.
>   Encryption provided by TLS eliminates opportunities for eavesdropping
>   and on-path tampering with DNS queries in the network, such as
>   discussed in RFC 7258.  In addition, this document specifies two
>   usage profiles for DNS-over-TLS and provides advice on performance
>   considerations to minimize overhead from using TCP and TLS with DNS.
> 
>   Note: this document was formerly named
>   draft-ietf-dprive-start-tls-for-dns.  Its name has been changed to
>   better describe the mechanism now used.  Please refer to working
>   group archives under the former name for history and previous
>   discussion.  [RFC Editor: please remove this paragraph prior to
>   publication]
> 
> 
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-dprive-dns-over-tls/
> 
> There's also a htmlized version available at:
> https://tools.ietf.org/html/draft-ietf-dprive-dns-over-tls-01
> 
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-dprive-dns-over-tls-01
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
> 
> _______________________________________________
> dns-privacy mailing list
> dns-privacy@ietf.org
> https://www.ietf.org/mailman/listinfo/dns-privacy