rfc9462.original.xml   rfc9462.xml 
<?xml version='1.0' encoding='utf-8'?> <?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE rfc [ <!DOCTYPE rfc [
<!ENTITY nbsp "&#160;"> <!ENTITY nbsp "&#160;">
<!ENTITY zwsp "&#8203;"> <!ENTITY zwsp "&#8203;">
<!ENTITY nbhy "&#8209;"> <!ENTITY nbhy "&#8209;">
<!ENTITY wj "&#8288;"> <!ENTITY wj "&#8288;">
]> ]>
<?xml-stylesheet type="text/xsl" href="rfc2629.xslt" ?>
<!-- generated by https://github.com/cabo/kramdown-rfc version 1.6.15 (Ruby 3.1. <rfc xmlns:xi="http://www.w3.org/2001/XInclude" ipr="trust200902" docName="draft
2) --> -ietf-add-ddr-10" number="9462" submissionType="IETF" category="std" consensus="
<rfc xmlns:xi="http://www.w3.org/2001/XInclude" ipr="trust200902" docName="draft true" tocInclude="true" sortRefs="true" symRefs="true" updates="" obsoletes="" x
-ietf-add-ddr-10" category="std" consensus="true" tocInclude="true" sortRefs="tr ml:lang="en" version="3">
ue" symRefs="true" version="3">
<!-- xml2rfc v2v3 conversion 3.13.1 --> <!-- xml2rfc v2v3 conversion 3.13.1 -->
<front> <front>
<title abbrev="DDR">Discovery of Designated Resolvers</title> <title abbrev="DDR">Discovery of Designated Resolvers</title>
<seriesInfo name="Internet-Draft" value="draft-ietf-add-ddr-10"/> <seriesInfo name="RFC" value="9462"/>
<author initials="T." surname="Pauly" fullname="Tommy Pauly"> <author initials="T." surname="Pauly" fullname="Tommy Pauly">
<organization>Apple Inc.</organization> <organization>Apple Inc.</organization>
<address> <address>
<postal> <postal>
<street>One Apple Park Way</street> <street>One Apple Park Way</street>
<city>Cupertino, California 95014</city> <city>Cupertino</city>
<region>California</region>
<code>95014</code>
<country>United States of America</country> <country>United States of America</country>
</postal> </postal>
<email>tpauly@apple.com</email> <email>tpauly@apple.com</email>
</address> </address>
</author> </author>
<author initials="E." surname="Kinnear" fullname="Eric Kinnear"> <author initials="E." surname="Kinnear" fullname="Eric Kinnear">
<organization>Apple Inc.</organization> <organization>Apple Inc.</organization>
<address> <address>
<postal> <postal>
<street>One Apple Park Way</street> <street>One Apple Park Way</street>
<city>Cupertino, California 95014</city> <city>Cupertino</city>
<region>California</region>
<code>95014</code>
<country>United States of America</country> <country>United States of America</country>
</postal> </postal>
<email>ekinnear@apple.com</email> <email>ekinnear@apple.com</email>
</address> </address>
</author> </author>
<author initials="C. A." surname="Wood" fullname="Christopher A. Wood"> <author initials="C. A." surname="Wood" fullname="Christopher A. Wood">
<organization>Cloudflare</organization> <organization>Cloudflare</organization>
<address> <address>
<postal> <postal>
<street>101 Townsend St</street> <street>101 Townsend St</street>
<city>San Francisco</city> <city>San Francisco</city>
<region>California</region>
<code>94107</code>
<country>United States of America</country> <country>United States of America</country>
</postal> </postal>
<email>caw@heapingbits.net</email> <email>caw@heapingbits.net</email>
</address> </address>
</author> </author>
<author initials="P." surname="McManus" fullname="Patrick McManus"> <author initials="P." surname="McManus" fullname="Patrick McManus">
<organization>Fastly</organization> <organization>Fastly</organization>
<address> <address>
<email>mcmanus@ducksong.com</email> <email>mcmanus@ducksong.com</email>
</address> </address>
</author> </author>
<author initials="T." surname="Jensen" fullname="Tommy Jensen"> <author initials="T." surname="Jensen" fullname="Tommy Jensen">
<organization>Microsoft</organization> <organization>Microsoft</organization>
<address> <address>
<email>tojens@microsoft.com</email> <email>tojens@microsoft.com</email>
</address> </address>
</author> </author>
<date year="2022" month="August" day="05"/> <date year="2023" month="September"/>
<area>Internet</area> <area>int</area>
<workgroup>ADD</workgroup> <workgroup>add</workgroup>
<!-- [rfced] Please insert any keywords (beyond those that appear in the
title) for use on <https://www.rfc-editor.org/search>. -->
<!-- [rfced] Datatracker "idnits" output for the original approved
document included the following warning. Please let us know if any
changes are needed as related to this warning:
== There are 10 instances of lines with non-RFC2606-compliant FQDNs in
the document. -->
<abstract> <abstract>
<t>This document defines Discovery of Designated Resolvers (DDR), a <t>This document defines Discovery of Designated Resolvers (DDR), a
mechanism for DNS clients to use DNS records to discover a resolver's encrypted mechanism for DNS clients to use DNS records to discover a resolver's encrypted
DNS configuration. An encrypted DNS resolver discovered in this manner is referr ed DNS configuration. An encrypted DNS resolver discovered in this manner is referr ed
to as a "Designated Resolver". This mechanism can be used to move from unencrypt ed to as a "Designated Resolver". This mechanism can be used to move from unencrypt ed
DNS to encrypted DNS when only the IP address of a resolver is known. This mecha nism is DNS to encrypted DNS when only the IP address of a resolver is known. This mecha nism is
designed to be limited to cases where unencrypted DNS resolvers and their design ated designed to be limited to cases where unencrypted DNS resolvers and their design ated
resolvers are operated by the same entity or cooperating entities. It can also b e used resolvers are operated by the same entity or cooperating entities. It can also b e used
to discover support for encrypted DNS protocols when the name of an encrypted DN to discover support for encrypted DNS protocols when the name of an encrypted DN
S resolver is known.</t> S resolver is known.
<!-- [rfced] Abstract and Section 2: We see both the singular form
"mechanism" and the plural form "mechanisms" in this document when
specifically discussing DDR. Which is correct - singular or plural?
Original:
This document defines Discovery of Designated Resolvers (DDR), a
mechanism for DNS clients to use DNS records to discover a resolver's
encrypted DNS configuration. An encrypted DNS resolver discovered in
this manner is referred to as a "Designated Resolver". This
mechanism can be used to move from unencrypted DNS to encrypted DNS
when only the IP address of a resolver is known. This mechanism is
designed to be limited to cases where unencrypted DNS resolvers and
their designated resolvers are operated by the same entity or
cooperating entities.
...
DDR: Discovery of Designated Resolvers. Refers to the mechanisms
defined in this document. -->
</t>
</abstract> </abstract>
<note removeInRFC="true">
<name>Discussion Venues</name>
<t>Discussion of this document takes place on the
Adaptive DNS Discovery Working Group mailing list (add@ietf.org),
which is archived at <eref target="https://mailarchive.ietf.org/arch/browse/ad
d/"/>.</t>
<t>Source for this draft and an issue tracker can be found at
<eref target="https://github.com/ietf-wg-add/draft-ietf-add-ddr"/>.</t>
</note>
</front> </front>
<middle> <middle>
<section anchor="introduction"> <section anchor="introduction">
<name>Introduction</name> <name>Introduction</name>
<t>When DNS clients wish to use encrypted DNS protocols such as DNS-over-T <t>When DNS clients wish to use encrypted DNS protocols such as DNS over T
LS (DoT) LS (DoT)
<xref target="RFC7858"/>, DNS-over-QUIC (DoQ) <xref target="RFC9250"/>, or DNS-o <xref target="RFC7858"/>, DNS over QUIC (DoQ) <xref target="RFC9250"/>, or DNS o
ver-HTTPS (DoH) <xref target="RFC8484"/>, ver HTTPS (DoH) <xref target="RFC8484"/>,
they can require additional information beyond the IP address of the DNS server, they can require additional information beyond the IP address of the DNS server,
such as the resolver's hostname, alternate IP addresses, non-standard ports, or such as the resolver's hostname, alternate IP addresses, non-standard ports, or
URI templates. However, common configuration mechanisms only provide the resolve r's URI Templates. However, common configuration mechanisms only provide the resolve r's
IP address during configuration. Such mechanisms include network provisioning pr otocols IP address during configuration. Such mechanisms include network provisioning pr otocols
like DHCP <xref target="RFC2132"/> <xref target="RFC8415"/> and IPv6 Router Adve rtisement (RA) options <xref target="RFC8106"/>, like DHCP <xref target="RFC2132"/> <xref target="RFC8415"/> and IPv6 Router Adve rtisement (RA) options <xref target="RFC8106"/>,
as well as manual configuration.</t> as well as manual configuration.
<!-- [rfced] Sections 1 and 6.5: We see different RFCs cited for
IPv6 Router Advertisement options: RFC 8106 in Section 1 but
RFC 4861 in Section 6.5. Should the same RFC be cited in both
sections as related to IPv6 Router Advertisement options?
Please note, however, that we do not see any mention of Router
Advertisement options in RFC 4861 - only Neighbor Discovery options.
Should the sentence in Section 6.5 be updated to avoid possible
confusion?
Original:
Such mechanisms include network
provisioning protocols like DHCP [RFC2132] [RFC8415] and IPv6 Router
Advertisement (RA) options [RFC8106], as well as manual
configuration.
...
Discovery of network-designated resolvers (DNR, [I-D.ietf-add-dnr])
allows a network to provide designation of resolvers directly through
DHCP [RFC2132] [RFC8415] and IPv6 Router Advertisement (RA) [RFC4861]
options. -->
</t>
<t>This document defines two mechanisms for clients to discover designated <t>This document defines two mechanisms for clients to discover designated
resolvers that support these encrypted protocols using DNS server Service resolvers that support these encrypted protocols using DNS server Service
Binding (SVCB, <xref target="I-D.ietf-dnsop-svcb-https"/>) records:</t> Binding (SVCB) records <xref target="RFC9460"/>:</t>
<ol spacing="normal" type="1"><li>When only an IP address of an Unencrypte d DNS Resolver is known, the client <ol spacing="normal" type="1"><li>When only an IP address of an Unencrypte d DNS Resolver is known, the client
queries a special use domain name (SUDN) <xref target="RFC6761"/> to discover DN S SVCB queries a Special-Use Domain Name (SUDN) <xref target="RFC6761"/> to discover DN S SVCB
records associated with one or more Encrypted DNS Resolvers the Unencrypted DNS records associated with one or more Encrypted DNS Resolvers the Unencrypted DNS
Resolver has designated for use when support for DNS encryption is Resolver has designated for use when support for DNS encryption is
requested (<xref target="bootstrapping"/>).</li> requested (<xref target="bootstrapping"/>).</li>
<li>When the hostname of an Encrypted DNS Resolver is known, the client requests <li>When the hostname of an Encrypted DNS Resolver is known, the client requests
details by sending a query for a DNS SVCB record. This can be used to discover details by sending a query for a DNS SVCB record. This can be used to discover
alternate encrypted DNS protocols supported by a known server, or to provide alternate encrypted DNS protocols supported by a known server, or to provide
details if a resolver name is provisioned by a network (<xref target="encrypted" />).</li> details if a resolver name is provisioned by a network (<xref target="encrypted" />).</li>
</ol> </ol>
<t>Both of these approaches allow clients to confirm that a discovered Enc rypted DNS <t>Both of these approaches allow clients to confirm that a discovered Enc rypted DNS
Resolver is designated by the originally provisioned resolver. "Designated" in Resolver is designated by the originally provisioned resolver. "Designated" in
this context means that the resolvers are operated by the same entity or this context means that the resolvers are operated by the same entity or
cooperating entities; for example, the resolvers are accessible on the same cooperating entities; for example, the resolvers are accessible on the same
IP address, or there is a certificate that contains the IP address for the IP address, or there is a certificate that contains the IP address for the
original designating resolver.</t> original designating resolver.</t>
<section anchor="specification-of-requirements"> <section anchor="specification-of-requirements">
<name>Specification of Requirements</name> <name>Specification of Requirements</name>
<t>The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", <t>The key words "<bcp14>MUST</bcp14>", "<bcp14>MUST NOT</bcp14>",
"SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "<bcp14>REQUIRED</bcp14>", "<bcp14>SHALL</bcp14>",
"OPTIONAL" in this document are to be interpreted as described in BCP 14 "<bcp14>SHALL NOT</bcp14>", "<bcp14>SHOULD</bcp14>",
<xref target="RFC2119"/> <xref target="RFC8174"/> when, and only when, "<bcp14>SHOULD NOT</bcp14>",
they appear in all capitals, as shown here.</t> "<bcp14>RECOMMENDED</bcp14>", "<bcp14>NOT RECOMMENDED</bcp14>",
"<bcp14>MAY</bcp14>", and "<bcp14>OPTIONAL</bcp14>" in this document
are to be interpreted as described in BCP&nbsp;14
<xref target="RFC2119"/> <xref target="RFC8174"/> when, and only
when, they appear in all capitals, as shown here.</t>
</section> </section>
</section> </section>
<section anchor="terminology"> <section anchor="terminology">
<name>Terminology</name> <name>Terminology</name>
<t>This document defines the following terms:</t> <t>This document defines the following terms:</t>
<dl> <dl>
<dt>DDR:</dt> <dt>DDR:</dt>
<dd> <dd>
<t>Discovery of Designated Resolvers. Refers to the mechanisms defined <t>Discovery of Designated Resolvers. "DDR" refers to the mechanisms d efined
in this document.</t> in this document.</t>
</dd> </dd>
<dt>Designated Resolver:</dt> <dt>Designated Resolver:</dt>
<dd> <dd>
<t>A resolver, presumably an Encrypted DNS Resolver, designated by ano ther resolver <t>A resolver, presumably an Encrypted DNS Resolver, designated by ano ther resolver
for use in its own place. This designation can be verified with TLS certificates .</t> for use in its own place. This designation can be verified with TLS certificates .</t>
</dd> </dd>
<dt>Encrypted DNS Resolver:</dt> <dt>Encrypted DNS Resolver:</dt>
<dd> <dd>
<t>A DNS resolver using any encrypted DNS transport. This includes cur rent <t>A DNS resolver using any encrypted DNS transport. This includes cur rent
skipping to change at line 154 skipping to change at line 211
</dd> </dd>
</dl> </dl>
</section> </section>
<section anchor="dns-service-binding-records"> <section anchor="dns-service-binding-records">
<name>DNS Service Binding Records</name> <name>DNS Service Binding Records</name>
<t>DNS resolvers can advertise one or more Designated Resolvers that <t>DNS resolvers can advertise one or more Designated Resolvers that
may offer support over encrypted channels and are controlled by the same may offer support over encrypted channels and are controlled by the same
entity.</t> entity.</t>
<t>When a client discovers Designated Resolvers, it learns information suc h as <t>When a client discovers Designated Resolvers, it learns information suc h as
the supported protocols and ports. This information is provided in ServiceMode the supported protocols and ports. This information is provided in ServiceMode
Service Binding (SVCB) records for DNS Servers, although AliasMode SVCB records SVCB records for DNS servers, although AliasMode SVCB records
can be used to direct clients to the needed ServiceMode SVCB record per can be used to direct clients to the needed ServiceMode SVCB record per
<xref target="I-D.ietf-dnsop-svcb-https"/>. The formatting of these records, inc <xref target="RFC9460"/>. The formatting of these records, including the
luding the DNS-unique parameters such as "dohpath", are defined by <xref target="RFC9461"/>
DNS-unique parameters such as "dohpath", are defined by <xref target="I-D.ietf-a .</t>
dd-svcb-dns"/>.</t>
<t>The following is an example of an SVCB record describing a DoH server d iscovered <t>The following is an example of an SVCB record describing a DoH server d iscovered
by querying for <tt>_dns.example.net</tt>:</t> by querying for <tt>_dns.example.net</tt>:</t>
<!-- [rfced] Please review each artwork element. Specifically,
should any artwork element be tagged as sourcecode or another
element? Please see
<https://www.rfc-editor.org/materials/sourcecode-types.txt>; if the
current list of preferred values for "type" does not contain an
applicable type, please let us know. Also, if you choose to use
the sourcecode tag, it is acceptable to leave the "type" attribute not
set. -->
<artwork><![CDATA[ <artwork><![CDATA[
_dns.example.net. 7200 IN SVCB 1 example.net. ( _dns.example.net. 7200 IN SVCB 1 example.net. (
alpn=h2 dohpath=/dns-query{?dns} ) alpn=h2 dohpath=/dns-query{?dns} )
]]></artwork> ]]></artwork>
<t>The following is an example of an SVCB record describing a DoT server d iscovered <t>The following is an example of an SVCB record describing a DoT server d iscovered
by querying for <tt>_dns.example.net</tt>:</t> by querying for <tt>_dns.example.net</tt>:</t>
<artwork><![CDATA[ <artwork><![CDATA[
_dns.example.net. 7200 IN SVCB 1 dot.example.net ( _dns.example.net. 7200 IN SVCB 1 dot.example.net (
alpn=dot port=8530 ) alpn=dot port=8530 )
]]></artwork> ]]></artwork>
<t>The following is an example of an SVCB record describing a DoQ server d iscovered <t>The following is an example of an SVCB record describing a DoQ server d iscovered
by querying for <tt>_dns.example.net</tt>:</t> by querying for <tt>_dns.example.net</tt>:</t>
<artwork><![CDATA[ <artwork><![CDATA[
_dns.example.net. 7200 IN SVCB 1 doq.example.net ( _dns.example.net. 7200 IN SVCB 1 doq.example.net (
alpn=doq port=8530 ) alpn=doq port=8530 )
]]></artwork> ]]></artwork>
<t>If multiple Designated Resolvers are available, using one or more <t>If multiple Designated Resolvers are available, using one or more
encrypted DNS protocols, the resolver deployment can indicate a preference using encrypted DNS protocols, the resolver deployment can indicate a preference using
the priority fields in each SVCB record <xref target="I-D.ietf-dnsop-svcb-https" />.</t> the priority fields in each SVCB record <xref target="RFC9460"/>.</t>
<t>If the client encounters a mandatory parameter in an SVCB record it doe s not <t>If the client encounters a mandatory parameter in an SVCB record it doe s not
understand, it MUST NOT use that record to discover a Designated Resolver, in ac understand, it <bcp14>MUST NOT</bcp14> use that record to discover a Designated
cordance Resolver, in accordance
with <xref section="8" sectionFormat="of" target="I-D.ietf-dnsop-svcb-https"/>. with <xref section="8" sectionFormat="of" target="RFC9460"/>. The
The
client can still use other records in the same response if the client can unders tand client can still use other records in the same response if the client can unders tand
all of their mandatory parameters. This allows future encrypted deployments to all of their mandatory parameters. This allows future encrypted deployments to
simultaneously support protocols even if a given client is not aware of all thos e simultaneously support protocols even if a given client is not aware of all thos e
protocols. For example, if the Unencrypted DNS Resolver returns three SVCB recor protocols. For example, if the Unencrypted DNS Resolver returns three SVCB recor
ds, one ds -- one
for DoH, one for DoT, and one for a yet-to-exist protocol, a client which only s for DoH, one for DoT, and one for a yet-to-exist protocol -- a client that only
upports supports
DoH and DoT should be able to use those records while safely ignoring the third record.</t> DoH and DoT should be able to use those records while safely ignoring the third record.</t>
<t>To avoid name lookup deadlock, clients that use Designated Resolvers ne ed to ensure <t>To avoid name lookup deadlock, clients that use Designated Resolvers ne ed to ensure
that a specific Encrypted Resolver is not used for any queries that are needed t o that a specific Encrypted Resolver is not used for any queries that are needed t o
resolve the name of the resolver itself or to perform certificate revocation che cks for resolve the name of the resolver itself or to perform certificate revocation che cks for
the resolver, as described in <xref section="10" sectionFormat="of" target="RFC8 the resolver, as described in <xref section="10" sectionFormat="of" target="RFC8
484"/>. Designated Resolvers need to ensure this deadlock is avoidable as descri 484"/>. Designated Resolvers need to ensure that this deadlock is avoidable, as
bed in <xref section="10" sectionFormat="of" target="RFC8484"/>.</t> also described in <xref section="10" sectionFormat="of"
target="RFC8484"/>.
<!-- [rfced] Sections 3, 4.1, and 4.2: Should these instances of
"Encrypted Resolver" be "Encrypted DNS Resolver" per the rest of
this document, or "encrypted resolver" per companion documents
9463 (draft-ietf-add-dnr) and 9464 (draft-ietf-ipsecme-add-ike), assuming
that the term is used more generally in the other documents?
Original:
To avoid name lookup deadlock, clients that use Designated Resolvers
need to ensure that a specific Encrypted Resolver is not used for any
queries that are needed to resolve the name of the resolver itself or
to perform certificate revocation checks for the resolver, as
described in Section 10 of [RFC8484].
...
Use without
validation can allow an attacker to direct traffic to an Encrypted
Resolver that is unrelated to the original Unencrypted DNS Resolver,
as described in Section 7.
...
If the IP address is not shared, opportunistic use
allows for attackers to redirect queries to an unrelated Encrypted
Resolver, as described in Section 7. -->
</t>
<t>This document focuses on discovering DoH, DoT, and DoQ Designated Resol vers. <t>This document focuses on discovering DoH, DoT, and DoQ Designated Resol vers.
Other protocols can also use the format defined by <xref target="I-D.ietf-add-sv cb-dns"/>. Other protocols can also use the format defined by <xref target="RFC9461"/>.
However, if any such protocol does not involve some form of certificate However, if any such protocol does not involve some form of certificate
validation, new validation mechanisms will need to be defined to support validation, new validation mechanisms will need to be defined to support
validating designation as defined in <xref target="verified"/>.</t> validating designation as defined in <xref target="verified"/>.</t>
</section> </section>
<section anchor="bootstrapping"> <section anchor="bootstrapping">
<name>Discovery Using Resolver IP Addresses</name> <name>Discovery Using Resolver IP Addresses</name>
<t>When a DNS client is configured with an Unencrypted DNS Resolver IP add ress, it <t>When a DNS client is configured with an Unencrypted DNS Resolver IP add ress, it
SHOULD query the resolver for SVCB records of a service with a scheme of "dns" a nd <bcp14>SHOULD</bcp14> query the resolver for SVCB records of a service with a sc heme of "dns" and
an Authority of "resolver.arpa" before making other queries. This allows the cli ent an Authority of "resolver.arpa" before making other queries. This allows the cli ent
to switch to using Encrypted DNS for all other queries, if possible. Specificall y, to switch to using Encrypted DNS for all other queries, if possible. Specificall y,
the client issues a query for <tt>_dns.resolver.arpa.</tt> with the SVCB resourc e record type the client issues a query for <tt>_dns.resolver.arpa.</tt> with the SVCB resourc e record type
(64) <xref target="I-D.ietf-dnsop-svcb-https"/>.</t> (64) <xref target="RFC9460"/>.
<!-- [rfced] Section 4: This text has the only instance of
initial-capitalized "Authority" in this document or this cluster of
documents (https://www.rfc-editor.org/cluster_info.php?cid=C461).
Is the capitalization necessary?
Original:
When a DNS client is configured with an Unencrypted DNS Resolver IP
address, it SHOULD query the resolver for SVCB records of a service
with a scheme of "dns" and an Authority of "resolver.arpa" before
making other queries. -->
</t>
<t>Responses to the SVCB query for the "resolver.arpa" SUDN describe Desig nated Resolvers. <t>Responses to the SVCB query for the "resolver.arpa" SUDN describe Desig nated Resolvers.
To ensure that different Designated Resolver configurations can be correctly To ensure that different Designated Resolver configurations can be correctly
distinguished and associated with A and AAAA records for the resolver, ServiceMo de distinguished and associated with A and AAAA records for the resolver, ServiceMo de
SVCB responses to these queries MUST NOT use the "." or "resolver.arpa" value fo SVCB responses to these queries <bcp14>MUST NOT</bcp14> use the "." or "resolver
r .arpa" value for
the TargetName. Similarly, clients MUST NOT perform A or AAAA queries for the TargetName. Similarly, clients <bcp14>MUST NOT</bcp14> perform A or AAAA que
ries for
"resolver.arpa".</t> "resolver.arpa".</t>
<t>The following is an example of an SVCB record describing a DoH server d iscovered <t>The following is an example of an SVCB record describing a DoH server d iscovered
by querying for <tt>_dns.resolver.arpa</tt>:</t> by querying for <tt>_dns.resolver.arpa</tt>:</t>
<artwork><![CDATA[ <artwork><![CDATA[
_dns.resolver.arpa. 7200 IN SVCB 1 doh.example.net ( _dns.resolver.arpa. 7200 IN SVCB 1 doh.example.net (
alpn=h2 dohpath=/dns-query{?dns} ) alpn=h2 dohpath=/dns-query{?dns} )
]]></artwork> ]]></artwork>
<t>The following is an example of an SVCB record describing a DoT server d iscovered <t>The following is an example of an SVCB record describing a DoT server d iscovered
by querying for <tt>_dns.resolver.arpa</tt>:</t> by querying for <tt>_dns.resolver.arpa</tt>:</t>
<artwork><![CDATA[ <artwork><![CDATA[
skipping to change at line 233 skipping to change at line 338
]]></artwork> ]]></artwork>
<t>The following is an example of an SVCB record describing a DoQ server d iscovered <t>The following is an example of an SVCB record describing a DoQ server d iscovered
by querying for <tt>_dns.resolver.arpa</tt>:</t> by querying for <tt>_dns.resolver.arpa</tt>:</t>
<artwork><![CDATA[ <artwork><![CDATA[
_dns.resolver.arpa. 7200 IN SVCB 1 doq.example.net ( _dns.resolver.arpa. 7200 IN SVCB 1 doq.example.net (
alpn=doq port=8530 ) alpn=doq port=8530 )
]]></artwork> ]]></artwork>
<t>If the recursive resolver that receives this query has one or more Desi gnated <t>If the recursive resolver that receives this query has one or more Desi gnated
Resolvers, it will return the corresponding SVCB records. When responding Resolvers, it will return the corresponding SVCB records. When responding
to these special queries for "resolver.arpa", the recursive resolver to these special queries for "resolver.arpa", the recursive resolver
SHOULD include the A and AAAA records for the name of the Designated Resolver <bcp14>SHOULD</bcp14> include the A and AAAA records for the name of the Designa ted Resolver
in the Additional Answers section. This will save the DNS client an additional in the Additional Answers section. This will save the DNS client an additional
round trip to retrieve the address of the designated resolver; see <xref section round trip to retrieve the address of the designated resolver; see <xref section
="5" sectionFormat="of" target="I-D.ietf-dnsop-svcb-https"/>.</t> ="5" sectionFormat="of" target="RFC9460"/>.</t>
<t>Designated Resolvers SHOULD be accessible using the IP address families <t>Designated Resolvers <bcp14>SHOULD</bcp14> be accessible using the IP a
that ddress families that
are supported by their associated Unencrypted DNS Resolvers. If an Unencrypted D NS Resolver are supported by their associated Unencrypted DNS Resolvers. If an Unencrypted D NS Resolver
is accessible using an IPv4 address, it ought to provide an A record for an is accessible using an IPv4 address, it ought to provide an A record for an
IPv4 address of the Designated Resolver; similarly, if it is accessible using an IPv4 address of the Designated Resolver; similarly, if it is accessible using an
IPv6 address, it ought to provide a AAAA record for an IPv6 address of the IPv6 address, it ought to provide a AAAA record for an IPv6 address of the
Designated Resolver. The Designated Resolver MAY support more address families Designated Resolver. The Designated Resolver <bcp14>MAY</bcp14> support more add
than the Unencrypted DNS Resolver, but it SHOULD NOT support fewer. If this is ress families
than the Unencrypted DNS Resolver, but it <bcp14>SHOULD NOT</bcp14> support fewe
r. If this is
not done, clients that only have connectivity over one address family might not not done, clients that only have connectivity over one address family might not
be able to access the Designated Resolver.</t> be able to access the Designated Resolver.</t>
<t>If the recursive resolver that receives this query has no Designated Re solvers, <t>If the recursive resolver that receives this query has no Designated Re solvers,
it SHOULD return NODATA for queries to the "resolver.arpa" zone, to provide it <bcp14>SHOULD</bcp14> return NODATA for queries to the "resolver.arpa" zone, to provide
a consistent and accurate signal to clients that it does not have a a consistent and accurate signal to clients that it does not have a
Designated Resolver.</t> Designated Resolver.</t>
<section anchor="use-of-designated-resolvers"> <section anchor="use-of-designated-resolvers">
<name>Use of Designated Resolvers</name> <name>Use of Designated Resolvers</name>
<t>When a client discovers Designated Resolvers from an Unencrypted DNS Resolver IP <t>When a client discovers Designated Resolvers from an Unencrypted DNS Resolver IP
address, it can choose to use these Designated Resolvers either automatically, address, it can choose to use these Designated Resolvers either (1)&nbsp;automat
or based on some other policy, heuristic, or user choice.</t> ically or (2)&nbsp;based on some other policy, heuristic, or user choice.</t>
<t>This document defines two preferred methods to automatically use Desi <t>This document defines two preferred methods for automatically using D
gnated esignated
Resolvers:</t> Resolvers:</t>
<ul spacing="normal"> <ul spacing="normal">
<li>Verified Discovery (<xref target="verified"/>), for when a TLS cer tificate can <li>Verified Discovery (<xref target="verified"/>), for when a TLS cer tificate can
be used to validate the resolver's identity.</li> be used to validate the resolver's identity.</li>
<li>Opportunistic Discovery (<xref target="opportunistic"/>), for when a resolver's IP address <li>Opportunistic Discovery (<xref target="opportunistic"/>), for when a resolver's IP address
is a private or local address.</li> is a private or local address.</li>
</ul> </ul>
<t>A client MAY additionally use a discovered Designated Resolver withou t <t>A client <bcp14>MAY</bcp14> additionally use a discovered Designated Resolver without
either of these methods, based on implementation-specific policy or user input. either of these methods, based on implementation-specific policy or user input.
Details of such policy are out of scope of this document. Clients MUST NOT Details of such policy are out of scope for this document. Clients <bcp14>MUST N OT</bcp14>
automatically use a Designated Resolver without some sort of validation, automatically use a Designated Resolver without some sort of validation,
such as the two methods defined in this document or a future mechanism. Use such as the two methods defined in this document or a future mechanism. Use
without validation can allow an attacker to direct traffic to an Encrypted without validation can allow an attacker to direct traffic to an Encrypted
Resolver that is unrelated to the original Unencrypted DNS Resolver, as Resolver that is unrelated to the original Unencrypted DNS Resolver, as
described in <xref target="security"/>.</t> described in <xref target="security"/>.</t>
<t>A client MUST NOT re-use a designation discovered using the IP addres s of one <t>A client <bcp14>MUST NOT</bcp14> reuse a designation discovered using the IP address of one
Unencrypted DNS Resolver in place of any other Unencrypted DNS Resolver. Instead , Unencrypted DNS Resolver in place of any other Unencrypted DNS Resolver. Instead ,
the client needs to repeat the discovery process to discover the Designated Reso lver the client needs to repeat the discovery process to discover the Designated Reso lver
of the other Unencrypted DNS Resolver. In other words, designations are of the other Unencrypted DNS Resolver. In other words, designations are
per-resolver and MUST NOT be used to configure the client's universal DNS per-resolver and <bcp14>MUST NOT</bcp14> be used to configure the client's unive rsal DNS
behavior. This ensures in all cases that queries are being sent to a party behavior. This ensures in all cases that queries are being sent to a party
designated by the resolver originally being used.</t> designated by the resolver originally being used.</t>
<section anchor="use-of-designated-resolvers-across-network-changes"> <section anchor="use-of-designated-resolvers-across-network-changes">
<name>Use of Designated Resolvers across network changes</name> <name>Use of Designated Resolvers across Network Changes</name>
<t>If a client is configured with the same Unencrypted DNS Resolver IP address on <t>If a client is configured with the same Unencrypted DNS Resolver IP address on
multiple different networks, a Designated Resolver that has been discovered on o ne multiple different networks, a Designated Resolver that has been discovered on o ne
network SHOULD NOT be reused on any of the other networks without repeating the network <bcp14>SHOULD NOT</bcp14> be reused on any of the other networks without repeating the
discovery process for each network, since the same IP address may be used for discovery process for each network, since the same IP address may be used for
different servers on the different networks.</t> different servers on the different networks.</t>
</section> </section>
</section> </section>
<section anchor="verified"> <section anchor="verified">
<name>Verified Discovery</name> <name>Verified Discovery</name>
<t>Verified Discovery is a mechanism that allows automatic use of a <t>Verified Discovery is a mechanism that allows the automatic use of a
Designated Resolver that supports DNS encryption that performs a TLS handshake.< /t> Designated Resolver that supports DNS encryption that performs a TLS handshake.< /t>
<t>In order to be considered a verified Designated Resolver, the TLS cer tificate <t>In order to be considered a verified Designated Resolver, the TLS cer tificate
presented by the Designated Resolver needs to pass the following checks made presented by the Designated Resolver needs to pass the following checks made
by the client:</t> by the client:</t>
<ol spacing="normal" type="1"><li>The client MUST verify the chain of ce <ol spacing="normal" type="1"><li>The client <bcp14>MUST</bcp14> verify
rtificates up to a trust anchor the chain of certificates up to a trust anchor
as described in <xref section="6" sectionFormat="of" target="RFC5280"/>. This SH as described in <xref section="6" sectionFormat="of" target="RFC5280"/>. This <b
OULD use the default cp14>SHOULD</bcp14> use the default
system or application trust anchors, unless otherwise configured.</li> system or application trust anchors, unless otherwise configured.
<li>The client MUST verify that the certificate contains the IP addres
s of the <!-- [rfced] Section 4.2: To what does "This" refer in this
sentence - the client, verifying the chain of certificates, or
something else? If the suggested text is not correct, please provide
clarifying text.
Original (the previous sentence is included for context):
1. The client MUST verify the chain of certificates up to a trust
anchor as described in Section 6 of [RFC5280]. This SHOULD use
the default system or application trust anchors, unless otherwise
configured.
Suggested:
1. The client MUST verify the chain of certificates up to a trust
anchor as described in Section 6 of [RFC5280]; the client
therefore SHOULD use the default system or application trust
anchors, unless otherwise configured. -->
</li>
<li>The client <bcp14>MUST</bcp14> verify that the certificate contain
s the IP address of the
designating Unencrypted DNS Resolver in an iPAddress entry of the subjectAltName designating Unencrypted DNS Resolver in an iPAddress entry of the subjectAltName
extension as described in <xref section="4.2.1.6" sectionFormat="of" target="RFC 5280"/>.</li> extension as described in <xref section="4.2.1.6" sectionFormat="of" target="RFC 5280"/>.</li>
</ol> </ol>
<t>If these checks pass, the client SHOULD use the discovered Designated Resolver <t>If these checks pass, the client <bcp14>SHOULD</bcp14> use the discov ered Designated Resolver
for any cases in which it would have otherwise used the Unencrypted DNS Resolver , for any cases in which it would have otherwise used the Unencrypted DNS Resolver ,
so as to prefer Encrypted DNS whenever possible.</t> so as to prefer Encrypted DNS whenever possible.</t>
<t>If these checks fail, the client MUST NOT automatically use the disco vered <t>If these checks fail, the client <bcp14>MUST NOT</bcp14> automaticall y use the discovered
Designated Resolver if this designation was only discovered via a Designated Resolver if this designation was only discovered via a
<tt>_dns.resolver.arpa.</tt> query (if the designation was advertised directly <tt>_dns.resolver.arpa.</tt> query (if the designation was advertised directly
by the network as described in <xref target="dnr-interaction"/>, the server can still by the network as described in <xref target="dnr-interaction"/>, the server can still
be used). Additionally, the client SHOULD suppress any further be used). Additionally, the client <bcp14>SHOULD</bcp14> suppress any further
queries for Designated Resolvers using this Unencrypted DNS Resolver for the queries for Designated Resolvers using this Unencrypted DNS Resolver for the
length of time indicated by the SVCB record's Time to Live (TTL) in order length of time indicated by the SVCB record's Time to Live (TTL) in order
to avoid excessive queries that will lead to further failed validations. to avoid excessive queries that will lead to further failed validations.
The client MAY issue new queries if the SVCB record's TTL is excessively The client <bcp14>MAY</bcp14> issue new queries if the SVCB record's TTL is exce ssively
long (as determined by client policy) to minimize the length of time an long (as determined by client policy) to minimize the length of time an
intermittent attacker can prevent use of encrypted DNS.</t> intermittent attacker can prevent the use of encrypted DNS.</t>
<t>If the Designated Resolver and the Unencrypted DNS Resolver share an IP <t>If the Designated Resolver and the Unencrypted DNS Resolver share an IP
address, clients MAY choose to opportunistically use the Designated Resolver eve n address, clients <bcp14>MAY</bcp14> choose to opportunistically use the Designat ed Resolver even
without this certificate check (<xref target="opportunistic"/>). If the IP addre ss is not shared, without this certificate check (<xref target="opportunistic"/>). If the IP addre ss is not shared,
opportunistic use allows for attackers to redirect queries to an unrelated Encry pted opportunistic use allows for attackers to redirect queries to an unrelated Encry pted
Resolver, as described in <xref target="security"/>.</t> Resolver, as described in <xref target="security"/>.</t>
<t>Connections to a Designated Resolver can use a different IP address t han <t>Connections to a Designated Resolver can use a different IP address t han
the IP address of the Unencrypted DNS Resolver, such as if the process of the IP address of the Unencrypted DNS Resolver -- for example, if the process of
resolving the SVCB service yields additional addresses. Even when a different resolving the SVCB service yields additional addresses. Even when a different
IP address is used for the connection, the TLS certificate checks described IP address is used for the connection, the TLS certificate checks described
in this section still apply for the original IP address of the Unencrypted in this section still apply for the original IP address of the Unencrypted
DNS Resolver.</t> DNS Resolver.</t>
</section> </section>
<section anchor="opportunistic"> <section anchor="opportunistic">
<name>Opportunistic Discovery</name> <name>Opportunistic Discovery</name>
<t>There are situations where Verified Discovery of encrypted DNS <t>There are situations where Verified Discovery of encrypted DNS
configuration over unencrypted DNS is not possible. This includes Unencrypted DN S configuration over unencrypted DNS is not possible. This includes Unencrypted DN S
Resolvers on private IP addresses <xref target="RFC1918"/>, Unique Local Address es (ULAs) Resolvers on private IP addresses <xref target="RFC1918"/>, Unique Local Address es (ULAs)
<xref target="RFC4193"/>, and Link Local Addresses <xref target="RFC3927"/> <xre <xref target="RFC4193"/>, and Link-Local addresses <xref target="RFC3927"/> <xre
f target="RFC4291"/>, whose f target="RFC4291"/>, whose
identity cannot be safely confirmed using TLS certificates under most conditions identity cannot be safely confirmed using TLS certificates under most conditions
.</t> .
<t>An Opportunistic Privacy Profile is defined for DoT in <xref section=
"4.1" sectionFormat="of" target="RFC7858"/> <!-- [rfced] Section 4.3: We had trouble following this sentence.
To what does "This includes" refer? If the suggested text is not
correct, please provide clarifying text.
Original (the previous sentence is included for context):
There are situations where Verified Discovery of encrypted DNS
configuration over unencrypted DNS is not possible. This includes
Unencrypted DNS Resolvers on private IP addresses [RFC1918], Unique
Local Addresses (ULAs) [RFC4193], and Link Local Addresses [RFC3927]
[RFC4291], whose identity cannot be safely confirmed using TLS
certificates under most conditions.
Suggested:
There are situations where Verified Discovery of encrypted DNS
configuration over unencrypted DNS is not possible. For example,
the identities of Unencrypted DNS Resolvers on private IP addresses
[RFC1918], Unique Local Addresses (ULAs) [RFC4193], and Link-Local
addresses [RFC3927] [RFC4291] cannot be safely confirmed using TLS
certificates under most conditions. -->
</t>
<t>An opportunistic privacy profile is defined for DoT in <xref section=
"4.1" sectionFormat="of" target="RFC7858"/>
as a mode in which clients do not validate the name of the resolver presented in as a mode in which clients do not validate the name of the resolver presented in
the certificate. This Opportunistic Privacy Profile similarly applies to the certificate. This opportunistic privacy profile similarly applies to
DoQ <xref target="RFC9250"/>. For this profile, <xref section="4.1" sectionForma t="of" target="RFC7858"/> explains that DoQ <xref target="RFC9250"/>. For this profile, <xref section="4.1" sectionForma t="of" target="RFC7858"/> explains that
clients might or might not validate the resolver; however, even if clients choos e clients might or might not validate the resolver; however, even if clients choos e
to perform some certificate validation checks, they will not be able to validate to perform some certificate validation checks, they will not be able to validate
the names presented in the SubjectAlternativeName field of the certificate for the names presented in the SubjectAlternativeName field of the certificate for
private and local IP addresses.</t> private and local IP addresses.</t>
<t>A client MAY use information from the SVCB record for "_dns.resolver. <t>A client <bcp14>MAY</bcp14> use information from the SVCB record for
arpa" with "_dns.resolver.arpa" with
this Opportunistic Privacy Profile as long as the IP address of the Encrypted this opportunistic privacy profile as long as the IP address of the Encrypted
DNS Resolver does not differ from the IP address of the Unencrypted DNS Resolver does not differ from the IP address of the Unencrypted
DNS Resolver. Clients SHOULD use this mode only for resolvers using private or DNS Resolver. Clients <bcp14>SHOULD</bcp14> use this mode only for resolvers usi ng private or
local IP addresses, since resolvers that use other addresses are able to provisi on local IP addresses, since resolvers that use other addresses are able to provisi on
TLS certificates for their addresses.</t> TLS certificates for their addresses.</t>
</section> </section>
</section> </section>
<section anchor="encrypted"> <section anchor="encrypted">
<name>Discovery Using Resolver Names</name> <name>Discovery Using Resolver Names</name>
<t>A DNS client that already knows the name of an Encrypted DNS Resolver c an use DDR <t>A DNS client that already knows the name of an Encrypted DNS Resolver c an use DDR
to discover details about all supported encrypted DNS protocols. This situation to discover details about all supported encrypted DNS protocols. This situation
can arise if a client has been configured to use a given Encrypted DNS Resolver, or can arise if a client has been configured to use a given Encrypted DNS Resolver, or
if a network provisioning protocol (such as DHCP or IPv6 Router Advertisements) if a network provisioning protocol (such as DHCP or IPv6 RAs)
provides a name for an Encrypted DNS Resolver alongside the resolver IP address, provides a name for an Encrypted DNS Resolver alongside the resolver IP address,
such as by using Discovery of Network Resolvers (DNR) <xref target="I-D.ietf-add -dnr"/>.</t> such as by using Discovery of Network-designated Resolvers (DNR) <xref target="R FC9463"/>.</t>
<t>For these cases, the client simply sends a DNS SVCB query using the kno wn name <t>For these cases, the client simply sends a DNS SVCB query using the kno wn name
of the resolver. This query can be issued to the named Encrypted DNS Resolver it self of the resolver. This query can be issued to the named Encrypted DNS Resolver it self
or to any other resolver. Unlike the case of bootstrapping from an Unencrypted D NS or to any other resolver. Unlike the case of bootstrapping from an Unencrypted D NS
Resolver (<xref target="bootstrapping"/>), these records SHOULD be available in the public Resolver (<xref target="bootstrapping"/>), these records <bcp14>SHOULD</bcp14> b e available in the public
DNS if the same domain name's A or AAAA records are available in the DNS if the same domain name's A or AAAA records are available in the
public DNS to allow using any resolver to discover another resolver's Designated public DNS to allow using any resolver to discover another resolver's Designated
Resolvers. When the name can only be resolved in private namespaces, Resolvers. When the name can only be resolved in private namespaces,
these records SHOULD be available to the same audience as the A and AAAA records .</t> these records <bcp14>SHOULD</bcp14> be available to the same audience as the A a nd AAAA records.</t>
<t>For example, if the client already knows about a DoT server <t>For example, if the client already knows about a DoT server
<tt>resolver.example.com</tt>, it can issue an SVCB query for <tt>resolver.example.com</tt>, it can issue an SVCB query for
<tt>_dns.resolver.example.com</tt> to discover if there are other encrypted DNS <tt>_dns.resolver.example.com</tt> to discover if there are other encrypted DNS
protocols available. In the following example, the SVCB answers indicate that protocols available. In the following example, the SVCB answers indicate that
<tt>resolver.example.com</tt> supports both DoH and DoT, and that the DoH server <tt>resolver.example.com</tt> supports both DoH and DoT and that the DoH server
indicates a higher priority than the DoT server.</t> indicates a higher priority than the DoT server.</t>
<artwork><![CDATA[ <artwork><![CDATA[
_dns.resolver.example.com. 7200 IN SVCB 1 resolver.example.com. ( _dns.resolver.example.com. 7200 IN SVCB 1 resolver.example.com. (
alpn=h2 dohpath=/dns-query{?dns} ) alpn=h2 dohpath=/dns-query{?dns} )
_dns.resolver.example.com. 7200 IN SVCB 2 resolver.example.com. ( _dns.resolver.example.com. 7200 IN SVCB 2 resolver.example.com. (
alpn=dot ) alpn=dot )
]]></artwork> ]]></artwork>
<t>Clients MUST validate that for any Encrypted DNS Resolver discovered us ing a <t>Clients <bcp14>MUST</bcp14> validate that for any Encrypted DNS Resolve r discovered using a
known resolver name, the TLS certificate of the resolver contains the known resolver name, the TLS certificate of the resolver contains the
known name in a subjectAltName extension. In the example above, known name in a subjectAltName extension. In the example above,
this means that both servers need to have certificates that cover this means that both servers need to have certificates that cover
the name <tt>resolver.example.com</tt>. Often, the various supported encrypted the name <tt>resolver.example.com</tt>. Often, the various supported encrypted
DNS protocols will be specified such that the SVCB TargetName matches the DNS protocols will be specified such that the SVCB TargetName matches the
known name, as is true in the example above. However, even when the known name, as is true in the example above. However, even when the
TargetName is different (for example, if the DoH server had a TargetName of TargetName is different (for example, if the DoH server had a TargetName of
<tt>doh.example.com</tt>), the clients still check for the original known resolv er <tt>doh.example.com</tt>), the clients still check for the original known resolv er
name in the certificate.</t> name in the certificate.</t>
<t>Note that this resolver validation is not related to the DNS resolver t hat <t>Note that this resolver validation is not related to the DNS resolver t hat
skipping to change at line 402 skipping to change at line 547
client can still send a query to any other accessible resolver (either the local client can still send a query to any other accessible resolver (either the local
network resolver or an accessible DoH server) to discover if there is a designat ed network resolver or an accessible DoH server) to discover if there is a designat ed
DoH server for <tt>foo.resolver.example.com</tt>.</t> DoH server for <tt>foo.resolver.example.com</tt>.</t>
</section> </section>
<section anchor="deployment-considerations"> <section anchor="deployment-considerations">
<name>Deployment Considerations</name> <name>Deployment Considerations</name>
<t>Resolver deployments that support DDR are advised to consider the follo wing <t>Resolver deployments that support DDR are advised to consider the follo wing
points.</t> points.</t>
<section anchor="caching-forwarders"> <section anchor="caching-forwarders">
<name>Caching Forwarders</name> <name>Caching Forwarders</name>
<t>A DNS forwarder SHOULD NOT forward queries for "resolver.arpa" (or an y subdomains) <t>A DNS forwarder <bcp14>SHOULD NOT</bcp14> forward queries for "resolv er.arpa" (or any subdomains)
upstream. This prevents a client from receiving an SVCB record that will fail to upstream. This prevents a client from receiving an SVCB record that will fail to
authenticate because the forwarder's IP address is not in the upstream resolver' s authenticate because the forwarder's IP address is not in the upstream resolver' s
Designated Resolver's TLS certificate SAN field. A DNS forwarder which already a Designated Resolver's TLS certificate SubjectAlternativeName (SAN) field. A DNS
cts as a forwarder that already acts as a
completely transparent forwarder MAY choose to forward these queries when the op completely transparent forwarder <bcp14>MAY</bcp14> choose to forward these quer
erator ies when the operator
expects that this does not apply, either because the operator knows that the ups expects that this does not apply, because the operator either knows that the ups
tream tream
resolver does have the forwarder's IP address in its TLS certificate's SAN field resolver does have the forwarder's IP address in its TLS certificate's SAN field
or that the operator expects clients to validate the connection via some future or expects clients to validate the connection via some future mechanism.
mechanism.</t>
<!-- [rfced] Section 6.1: We added "SAN" after
"SubjectAlternativeName" here, but we have some follow-up items for
you:
(a) If this definition is incorrect, please provide the correct
definition.
(b) Should "SubjectAlternativeName" be "SubjectAltName"? We see
that RFCs 6876, 6940, and 7086 use "SubjectAltName field", but we
don't see any instances of "SubjectAlternativeName field" in any
recent RFCs.
(c) If the "Possibly" text below is not correct, please clarify the
meaning of "upstream resolver's Designated Resolver's".
Original:
This prevents a client from receiving an
SVCB record that will fail to authenticate because the forwarder's IP
address is not in the upstream resolver's Designated Resolver's TLS
certificate SAN field.
Currently:
This prevents a client from receiving an
SVCB record that will fail to authenticate because the forwarder's IP
address is not in the upstream resolver's Designated Resolver's TLS
certificate SubjectAlternativeName (SAN) field.
Possibly:
This prevents a client from receiving an
SVCB record that will fail to authenticate because the forwarder's IP
address is not in the TLS certificate SubjectAlternativeName (SAN)
field of the upstream resolver's Designated Resolver. -->
</t>
<t>Operators who choose to forward queries for "resolver.arpa" upstream should note <t>Operators who choose to forward queries for "resolver.arpa" upstream should note
that client behavior is never guaranteed and use of DDR by a resolver does not that client behavior is never guaranteed and that the use of DDR by a resolver d oes not
communicate a requirement for clients to use the SVCB record when it cannot be communicate a requirement for clients to use the SVCB record when it cannot be
verified.</t> verified.</t>
</section> </section>
<section anchor="certificate-management"> <section anchor="certificate-management">
<name>Certificate Management</name> <name>Certificate Management</name>
<t>Resolver owners that support Verified Discovery will need to list val id <t>Resolver owners that support Verified Discovery will need to list val id
referring IP addresses in their TLS certificates. This may pose challenges for referring IP addresses in their TLS certificates. This may pose challenges for
resolvers with a large number of referring IP addresses.</t> resolvers with a large number of referring IP addresses.</t>
</section> </section>
<section anchor="server-name-handling"> <section anchor="server-name-handling">
<name>Server Name Handling</name> <name>Server Name Handling</name>
<t>Clients MUST NOT use "resolver.arpa" as the server name either in the <t>Clients <bcp14>MUST NOT</bcp14> use "resolver.arpa" as the server nam
TLS e in either (1)&nbsp;the TLS
Server Name Indication (SNI) (<xref target="RFC8446"/>) for DoT, DoQ, or DoH con Server Name Indication (SNI) <xref target="RFC8446"/> for DoT, DoQ, or DoH conne
nections, ctions or (2)&nbsp;the URI host for DoH requests.</t>
or in the URI host for DoH requests.</t> <t>When performing discovery using resolver IP addresses, clients <bcp14
<t>When performing discovery using resolver IP addresses, clients MUST >MUST</bcp14>
use the original IP address of the Unencrypted DNS Resolver as the URI use the original IP address of the Unencrypted DNS Resolver as the URI
host for DoH requests.</t> host for DoH requests.</t>
<t>Note that since IP addresses are not supported by default in the TLS SNI, <t>Note that since IP addresses are not supported by default in the TLS SNI,
resolvers that support discovery using IP addresses will need to be resolvers that support discovery using IP addresses will need to be
configured to present the appropriate TLS certificate when no SNI is present configured to present the appropriate TLS certificate when no SNI is present
for DoT, DoQ, and DoH.</t> for DoT, DoQ, and DoH.</t>
</section> </section>
<section anchor="handling-non-ddr-queries-for-resolverarpa"> <section anchor="handling-non-ddr-queries-for-resolverarpa">
<name>Handling non-DDR queries for resolver.arpa</name> <name>Handling Non-DDR Queries for resolver.arpa</name>
<t>DNS resolvers that support DDR by responding to queries for _dns.reso lver.arpa <t>DNS resolvers that support DDR by responding to queries for _dns.reso lver.arpa
MUST treat resolver.arpa as a locally served zone per <xref target="RFC6303"/>. <bcp14>MUST</bcp14> treat resolver.arpa as a locally served zone per <xref targe
In practice, this means that resolvers SHOULD respond to queries of any type t="RFC6303"/>.
In practice, this means that resolvers <bcp14>SHOULD</bcp14> respond to queries
of any type
other than SVCB for _dns.resolver.arpa with NODATA and queries of any other than SVCB for _dns.resolver.arpa with NODATA and queries of any
type for any domain name under resolver.arpa with NODATA.</t> type for any domain name under resolver.arpa with NODATA.</t>
</section> </section>
<section anchor="dnr-interaction"> <section anchor="dnr-interaction">
<name>Interaction with Network-Designated Resolvers</name> <name>Interaction with Network-Designated Resolvers</name>
<t>Discovery of network-designated resolvers (DNR, <xref target="I-D.iet f-add-dnr"/>) allows <t>DNR <xref target="RFC9463"/> allows
a network to provide designation of resolvers directly through DHCP <xref target ="RFC2132"/> a network to provide designation of resolvers directly through DHCP <xref target ="RFC2132"/>
<xref target="RFC8415"/> and IPv6 Router Advertisement (RA) <xref targ et="RFC4861"/> options. When such <xref target="RFC8415"/> and through IPv6 RA options <xref target="RFC 4861"/>. When such
indications are present, clients can suppress queries for "resolver.arpa" to the indications are present, clients can suppress queries for "resolver.arpa" to the
unencrypted DNS server indicated by the network over DHCP or RAs, and the DNR unencrypted DNS server indicated by the network over DHCP or RAs, and the DNR
indications SHOULD take precedence over those discovered using "resolver.arpa" indications <bcp14>SHOULD</bcp14> take precedence over those discovered using "r esolver.arpa"
for the same resolver if there is a conflict, since DNR is considered a more for the same resolver if there is a conflict, since DNR is considered a more
reliable source.</t> reliable source.</t>
<t>The designated resolver information in DNR might not contain a full s et of <t>The designated resolver information in DNR might not contain a full s et of
SvcParams needed to connect to an encrypted DNS resolver. In such a case, the cl ient SvcParams needed to connect to an encrypted DNS resolver. In such a case, the cl ient
can use an SVCB query using a resolver name, as described in <xref target="encry pted"/>, to the can use an SVCB query using a resolver name, as described in <xref target="encry pted"/>, to the
authentication-domain-name (ADN).</t> Authentication Domain Name (ADN).</t>
</section> </section>
</section> </section>
<section anchor="security"> <section anchor="security">
<name>Security Considerations</name> <name>Security Considerations</name>
<t>Since clients can receive DNS SVCB answers over unencrypted DNS, on-pat h <t>Since clients can receive DNS SVCB answers over unencrypted DNS, on-pat h
attackers can prevent successful discovery by dropping SVCB queries or answers, attackers can prevent successful discovery by dropping SVCB queries or answers
and thus prevent clients from switching to use encrypted DNS. and thus can prevent clients from switching to using encrypted DNS.
Clients should be aware that it might not be possible to distinguish between Clients should be aware that it might not be possible to distinguish between
resolvers that do not have any Designated Resolver and such an active attack. resolvers that do not have any Designated Resolver and such an active attack.
To limit the impact of discovery queries being dropped either maliciously or To limit the impact of discovery queries being dropped either maliciously or
unintentionally, clients can re-send their SVCB queries periodically.</t> unintentionally, clients can re-send their SVCB queries periodically.</t>
<t><xref section="8.2" sectionFormat="of" target="I-D.ietf-add-svcb-dns"/> describes a second downgrade attack <t><xref section="8.2" sectionFormat="of" target="RFC9461"/> describes ano ther type of downgrade attack
where an attacker can block connections to the encrypted DNS server. For DDR, where an attacker can block connections to the encrypted DNS server. For DDR,
clients need to validate a Designated Resolver using a connection to the clients need to validate a Designated Resolver using a connection to the
server before trusting it, so attackers that can block these connections can server before trusting it, so attackers that can block these connections can
prevent clients from switching to use encrypted DNS.</t> prevent clients from switching to using encrypted DNS.
<!-- [rfced] Section 7: Should "trusting it, so" be "trusting it;
otherwise," or should "can prevent clients" perhaps be "cannot
prevent clients"? The sentence as written seems to indicate that the
way should be paved for attackers to block the connections, when it
seems that the opposite should be true.
Original:
For DDR, clients need to validate a Designated Resolver
using a connection to the server before trusting it, so attackers
that can block these connections can prevent clients from switching
to use encrypted DNS. -->
</t>
<t>Encrypted DNS Resolvers that allow discovery using DNS SVCB answers ove r unencrypted <t>Encrypted DNS Resolvers that allow discovery using DNS SVCB answers ove r unencrypted
DNS MUST NOT provide differentiated behavior based solely on metadata in DNS <bcp14>MUST NOT</bcp14> provide differentiated behavior based solely on meta data in
the SVCB record, such as the HTTP path or alternate port number, which the SVCB record, such as the HTTP path or alternate port number, which
are parameters that an attacker could modify. For example, if a are parameters that an attacker could modify. For example, if a
DoH resolver provides a filtering service for one URI path, and DoH resolver provides a filtering service for one URI path and
a non-filtered service for another URI path, an attacker could select a non-filtered service for another URI path, an attacker could select
which of these services is used by modifying the "dohpath" parameter. which of these services is used by modifying the "dohpath" parameter.
These attacks can be mitigated by providing separate resolver IP These attacks can be mitigated by providing separate resolver IP
addresses or hostnames.</t> addresses or hostnames.</t>
<t>While the IP address of the Unencrypted DNS Resolver is often provision ed over <t>While the IP address of the Unencrypted DNS Resolver is often provision ed over
insecure mechanisms, it can also be provisioned securely, such as via manual insecure mechanisms, it can also be provisioned securely, such as via manual
configuration, a VPN, or on a network with protections like RA-Guard configuration, on a VPN, or on a network with protections like RA-Guard
<xref target="RFC6105"/>. An attacker might try to direct Encrypted DNS traffic to itself by <xref target="RFC6105"/>. An attacker might try to direct Encrypted DNS traffic to itself by
causing the client to think that a discovered Designated Resolver uses causing the client to think that a discovered Designated Resolver uses
a different IP address from the Unencrypted DNS Resolver. Such a Designated Reso lver a different IP address from the Unencrypted DNS Resolver. Such a Designated Reso lver
might have a valid certificate, but be operated by an attacker that is trying to might have a valid certificate but might be operated by an attacker that is tryi ng to
observe or modify user queries without the knowledge of the client or network.</ t> observe or modify user queries without the knowledge of the client or network.</ t>
<t>If the IP address of a Designated Resolver differs from that of an <t>If the IP address of a Designated Resolver differs from that of an
Unencrypted DNS Resolver, clients applying Verified Discovery (<xref target="ver ified"/>) MUST Unencrypted DNS Resolver, clients applying Verified Discovery (<xref target="ver ified"/>) <bcp14>MUST</bcp14>
validate that the IP address of the Unencrypted DNS Resolver is covered by the validate that the IP address of the Unencrypted DNS Resolver is covered by the
SubjectAlternativeName of the Designated Resolver's TLS certificate. If that SubjectAlternativeName of the Designated Resolver's TLS certificate. If that
validation fails, the client MUST NOT automatically use the discovered Designate d validation fails, the client <bcp14>MUST NOT</bcp14> automatically use the disco vered Designated
Resolver.</t> Resolver.</t>
<t>Clients using Opportunistic Discovery (<xref target="opportunistic"/>) MUST be limited to cases <t>Clients using Opportunistic Discovery (<xref target="opportunistic"/>) <bcp14>MUST</bcp14> be limited to cases
where the Unencrypted DNS Resolver and Designated Resolver have the same IP addr ess, where the Unencrypted DNS Resolver and Designated Resolver have the same IP addr ess,
which SHOULD be a private or local IP address. which <bcp14>SHOULD</bcp14> be a private or local IP address.
Clients which do not follow Opportunistic Discovery (<xref target="opportunistic Clients that do not follow Opportunistic Discovery (<xref target="opportunistic"
"/>) and instead />) and instead
try to connect without first checking for a designation run the possible risk of try to connect without first checking for a designation run the possible risk of
being intercepted by an attacker hosting an Encrypted DNS Resolver on an IP addr ess of being intercepted by an attacker hosting an Encrypted DNS Resolver on an IP addr ess of
an Unencrypted DNS Resolver where the attacker has failed to gain control of the an Unencrypted DNS Resolver where the attacker has failed to gain control of the
Unencrypted DNS Resolver.</t> Unencrypted DNS Resolver.</t>
<t>The constraints on the use of Designated Resolvers specified here apply <t>The constraints on the use of Designated Resolvers specified here apply
specifically to the automatic discovery mechanisms defined in this document, whi ch are specifically to the automatic discovery mechanisms defined in this document, whi ch are
referred to as Verified Discovery and Opportunistic Discovery. Clients referred to as Verified Discovery and Opportunistic Discovery. Clients
MAY use some other mechanism to verify and use Designated Resolvers discovered <bcp14>MAY</bcp14> use some other mechanism to verify and use Designated Resolve
using the DNS SVCB record. However, use of such an alternate mechanism needs rs discovered
using the DNS SVCB record. However, the use of such an alternate mechanism needs
to take into account the attack scenarios detailed here.</t> to take into account the attack scenarios detailed here.</t>
</section> </section>
<section anchor="iana"> <section anchor="iana">
<name>IANA Considerations</name> <name>IANA Considerations</name>
<section anchor="special-use-domain-name-resolverarpa"> <section anchor="special-use-domain-name-resolverarpa">
<name>Special Use Domain Name "resolver.arpa"</name> <name>Special-Use Domain Name "resolver.arpa"</name>
<t>This document calls for the addition of "resolver.arpa" to the Specia <t>IANA has registered "resolver.arpa" in the "Special-Use
l-Use Domain Names" registry established by <xref target="RFC6761"/>.</t>
Domain Names (SUDN) registry established by <xref target="RFC6761"/>.</t>
<t>IANA is requested to add an entry in "Transport-Independent Locally-S <!--[rfced] Section 8.1: Should 'resolver.arpa.' include the final period as
erved it appears in the IANA registry (see
DNS Zones" registry for 'resolver.arpa.' with the description "DNS Resolver https://www.iana.org/assignments/special-use-domain-names)? We note
Special-Use Domain", listing this document as the reference.</t> that the period does not appear in the "Transport-Independent
Locally-Served DNS Zone Registry" (see
https://www.iana.org/assignments/locally-served-dns-zones).
Original (note the final period in the second paragraph):
8.1. Special Use Domain Name "resolver.arpa"
This document calls for the addition of "resolver.arpa" to the
Special-Use Domain Names (SUDN) registry established by [RFC6761].
IANA is requested to add an entry in "Transport-Independent Locally-
Served DNS Zones" registry for 'resolver.arpa.' with the description
"DNS Resolver Special-Use Domain", listing this document as the
reference.
If the period should be present, please consider whether any other mentions of
'resolver.arpa' should be updated. We note that the period is used
consistently in RFC 8375, which registers 'home.arpa.'
-->
<t>IANA has added an entry in the "Transport-Independent Locally-Served
DNS Zone Registry" for 'resolver.arpa.' with the description "DNS Resolver
Special-Use Domain" and listed this document as the reference.</t>
</section> </section>
<section anchor="domain-name-reservation-considerations"> <section anchor="domain-name-reservation-considerations">
<name>Domain Name Reservation Considerations</name> <name>Domain Name Reservation Considerations</name>
<t>In accordance with <xref section="5" sectionFormat="of" target="RFC67 61"/>, the answers to the following <t>In accordance with <xref section="5" sectionFormat="of" target="RFC67 61"/>, the answers to the following
questions are provided relative to this document:</t> questions are provided relative to this document:</t>
<t>1) Are human users expected to recognize these names as special and u <ol spacing="normal" type="1">
se them <li><t>Are human users expected to recognize these names as special and us
e them
differently? In what way?</t> differently? In what way?</t>
<t>No. This name is used automatically by DNS stub resolvers running on <t>No. This name is used automatically by DNS stub resolvers running on
client devices on behalf of users, and users will never see this name directly.< client devices on behalf of users, and users will never see this name directly.<
/t> /t></li>
<t>2) Are writers of application software expected to make their softwar <li><t>Are writers of application software expected to make their softwa
e re
recognize these names as special and treat them differently? In what way?</t> recognize these names as special and treat them differently? In what way?</t>
<t>No. There is no use case where a non-DNS application (covered by the next <t>No. There is no use case where a non-DNS application (covered by the next
question) would need to use this name.</t> question) would need to use this name.</t></li>
<t>3) Are writers of name resolution APIs and libraries expected to make <li><t>Are writers of name resolution APIs and libraries expected to mak
their e their
software recognize these names as special and treat them differently? If so, how ?</t> software recognize these names as special and treat them differently? If so, how ?</t>
<t>Yes. DNS client implementors are expected to use this name when query ing for <t>Yes. &nbsp;DNS client implementors are expected to use this name when querying for
a resolver's properties instead of records for the name itself. DNS servers a resolver's properties instead of records for the name itself. DNS servers
are expected to respond to queries for this name with their own properties are expected to respond to queries for this name with their own properties
instead of checking the matching zone as it would for normal domain names.</t> instead of checking the matching zone as it would for normal domain names.</t></
<t>4) Are developers of caching domain name servers expected to make the li>
ir <li><t>Are developers of caching domain name servers expected to make th
eir
implementations recognize these names as special and treat them differently? implementations recognize these names as special and treat them differently?
If so, how?</t> If so, how?</t>
<t>Yes. Caching domain name servers should not forward queries for this <t>Yes. &nbsp;Caching domain name servers should not forward queries for
name to this name, to
avoid causing validation failures due to IP address mismatch.</t> avoid causing validation failures due to IP address mismatch.</t></li>
<t>5) Are developers of authoritative domain name servers expected to ma <li><t>Are developers of authoritative domain name servers expected to m
ke their ake their
implementations recognize these names as special and treat them differently? implementations recognize these names as special and treat them differently?
If so, how?</t> If so, how?</t>
<t>No. DDR is designed for use by recursive resolvers. Theoretically, an authoritative <t>No. DDR is designed for use by recursive resolvers. Theoretically, an authoritative
server could choose to support this name if it wants to advertise support for server could choose to support this name if it wants to advertise support for
encrypted DNS protocols over plain-text DNS, but that scenario is covered encrypted DNS protocols over plaintext DNS, but that scenario is covered
by other work in the IETF DNSOP working group.</t> by other work in the IETF DNSOP Working Group.</t></li>
<t>6) Does this reserved Special-Use Domain Name have any potential impa <li><t>Does this reserved Special-Use Domain Name have any potential imp
ct on act on
DNS server operators? If they try to configure their authoritative DNS server DNS server operators? If they try to configure their authoritative DNS server
as authoritative for this reserved name, will compliant name server software as authoritative for this reserved name, will compliant name server software
reject it as invalid? Do DNS server operators need to know about that and reject it as invalid? Do DNS server operators need to know about that and
understand why? Even if the name server software doesn't prevent them from understand why? Even if the name server software doesn't prevent them from
using this reserved name, are there other ways that it may not work as expected, using this reserved name, are there other ways that it may not work as expected,
of which the DNS server operator should be aware?</t> of which the DNS server operator should be aware?</t>
<t>This name is locally served, and any resolver which supports this nam e should <t>This name is locally served, and any resolver that supports this name should
never forward the query. DNS server operators should be aware that records for never forward the query. DNS server operators should be aware that records for
this name will be used by clients to modify the way they connect to their this name will be used by clients to modify the way they connect to their
resolvers.</t> resolvers.</t></li>
<t>7) How should DNS Registries/Registrars treat requests to register th <li><t>How should DNS Registries/Registrars treat requests to register t
is reserved his reserved
domain name? Should such requests be denied? Should such requests be allowed, domain name? Should such requests be denied? Should such requests be allowed,
but only to a specially-designated entity?</t> but only to a specially designated entity?</t>
<t>IANA should hold the registration for this name. Non-IANA requests to <t>IANA holds the registration for this name. Non-IANA requests to regis
register ter
this name should always be denied by DNS Registries/Registrars.</t> this name should always be denied by DNS Registries/Registrars.</t></li>
</ol>
<!-- [rfced] Section 8.2: We see that Questions 1 through 5 refer to
"these names" but Questions 6 and 7 refer to "name" in the singular
(e.g., "this reserved name", "this reserved domain name"). Although
we also see this switch to the singular in Questions 6 and 7 in
Section 5 of RFC 6761, we suggest using the plural "names" in all
questions. Please let us know your preference. -->
</section> </section>
<!--[rfced] Section 8: Should a subsection be added as follows
regarding IANA's Action 3?
8.3. .ARPA Zone Management
IANA has added the following entry to the ".ARPA Zone Management" list.
resolver.arpa
For discovery of designated DNS resolvers
RFC 9462
For background, mail from IANA (2 Sep 2022):
ACTION 3:
The following entry has been added to IANA's .ARPA Zone Management list:
resolver.arpa For discovery of designated DNS resolvers
draft-ietf-add-ddr-10
Please see
https://www.iana.org/domains/arpa
-->
</section> </section>
</middle> </middle>
<back> <back>
<displayreference target="I-D.schinazi-httpbis-doh-preference-hints" to="DoH-HIN
TS"/>
<displayreference target="I-D.ietf-tls-esni" to="ECH"/>
<references> <references>
<name>References</name> <name>References</name>
<references> <references>
<name>Normative References</name> <name>Normative References</name>
<reference anchor="RFC7858">
<front>
<title>Specification for DNS over Transport Layer Security (TLS)</ti
tle>
<author fullname="Z. Hu" initials="Z." surname="Hu">
<organization/>
</author>
<author fullname="L. Zhu" initials="L." surname="Zhu">
<organization/>
</author>
<author fullname="J. Heidemann" initials="J." surname="Heidemann">
<organization/>
</author>
<author fullname="A. Mankin" initials="A." surname="Mankin">
<organization/>
</author>
<author fullname="D. Wessels" initials="D." surname="Wessels">
<organization/>
</author>
<author fullname="P. Hoffman" initials="P." surname="Hoffman">
<organization/>
</author>
<date month="May" year="2016"/>
<abstract>
<t>This document describes the use of Transport Layer Security (TL
S) to provide privacy for DNS. Encryption provided by TLS eliminates opportunit
ies for eavesdropping and on-path tampering with DNS queries in the network, suc
h as discussed in RFC 7626. In addition, this document specifies two usage prof
iles for DNS over TLS and provides advice on performance considerations to minim
ize overhead from using TCP and TLS with DNS.</t>
<t>This document focuses on securing stub-to-recursive traffic, as
per the charter of the DPRIVE Working Group. It does not prevent future applic
ations of the protocol to recursive-to-authoritative traffic.</t>
</abstract>
</front>
<seriesInfo name="RFC" value="7858"/>
<seriesInfo name="DOI" value="10.17487/RFC7858"/>
</reference>
<reference anchor="RFC9250">
<front>
<title>DNS over Dedicated QUIC Connections</title>
<author fullname="C. Huitema" initials="C." surname="Huitema">
<organization/>
</author>
<author fullname="S. Dickinson" initials="S." surname="Dickinson">
<organization/>
</author>
<author fullname="A. Mankin" initials="A." surname="Mankin">
<organization/>
</author>
<date month="May" year="2022"/>
<abstract>
<t>This document describes the use of QUIC to provide transport co
nfidentiality for DNS. The encryption provided by QUIC has similar properties to
those provided by TLS, while QUIC transport eliminates the head-of-line blockin
g issues inherent with TCP and provides more efficient packet-loss recovery than
UDP. DNS over QUIC (DoQ) has privacy properties similar to DNS over TLS (DoT) s
pecified in RFC 7858, and latency characteristics similar to classic DNS over UD
P. This specification describes the use of DoQ as a general-purpose transport fo
r DNS and includes the use of DoQ for stub to recursive, recursive to authoritat
ive, and zone transfer scenarios.</t>
</abstract>
</front>
<seriesInfo name="RFC" value="9250"/>
<seriesInfo name="DOI" value="10.17487/RFC9250"/>
</reference>
<reference anchor="RFC8484">
<front>
<title>DNS Queries over HTTPS (DoH)</title>
<author fullname="P. Hoffman" initials="P." surname="Hoffman">
<organization/>
</author>
<author fullname="P. McManus" initials="P." surname="McManus">
<organization/>
</author>
<date month="October" year="2018"/>
<abstract>
<t>This document defines a protocol for sending DNS queries and ge
tting DNS responses over HTTPS. Each DNS query-response pair is mapped into an
HTTP exchange.</t>
</abstract>
</front>
<seriesInfo name="RFC" value="8484"/>
<seriesInfo name="DOI" value="10.17487/RFC8484"/>
</reference>
<reference anchor="RFC6761">
<front>
<title>Special-Use Domain Names</title>
<author fullname="S. Cheshire" initials="S." surname="Cheshire">
<organization/>
</author>
<author fullname="M. Krochmal" initials="M." surname="Krochmal">
<organization/>
</author>
<date month="February" year="2013"/>
<abstract>
<t>This document describes what it means to say that a Domain Name
(DNS name) is reserved for special use, when reserving such a name is appropria
te, and the procedure for doing so. It establishes an IANA registry for such do
main names, and seeds it with entries for some of the already established specia
l domain names.</t>
</abstract>
</front>
<seriesInfo name="RFC" value="6761"/>
<seriesInfo name="DOI" value="10.17487/RFC6761"/>
</reference>
<reference anchor="RFC2119">
<front>
<title>Key words for use in RFCs to Indicate Requirement Levels</tit
le>
<author fullname="S. Bradner" initials="S." surname="Bradner">
<organization/>
</author>
<date month="March" year="1997"/>
<abstract>
<t>In many standards track documents several words are used to sig
nify the requirements in the specification. These words are often capitalized.
This document defines these words as they should be interpreted in IETF document
s. This document specifies an Internet Best Current Practices for the Internet
Community, and requests discussion and suggestions for improvements.</t>
</abstract>
</front>
<seriesInfo name="BCP" value="14"/>
<seriesInfo name="RFC" value="2119"/>
<seriesInfo name="DOI" value="10.17487/RFC2119"/>
</reference>
<reference anchor="RFC8174">
<front>
<title>Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words</ti
tle>
<author fullname="B. Leiba" initials="B." surname="Leiba">
<organization/>
</author>
<date month="May" year="2017"/>
<abstract>
<t>RFC 2119 specifies common key words that may be used in protoco
l specifications. This document aims to reduce the ambiguity by clarifying tha
t only UPPERCASE usage of the key words have the defined special meanings.</t>
</abstract>
</front>
<seriesInfo name="BCP" value="14"/>
<seriesInfo name="RFC" value="8174"/>
<seriesInfo name="DOI" value="10.17487/RFC8174"/>
</reference>
<reference anchor="I-D.ietf-dnsop-svcb-https">
<front>
<title>Service binding and parameter specification via the DNS (DNS
SVCB and HTTPS RRs)</title>
<author fullname="Ben Schwartz">
<organization>Google</organization>
</author>
<author fullname="Mike Bishop">
<organization>Akamai Technologies</organization>
</author>
<author fullname="Erik Nygren">
<organization>Akamai Technologies</organization>
</author>
<date day="24" month="May" year="2022"/>
<abstract>
<t> This document specifies the "SVCB" and "HTTPS" DNS resource
record
(RR) types to facilitate the lookup of information needed to make
connections to network services, such as for HTTP origins. SVCB
records allow a service to be provided from multiple alternative
endpoints, each with associated parameters (such as transport
protocol configuration and keys for encrypting the TLS ClientHello).
They also enable aliasing of apex domains, which is not possible with
CNAME. The HTTPS RR is a variation of SVCB for use with HTTP [HTTP].
By providing more information to the client before it attempts to
establish a connection, these records offer potential benefits to
both performance and privacy.
TO BE REMOVED: This document is being collaborated on in Github at: <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.7858.xml"
https://github.com/MikeBishop/dns-alt-svc />
(https://github.com/MikeBishop/dns-alt-svc). The most recent working <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.9250.xml"
version of the document, open issues, etc. should all be available />
there. The authors (gratefully) accept pull requests. <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8484.xml"
/>
<xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.6761.xml"
/>
<xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.2119.xml"
/>
<xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8174.xml"
/>
</t> <!-- draft-ietf-dnsop-svcb-https (RFC 9460) -->
</abstract> <reference anchor='RFC9460' target='https://www.rfc-editor.org/info/rfc9460'>
</front> <front>
<seriesInfo name="Internet-Draft" value="draft-ietf-dnsop-svcb-https-1 <title>Service Binding and Parameter Specification via the DNS (DNS SVCB and HTT
0"/> PS Resource Records (RRs))</title>
</reference> <author initials='B' surname='Schwartz' fullname='Benjamin Schwartz'>
<reference anchor="I-D.ietf-add-svcb-dns"> <organization />
<front> </author>
<title>Service Binding Mapping for DNS Servers</title> <author initials='M' surname='Bishop' fullname='Mike Bishop'>
<author fullname="Benjamin Schwartz"> <organization />
<organization>Google LLC</organization> </author>
</author> <author initials='E' surname='Nygren' fullname='Erik Nygren'>
<date day="5" month="July" year="2022"/> <organization />
<abstract> </author>
<t> The SVCB DNS resource record type expresses a bound collecti <date month="September" year="2023"/>
on of </front>
endpoint metadata, for use when establishing a connection to a named <seriesInfo name="RFC" value="9460"/>
service. DNS itself can be such a service, when the server is <seriesInfo name="DOI" value="10.17487/RFC9460"/>
identified by a domain name. This document provides the SVCB mapping </reference>
for named DNS servers, allowing them to indicate support for
encrypted transport protocols.
</t> <!-- draft-ietf-add-svcb-dns (RFC 9461) -->
</abstract> <reference anchor='RFC9461' target='https://www.rfc-editor.org/info/rfc9461'>
</front> <front>
<seriesInfo name="Internet-Draft" value="draft-ietf-add-svcb-dns-06"/> <title>Service Binding Mapping for DNS Servers</title>
</reference> <author initials="B." surname="Schwartz" fullname="Benjamin Schwartz">
<reference anchor="RFC5280"> </author>
<front> <date month="September" year="2023"/>
<title>Internet X.509 Public Key Infrastructure Certificate and Cert </front>
ificate Revocation List (CRL) Profile</title> <seriesInfo name="RFC" value="9461"/>
<author fullname="D. Cooper" initials="D." surname="Cooper"> <seriesInfo name="DOI" value="10.17487/RFC9461"/>
<organization/> </reference>
</author>
<author fullname="S. Santesson" initials="S." surname="Santesson"> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.5280.xml"
<organization/> />
</author> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.1918.xml"
<author fullname="S. Farrell" initials="S." surname="Farrell"> />
<organization/> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.4193.xml"
</author> />
<author fullname="S. Boeyen" initials="S." surname="Boeyen"> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.3927.xml"
<organization/> />
</author> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.4291.xml"
<author fullname="R. Housley" initials="R." surname="Housley"> />
<organization/>
</author> <!-- draft-ietf-add-dnr (RFC 9463) -->
<author fullname="W. Polk" initials="W." surname="Polk"> <reference anchor='RFC9463' target='https://www.rfc-editor.org/info/rfc9463'>
<organization/> <front>
</author> <title>
<date month="May" year="2008"/> DHCP and Router Advertisement Options for the Discovery of Network-designated Re
<abstract> solvers (DNR)
<t>This memo profiles the X.509 v3 certificate and X.509 v2 certif </title>
icate revocation list (CRL) for use in the Internet. An overview of this approa <author initials="M." surname="Boucadair" fullname="Mohamed Boucadair" role="edi
ch and model is provided as an introduction. The X.509 v3 certificate format is tor">
described in detail, with additional information regarding the format and seman </author>
tics of Internet name forms. Standard certificate extensions are described and <author initials="T." surname="Reddy.K" fullname="Tirumaleswar Reddy.K" role="ed
two Internet-specific extensions are defined. A set of required certificate ext itor">
ensions is specified. The X.509 v2 CRL format is described in detail along with </author>
standard and Internet-specific extensions. An algorithm for X.509 certificatio <author initials="D." surname="Wing" fullname="Dan Wing">
n path validation is described. An ASN.1 module and examples are provided in th </author>
e appendices. [STANDARDS-TRACK]</t> <author initials="N." surname="Cook" fullname="Neil Cook">
</abstract> </author>
</front> <author initials="T." surname="Jensen" fullname="Tommy Jensen">
<seriesInfo name="RFC" value="5280"/> </author>
<seriesInfo name="DOI" value="10.17487/RFC5280"/> <date month="September" year="2023"/>
</reference> </front>
<reference anchor="RFC1918"> <seriesInfo name="RFC" value="9463"/>
<front> <seriesInfo name="DOI" value="10.17487/RFC9463"/>
<title>Address Allocation for Private Internets</title> </reference>
<author fullname="Y. Rekhter" initials="Y." surname="Rekhter">
<organization/> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.6303.xml"
</author> />
<author fullname="B. Moskowitz" initials="B." surname="Moskowitz">
<organization/>
</author>
<author fullname="D. Karrenberg" initials="D." surname="Karrenberg">
<organization/>
</author>
<author fullname="G. J. de Groot" initials="G. J." surname="de Groot
">
<organization/>
</author>
<author fullname="E. Lear" initials="E." surname="Lear">
<organization/>
</author>
<date month="February" year="1996"/>
<abstract>
<t>This document describes address allocation for private internet
s. This document specifies an Internet Best Current Practices for the Internet
Community, and requests discussion and suggestions for improvements.</t>
</abstract>
</front>
<seriesInfo name="BCP" value="5"/>
<seriesInfo name="RFC" value="1918"/>
<seriesInfo name="DOI" value="10.17487/RFC1918"/>
</reference>
<reference anchor="RFC4193">
<front>
<title>Unique Local IPv6 Unicast Addresses</title>
<author fullname="R. Hinden" initials="R." surname="Hinden">
<organization/>
</author>
<author fullname="B. Haberman" initials="B." surname="Haberman">
<organization/>
</author>
<date month="October" year="2005"/>
<abstract>
<t>This document defines an IPv6 unicast address format that is gl
obally unique and is intended for local communications, usually inside of a site
. These addresses are not expected to be routable on the global Internet. [STAN
DARDS-TRACK]</t>
</abstract>
</front>
<seriesInfo name="RFC" value="4193"/>
<seriesInfo name="DOI" value="10.17487/RFC4193"/>
</reference>
<reference anchor="RFC3927">
<front>
<title>Dynamic Configuration of IPv4 Link-Local Addresses</title>
<author fullname="S. Cheshire" initials="S." surname="Cheshire">
<organization/>
</author>
<author fullname="B. Aboba" initials="B." surname="Aboba">
<organization/>
</author>
<author fullname="E. Guttman" initials="E." surname="Guttman">
<organization/>
</author>
<date month="May" year="2005"/>
<abstract>
<t>To participate in wide-area IP networking, a host needs to be c
onfigured with IP addresses for its interfaces, either manually by the user or a
utomatically from a source on the network such as a Dynamic Host Configuration P
rotocol (DHCP) server. Unfortunately, such address configuration information ma
y not always be available. It is therefore beneficial for a host to be able to d
epend on a useful subset of IP networking functions even when no address configu
ration is available. This document describes how a host may automatically confi
gure an interface with an IPv4 address within the 169.254/16 prefix that is vali
d for communication with other devices connected to the same physical (or logica
l) link.</t>
<t>IPv4 Link-Local addresses are not suitable for communication wi
th devices not directly connected to the same physical (or logical) link, and ar
e only used where stable, routable addresses are not available (such as on ad ho
c or isolated networks). This document does not recommend that IPv4 Link-Local
addresses and routable addresses be configured simultaneously on the same interf
ace. [STANDARDS-TRACK]</t>
</abstract>
</front>
<seriesInfo name="RFC" value="3927"/>
<seriesInfo name="DOI" value="10.17487/RFC3927"/>
</reference>
<reference anchor="RFC4291">
<front>
<title>IP Version 6 Addressing Architecture</title>
<author fullname="R. Hinden" initials="R." surname="Hinden">
<organization/>
</author>
<author fullname="S. Deering" initials="S." surname="Deering">
<organization/>
</author>
<date month="February" year="2006"/>
<abstract>
<t>This specification defines the addressing architecture of the I
P Version 6 (IPv6) protocol. The document includes the IPv6 addressing model, t
ext representations of IPv6 addresses, definition of IPv6 unicast addresses, any
cast addresses, and multicast addresses, and an IPv6 node's required addresses.<
/t>
<t>This document obsoletes RFC 3513, "IP Version 6 Addressing Arch
itecture". [STANDARDS-TRACK]</t>
</abstract>
</front>
<seriesInfo name="RFC" value="4291"/>
<seriesInfo name="DOI" value="10.17487/RFC4291"/>
</reference>
<reference anchor="I-D.ietf-add-dnr">
<front>
<title>DHCP and Router Advertisement Options for the Discovery of Ne
twork-designated Resolvers (DNR)</title>
<author fullname="Mohamed Boucadair">
<organization>Orange</organization>
</author>
<author fullname="Tirumaleswar Reddy">
<organization>Akamai</organization>
</author>
<author fullname="Dan Wing">
<organization>Citrix Systems, Inc.</organization>
</author>
<author fullname="Neil Cook">
<organization>Open-Xchange</organization>
</author>
<author fullname="Tommy Jensen">
<organization>Microsoft</organization>
</author>
<date day="24" month="July" year="2022"/>
<abstract>
<t> The document specifies new DHCP and IPv6 Router Advertisemen
t options
to discover encrypted DNS resolvers (e.g., DNS-over-HTTPS, DNS-over-
TLS, DNS-over-QUIC). Particularly, it allows a host to learn an
authentication domain name together with a list of IP addresses and a
set of service parameters to reach such encrypted DNS resolvers.
</t>
</abstract>
</front>
<seriesInfo name="Internet-Draft" value="draft-ietf-add-dnr-12"/>
</reference>
<reference anchor="RFC6303">
<front>
<title>Locally Served DNS Zones</title>
<author fullname="M. Andrews" initials="M." surname="Andrews">
<organization/>
</author>
<date month="July" year="2011"/>
<abstract>
<t>Experience with the Domain Name System (DNS) has shown that the
re are a number of DNS zones that all iterative resolvers and recursive nameserv
ers should automatically serve, unless configured otherwise. RFC 4193 specifies
that this should occur for D.F.IP6.ARPA. This document extends the practice to
cover the IN-ADDR.ARPA zones for RFC 1918 address space and other well-known zon
es with similar characteristics. This memo documents an Internet Best Current P
ractice.</t>
</abstract>
</front>
<seriesInfo name="BCP" value="163"/>
<seriesInfo name="RFC" value="6303"/>
<seriesInfo name="DOI" value="10.17487/RFC6303"/>
</reference>
</references> </references>
<references> <references>
<name>Informative References</name> <name>Informative References</name>
<reference anchor="RFC2132">
<front>
<title>DHCP Options and BOOTP Vendor Extensions</title>
<author fullname="S. Alexander" initials="S." surname="Alexander">
<organization/>
</author>
<author fullname="R. Droms" initials="R." surname="Droms">
<organization/>
</author>
<date month="March" year="1997"/>
<abstract>
<t>This document specifies the current set of DHCP options. Futur
e options will be specified in separate RFCs. The current list of valid options
is also available in ftp://ftp.isi.edu/in-notes/iana/assignments. [STANDARDS-TR
ACK]</t>
</abstract>
</front>
<seriesInfo name="RFC" value="2132"/>
<seriesInfo name="DOI" value="10.17487/RFC2132"/>
</reference>
<reference anchor="RFC8415">
<front>
<title>Dynamic Host Configuration Protocol for IPv6 (DHCPv6)</title>
<author fullname="T. Mrugalski" initials="T." surname="Mrugalski">
<organization/>
</author>
<author fullname="M. Siodelski" initials="M." surname="Siodelski">
<organization/>
</author>
<author fullname="B. Volz" initials="B." surname="Volz">
<organization/>
</author>
<author fullname="A. Yourtchenko" initials="A." surname="Yourtchenko
">
<organization/>
</author>
<author fullname="M. Richardson" initials="M." surname="Richardson">
<organization/>
</author>
<author fullname="S. Jiang" initials="S." surname="Jiang">
<organization/>
</author>
<author fullname="T. Lemon" initials="T." surname="Lemon">
<organization/>
</author>
<author fullname="T. Winters" initials="T." surname="Winters">
<organization/>
</author>
<date month="November" year="2018"/>
<abstract>
<t>This document describes the Dynamic Host Configuration Protocol
for IPv6 (DHCPv6): an extensible mechanism for configuring nodes with network c
onfiguration parameters, IP addresses, and prefixes. Parameters can be provided
statelessly, or in combination with stateful assignment of one or more IPv6 addr
esses and/or IPv6 prefixes. DHCPv6 can operate either in place of or in additio
n to stateless address autoconfiguration (SLAAC).</t>
<t>This document updates the text from RFC 3315 (the original DHCP
v6 specification) and incorporates prefix delegation (RFC 3633), stateless DHCPv
6 (RFC 3736), an option to specify an upper bound for how long a client should w
ait before refreshing information (RFC 4242), a mechanism for throttling DHCPv6
clients when DHCPv6 service is not available (RFC 7083), and relay agent handlin
g of unknown messages (RFC 7283). In addition, this document clarifies the inte
ractions between models of operation (RFC 7550). As such, this document obsolet
es RFC 3315, RFC 3633, RFC 3736, RFC 4242, RFC 7083, RFC 7283, and RFC 7550.</t>
</abstract>
</front>
<seriesInfo name="RFC" value="8415"/>
<seriesInfo name="DOI" value="10.17487/RFC8415"/>
</reference>
<reference anchor="RFC8106">
<front>
<title>IPv6 Router Advertisement Options for DNS Configuration</titl
e>
<author fullname="J. Jeong" initials="J." surname="Jeong">
<organization/>
</author>
<author fullname="S. Park" initials="S." surname="Park">
<organization/>
</author>
<author fullname="L. Beloeil" initials="L." surname="Beloeil">
<organization/>
</author>
<author fullname="S. Madanapalli" initials="S." surname="Madanapalli
">
<organization/>
</author>
<date month="March" year="2017"/>
<abstract>
<t>This document specifies IPv6 Router Advertisement (RA) options
(called "DNS RA options") to allow IPv6 routers to advertise a list of DNS Recur
sive Server Addresses and a DNS Search List to IPv6 hosts.</t>
<t>This document, which obsoletes RFC 6106, defines a higher defau
lt value of the lifetime of the DNS RA options to reduce the likelihood of expir
y of the options on links with a relatively high rate of packet loss.</t>
</abstract>
</front>
<seriesInfo name="RFC" value="8106"/>
<seriesInfo name="DOI" value="10.17487/RFC8106"/>
</reference>
<reference anchor="RFC8446">
<front>
<title>The Transport Layer Security (TLS) Protocol Version 1.3</titl
e>
<author fullname="E. Rescorla" initials="E." surname="Rescorla">
<organization/>
</author>
<date month="August" year="2018"/>
<abstract>
<t>This document specifies version 1.3 of the Transport Layer Secu
rity (TLS) protocol. TLS allows client/server applications to communicate over
the Internet in a way that is designed to prevent eavesdropping, tampering, and
message forgery.</t>
<t>This document updates RFCs 5705 and 6066, and obsoletes RFCs 50
77, 5246, and 6961. This document also specifies new requirements for TLS 1.2 i
mplementations.</t>
</abstract>
</front>
<seriesInfo name="RFC" value="8446"/>
<seriesInfo name="DOI" value="10.17487/RFC8446"/>
</reference>
<reference anchor="RFC4861">
<front>
<title>Neighbor Discovery for IP version 6 (IPv6)</title>
<author fullname="T. Narten" initials="T." surname="Narten">
<organization/>
</author>
<author fullname="E. Nordmark" initials="E." surname="Nordmark">
<organization/>
</author>
<author fullname="W. Simpson" initials="W." surname="Simpson">
<organization/>
</author>
<author fullname="H. Soliman" initials="H." surname="Soliman">
<organization/>
</author>
<date month="September" year="2007"/>
<abstract>
<t>This document specifies the Neighbor Discovery protocol for IP
Version 6. IPv6 nodes on the same link use Neighbor Discovery to discover each
other's presence, to determine each other's link-layer addresses, to find router
s, and to maintain reachability information about the paths to active neighbors.
[STANDARDS-TRACK]</t>
</abstract>
</front>
<seriesInfo name="RFC" value="4861"/>
<seriesInfo name="DOI" value="10.17487/RFC4861"/>
</reference>
<reference anchor="RFC6105">
<front>
<title>IPv6 Router Advertisement Guard</title>
<author fullname="E. Levy-Abegnoli" initials="E." surname="Levy-Abeg
noli">
<organization/>
</author>
<author fullname="G. Van de Velde" initials="G." surname="Van de Vel
de">
<organization/>
</author>
<author fullname="C. Popoviciu" initials="C." surname="Popoviciu">
<organization/>
</author>
<author fullname="J. Mohacsi" initials="J." surname="Mohacsi">
<organization/>
</author>
<date month="February" year="2011"/>
<abstract>
<t>Routed protocols are often susceptible to spoof attacks. The c
anonical solution for IPv6 is Secure Neighbor Discovery (SEND), a solution that
is non-trivial to deploy. This document proposes a light-weight alternative and
complement to SEND based on filtering in the layer-2 network fabric, using a va
riety of filtering criteria, including, for example, SEND status. This document
is not an Internet Standards Track specification; it is published for informati
onal purposes.</t>
</abstract>
</front>
<seriesInfo name="RFC" value="6105"/>
<seriesInfo name="DOI" value="10.17487/RFC6105"/>
</reference>
<reference anchor="RFC8880">
<front>
<title>Special Use Domain Name 'ipv4only.arpa'</title>
<author fullname="S. Cheshire" initials="S." surname="Cheshire">
<organization/>
</author>
<author fullname="D. Schinazi" initials="D." surname="Schinazi">
<organization/>
</author>
<date month="August" year="2020"/>
<abstract>
<t>NAT64 (Network Address and Protocol Translation from IPv6 Clien
ts to IPv4 Servers) allows client devices using IPv6 to communicate with servers
that have only IPv4 connectivity.</t>
<t>The specification for how a client discovers its local network'
s NAT64 prefix (RFC 7050) defines the special name 'ipv4only.arpa' for this purp
ose. However, in its Domain Name Reservation Considerations section (Section 8.1
), that specification (RFC 7050) indicates that the name actually has no particu
larly special properties that would require special handling.</t>
<t>Consequently, despite the well-articulated special purpose of t
he name, 'ipv4only.arpa' was not recorded in the Special-Use Domain Names regist
ry as a name with special properties.</t>
<t>This document updates RFC 7050. It describes the special treatm
ent required and formally declares the special properties of the name. It also a
dds similar declarations for the corresponding reverse mapping names.</t>
</abstract>
</front>
<seriesInfo name="RFC" value="8880"/>
<seriesInfo name="DOI" value="10.17487/RFC8880"/>
</reference>
<reference anchor="I-D.schinazi-httpbis-doh-preference-hints">
<front>
<title>DoH Preference Hints for HTTP</title>
<author fullname="David Schinazi">
<organization>Google LLC</organization>
</author>
<author fullname="Nick Sullivan">
<organization>Cloudflare</organization>
</author>
<author fullname="Jesse Kipp">
<organization>Cloudflare</organization>
</author>
<date day="13" month="July" year="2020"/>
<abstract>
<t> When using a publicly available DNS-over-HTTPS (DoH) server,
some
clients may suffer poor performance when the authoritative DNS server
is located far from the DoH server. For example, a publicly
available DoH server provided by a Content Delivery Network (CDN)
should be able to resolve names hosted by that CDN with good
performance but might take longer to resolve names provided by other
CDNs, or might provide suboptimal results if that CDN is using DNS-
based load balancing and returns different address records depending
or where the DNS query originated from. This document attempts to
lessen these issues by allowing the web server to indicate to the
client which DoH server can best resolve its addresses. This
document defines an HTTP header field that enables web host operators
to inform user agents of the preferred DoH servers to use for
subsequent DNS lookups for the host's domain.
Discussion of this work is encouraged to happen on the ADD IETF
mailing list add@ietf.org or on the GitHub repository which contains
the draft: https://github.com/DavidSchinazi/draft-httpbis-doh-
preference-hints.
</t> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.2132.xml"
</abstract> />
</front> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8415.xml"
<seriesInfo name="Internet-Draft" value="draft-schinazi-httpbis-doh-pr />
eference-hints-02"/> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8106.xml"
</reference> />
<reference anchor="I-D.ietf-tls-esni"> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8446.xml"
<front> />
<title>TLS Encrypted Client Hello</title> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.4861.xml"
<author fullname="Eric Rescorla"> />
<organization>RTFM, Inc.</organization> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.6105.xml"
</author> />
<author fullname="Kazuho Oku"> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8880.xml"
<organization>Fastly</organization> />
</author>
<author fullname="Nick Sullivan">
<organization>Cloudflare</organization>
</author>
<author fullname="Christopher A. Wood">
<organization>Cloudflare</organization>
</author>
<date day="13" month="February" year="2022"/>
<abstract>
<t> This document describes a mechanism in Transport Layer Secur
ity (TLS)
for encrypting a ClientHello message under a server public key.
Discussion Venues
This note is to be removed before publishing as an RFC. <!-- draft-schinazi-httpbis-doh-preference-hints (Expired) -->
<xi:include href="https://bib.ietf.org/public/rfc/bibxml3/reference.I-D.schinazi
-httpbis-doh-preference-hints.xml"/>
Source for this draft and an issue tracker can be found at <!-- draft-ietf-tls-esni (I-D Exists) -->
https://github.com/tlswg/draft-ietf-tls-esni <xi:include
(https://github.com/tlswg/draft-ietf-tls-esni). href="https://bib.ietf.org/public/rfc/bibxml3/reference.I-D.ietf-tls-esni.xml"/>
</t>
</abstract>
</front>
<seriesInfo name="Internet-Draft" value="draft-ietf-tls-esni-14"/>
</reference>
</references> </references>
</references> </references>
<section anchor="rationale-for-using-a-special-use-domain-name"> <section anchor="rationale-for-using-a-special-use-domain-name">
<name>Rationale for using a Special Use Domain Name</name> <name>Rationale for Using a Special-Use Domain Name</name>
<t>The "resolver.arpa" SUDN is similar to "ipv4only.arpa" in that the quer ying <t>The "resolver.arpa" SUDN is similar to "ipv4only.arpa" in that the quer ying
client is not interested in an answer from the authoritative "arpa" name client is not interested in an answer from the authoritative "arpa" name
servers. The intent of the SUDN is to allow clients to communicate with the servers. The intent of the SUDN is to allow clients to communicate with the
Unencrypted DNS Resolver much like "ipv4only.arpa" allows for client-to-middlebo x Unencrypted DNS Resolver much like "ipv4only.arpa" allows for client-to-middlebo x
communication. For more context, see the rationale behind "ipv4only.arpa" in communication. For more context, see <xref target="RFC8880"/> for the rationale
<xref target="RFC8880"/>.</t> behind "ipv4only.arpa".</t>
</section> </section>
<section anchor="rationale"> <section anchor="rationale">
<name>Rationale for using SVCB records</name> <name>Rationale for Using SVCB Records</name>
<t>This mechanism uses SVCB/HTTPS resource records <xref target="I-D.ietf- <t>This mechanism uses SVCB/HTTPS resource records <xref target="RFC9460"/
dnsop-svcb-https"/> >
to communicate that a given domain designates a particular Designated to communicate that a given domain designates a particular Designated
Resolver for clients to use in place of an Unencrypted DNS Resolver (using a SUD N) Resolver for clients to use in place of an Unencrypted DNS Resolver (using a SUD N)
or another Encrypted DNS Resolver (using its domain name).</t> or another Encrypted DNS Resolver (using its domain name).</t>
<t>There are various other proposals for how to provide similar functional ity. <t>There are various other proposals for how to provide similar functional ity.
There are several reasons that this mechanism has chosen SVCB records:</t> There are several reasons that this mechanism has chosen SVCB records:</t>
<ul spacing="normal"> <ul spacing="normal">
<li>Discovering encrypted DNS resolvers using DNS records keeps client l ogic for DNS <li>Discovering encrypted DNS resolvers using DNS records keeps client l ogic for DNS
self-contained and allows a DNS resolver operator to define which resolver names self-contained and allows a DNS resolver operator to define which resolver names
and IP addresses are related to one another.</li> and IP addresses are related to one another.</li>
<li>Using DNS records also does not rely on bootstrapping with higher-le vel <li>Using DNS records also does not rely on bootstrapping with higher-le vel
application operations (such as <xref target="I-D.schinazi-httpbis-doh-preferenc application operations (such as those discussed in <xref target="I-D.schinazi-ht
e-hints"/>).</li> tpbis-doh-preference-hints"/>).</li>
<li>SVCB records are extensible and allow definition of parameter keys. <li>SVCB records are extensible and allow the definition of parameter ke
This makes ys, making them a superior mechanism for extensibility as compared to approaches
them a superior mechanism for extensibility as compared to approaches such as such as
overloading TXT records. The same keys can be used for discovering Designated overloading TXT records. The same keys can be used for discovering Designated
Resolvers of different transport types as well as those advertised by Resolvers of different transport types as well as those advertised by
Unencrypted DNS Resolvers or another Encrypted DNS Resolver.</li> Unencrypted DNS Resolvers or another Encrypted DNS Resolver.</li>
<li>Clients and servers that are interested in privacy of names will alr eady need <li>Clients and servers that are interested in privacy of names will alr eady need
to support SVCB records in order to use Encrypted TLS Client Hello to support SVCB records in order to use the TLS Encrypted ClientHello
<xref target="I-D.ietf-tls-esni"/>. Without encrypting names in TLS, the value o f encrypting <xref target="I-D.ietf-tls-esni"/>. Without encrypting names in TLS, the value o f encrypting
DNS is reduced, so pairing the solutions provides the largest benefit.</li> DNS is reduced, so pairing the solutions provides the greatest benefit.</li>
</ul> </ul>
</section> </section>
</back> </back>
<!-- ##markdown-source:
H4sIAAAAAAAAA81d63PbSHL/Pn8FIn9YqYrkWX6t7asrr872xkpsWSfJt7mk
UtkhMBRxAgEuBpDMc/n+9vRrXiBI27e51KaSrEwC8+jp56+7h9PpVHVlV5nn
2cGr0ubNrWk3WbPIXhlbXte6M0V2YWxTwef2QOn5vDW3z7NXry5U0eS1XsGL
RasX3bQ03WKqi2JaFO30+L4q4N3nKof/f920m+eZ7QqlynX7POva3nYP7t9/
dv+B0q3Rz7PTujNtbTp117Q3123Tr59nJ69eKWU7XRf/o6umhnk2xqp1+Tz7
r67JJ5lt2q41Cwt/bVb4x38rpftu2bTPVZZN4f+yrKzt8+xqlp3rvtrQJ7zi
q2a12kSfNu01TLheVwaWks/oMwujm+559r428tW5bm+ynzS/kpcdbOplvzZt
V9bNJHupq3LRtHWps2eP7x8/4qeavu5w9x/qEkl52QE9LNL3ZGXaMtf0lFnp
sgK6rHFBP2icbJY3q3Qbr2fZv5d1bXQbbeQ1jJF8/NvYibnhJe3ay8tZdjLL
fmqaItrLy2Vb2q5ZL02bfEtbelk1fbGogF2SLR3fP4bDvKutqXFJ0X4udZ39
2Oo6R6b+9h3k+u6HpdHrsr6el52dIXMmWzifZe/yd7rubbSFc93BQDfJN7T8
H7XthNdkglW+wkd+KPr8xjb19TaRgG//zeDOthg3+phGf1fmbWObRZdwU/NX
eOyHlfuOJlDT6TTTcyCfzjulrpalzUCO+5Wpu6wwi7IGinxRD2SHIP9Hk0yr
lcmXui7tKgOGyV6dXWZ5VcJYFqbPemvoo9bkTVvQR4UMnWn4lEf7zmamztvN
GqZQNEJTL8rrvtVd2dTAKHX4XobjF/1g8HlZZx3uBWhawzfwF2gE08JXCmbV
FuY7GNnJwSwjEoRt5MA2c4NLL3C9Kxg/W7TNKuvrdJXwZbqsu6Wps6auNrAS
EL7zDHQhLJUYLOwWl3ZTA8duzVxaVdAKeWZYRFWuiFHhX7m2cDAwRWvilST0
gE2CEMDkJZDG71VFX8PLDUg5kWDO67TAVrARMAFw2i3Qnh8AtudPS2Nn2WlH
dNGVbRxxVHyYtl+vQRsTD6RrW7cNKOumskwenBEZmWiy81w9iZhdV2VRVEap
e2gm2gYEBhlDqZ9wxJjl7kq7dHy3axm2z5fID/DpFNc+vXp7CezcXB2pT5/+
5eLHl98/ffz08+dJeOBPH05f4hN/Osr4iWcPHt/HJ5jh+aE3V1fnNM4b99TT
R08fwVMKtrwh6rXml76EEwC2KHEDugKuBYqtiM+BrpuGj2/AO/gJ7sGaFmaa
KLcD/DySoWVjOyQtSGWFxhQOORrIgJmsm3pK9lS3RYbnZXEP6sPFadaZ1bpC
bTjL3jR3BucBVlitYF2JNAZ2tczqQNjbsjCDxahoB0XfIjMNhPoSNxENVtZ5
1cM4oGbRBeBxLTyK7/rTU1V5A8R48/IciPwCiPzg+OGDz5/lH08fHT+Gf6AQ
nJ7fPskumr5DU1LcomGzhnTc4cXJEQgBrsK6947vP8GTApremapC2qJqhvNJ
F71LXcKK462gEERK0AvJqEh2S9158QEiJpwbuLa3SIfABdkl/KfMjfpjWRf4
1eHln1/+cQIbOp2+mpEnVtS2WU/tbT6fLrtubT9/PnKK+LlSx2Bfvb4C5hyo
qxpsZCpBF0PhnNCZ80bVLz0YUINa1q5NXgLpUAaLBixRzQJ/ePnh1ZmTjSff
PzmGk4qpg3PgHpQzFtraBkbC+e/KbgkrNShxqwZE6PXo0lgkBgtXfuFLONdw
BnRMuEjSS7ECwyFlCOR4UMsoucbiS4efPs2bpkPzuUbXAIgKbPFAiInTOzEU
Mo6vdJSImUyDZqADC25RRaNfg+erMyTxhhaoPbHkQMWUDEyXI60K+mC3UqTt
s1XQvDSnb5DoMJoIul9bmRg12jEswYutG8rJMxDOT85E+2ODh7oQpgdyto3O
l8hDVdXcxRJEUtiuWFZ0bPVfj590mRy0GLqmLa9LULpOackq3RZmsX9wAPpI
kT8Bc3fmYwfyrWuR1ljVfY1NVWM29fdsKz9q0LtmMjKmznMQxnIOznpT+1Ej
xcoHQw5BiYKXo5JblBhv8Tpx6SB+dmhSFvyecgTxtML1eXKAub2XXaIw05go
CXBYF2zDUP1ZVIcmuwHrdkcCe/Duw+XVwYT/m529p78vXoP5vHj9Cv++fHPy
9q3/g59Q8I/3H97K9/hXePPl+3fvXp+94pfh02zw0buTv8B/QN2rg/fnV6fv
z07eHnhH0GtpJCa7UyUGmevW4EmxLsjbcs7O4x/BpECgw+rpwfHxM7IqZMeP
vwc7TmqCJmOVSf9k2w6sC5EODgLMBUK4LjtwlCY4hV2iIOEZIT2zK9OuIMCq
muvNTlsCJF00KAF4GrDeFWpr8Lafq+df9stn8OeCFGFDI0VWiSco1JA+sLCR
kXC2E88ME5AYY/uVnrOxGFdqk4HQ6bpB9vSjKKdxYQkQUWVIGnA6ciPqy7Mh
Oh2syuAtYD9nAdBTi7jcwtLHV8KrT1xKNqC63gx0ICjy2qLuk0WIHwKC30Pw
AJYtIqF3HZs34B42V8wO4BjSWTvXYdF3fRuTHpa5y5juXmhYGO0dPJnIJk2y
JQbKGLKCOlNXwLtA2g+vzsmryx4/JG4jI8FuQubchAs2rkqlcQM5985NSizt
aPSH6kWtNLLhIvL+yY6HjeL+a1NxVIJSiAqpBd5OFaViRTkTf147a+jUvB1d
wwRYKKtA7mqbeNFyRopG91YtWDpcC7m+/rzDu85+FawShHbvGrB6QzqSu+X9
Ke82XJLJtOSCw5ldL7OTqtQWh4jttVVbphq+6GKbR4GSMbiUaB3xIBnYFNRX
exw+3COqE9wgaXdvbmUdE+F30jVgEjCc6esSXI1srVs4nA7p7/j+oGiWa90t
UenCcYpGwbOMl4EIIC0C1gNLYCsRVBraqtoZPnGS4l2JVmYhAElzDm+w+gom
JGcIn0HK//w/MNVMhkSg5mdQmX//+9/V8PNZln3/4P79LDs94zmPs+TbQ4JP
4PDW9R+WDzLZ7h9+B8NMacZPL3BT2RGN/us2dvVP3ljRdPETyd7gOxKCPzx9
/PD+/8lu/vRP380ve3bzy/ZuThfZqq+6Elc/qsPIx7oFVxaMGjhgrHYjzad2
+MqprwZ0WFfNhkw4yjSqB/LANJpMUI4wiuHBSSWt2xLUNriFYNWqAtVPZsDr
TUi7N4ab0daioAEmQFiTtoRha6HBMGyC+JJfkp4daM6iARMH9ln1dQGvIihA
GtW5bmSnyYuUd1LoboSiE5oox4c17FmRxf706dIQWJM9RR76kqpSsiekpO3K
iqNI50Wwqi2DM4ynsIYw3mAwEpEEXw/7UuiVseIr2zEKOVNAcYe33+H4wxGj
Zla2RMbStWl6C+6QM37BxJhbMGMUHl2X+KesqiSCZ/qOIoYFOYtgJKxR/tVZ
9mMcFMiudkbi4Mn2Lfn3rUntywQ5mfwt8lWQrfkfV86FNRJJbkw37Zqp+QgO
hd/DJFjhu2WZL9nllZ1ahVqZPZ8r9HD7qkBbhnLkwDfalz8yGKPCE1sYGAX4
pmnF3qAn2hYuiAUV1IBINmXB4WTVNDf9Gsivi6rJbybBPCJfErY8JthoNRmc
tXCOSoJGK5FM5LvG4SKeDBljokrNmqs0MheemBhjYACR/QTLTHQCOLemWri4
2bRogJPwrDW3jcRUEPHmN+RAqHiMyVaAEkTp+D7OGCDG2dfQQZx+oSWpd6Q0
Hdo3TDUMWxbwBwLT8KxTDwRUDT3k8WhFvSfRDqLjQWZmIue7fK2r4aFLlL56
w46LG93rPNjiLR2gbVY8A24yOh91qysgDXvatbnLwr/jiOoOFZSj8jz4Q/Av
ERU/EJAkjm60D8eY3C7MIQLfi8K8D5addmEsCOJPHJybfbqXIlHefw6IeMYA
BkGYLojaB+3F4ELZKYnHGXhKOBylJNY3nOKw4iTzPJkF3mbpOIDzOaBAHWY/
oRQtQSPwjccbdLvWB0DGBUYdK31D5pjYQ0Qx1dIR9oj0hilzgf7xxTQsJJlG
IxAPR0yybhhimQWkAwIqiusDCW1PwGbA39iRSVY++5l3jS8KYWzTt7nx9nOz
NurwyaOjL5r3CzFqPgyg8cLs+NGQbIitehneIWtXkSpAkSoX5J50Y4+nwLdH
FmEnGKdAyAnCjlzdl3aJYAoGeAO49oQ+PYH/SaKkVMklIZaQLdk8qAGniQeu
CRBhdoA6dkgLkLneeIV6pdtr052BmoYzLlfg7rVwwN6U+EGdmj7BIWnVbl4c
aTDH/19Qk8yb+Msp+415zMudHvNvJ7b5Nfv7bcY3v2ZH3x7jsDjlfWvB1Qz6
2XnuBj61bPpZgWAOZBze8eg5Qytk3NjBZF2Loo+ySVhBrPsl9xG+VV50XS4o
EqWhuE52bMEZH5cXxKf2qJTYDxvRZ0qihpOQej2p7R2BG+zqiHWhbVst3l1k
SQkgcy+rFkIu0OltuUY9BWSC7ck7g8RtBIm6rf0e5jSRk/VYfSE0GkVobSYU
mie5ArZ/Q8Rfg+Jz3ixWXKUJH46MIgW+y0HASoC9yUGFYjVcDGUXbx/FrkWG
2FgXpZXwIXeq4oOr+KU9ZwvkDHodbHpJbs/IKhQlhfevIuYuWUcWvybrGDsQ
BtvGjOm7k7/4MJGkbnguGKTUe2O9STbvO1xyyJGEnKW5w9lJGyCiaRU6uQWI
+SBkoihuicwN5r1G7rslNwzXiEohWdYmW5VIHQQJouiO6brrLGb/sFKqm3GY
V4U9izY6e//q5OqEDscHac2oV/Q3IkGUu9S4cQuuC0t0gbtBHwfkAWeuKNkY
UyxCSphwevTkKVf2wZpdaZlvg7a53Gi/n65iNkbvLF82GHL7+NvsCo9NSV6w
7rsGYW9xeIGYc43xL0LoGBaxr7xuqjIHsVqaHkvzypySjjBDixOC57a3JmLt
SrAgagKfnwvAkokHUXywQWA3p9mfXfYnBESHcbB0NCEuuGPaDrJDSBUVQewS
ig0rVTLgC8k/TLP3JFB9TVtNZ23ir4ZTR8MFrUu6EAG/W5wVHobAG1hMvgXC
nTh2QP0QjItQJclzj2kVSQspOVAP7QutJ+FAS3Qp8HTIm596KIRP159oWa/7
bgYMzgl+GJDjZ36KUCvQQfhx3qzF2saJxOzlwKlW22c9Ch36DBdxnqVU0iIK
utOSJ662YX6Koug06UvY1jATN0MZVW6yKKhn2AGrDvCPrtP5jWmjvAzE2Ask
GLJvlP0MBQesLGzW162ptJTsxUUHexS7prK/GH2xqDuBJcn0By5xoUprpsIg
EaQQMcuoCwAERUhwd1WP5GLZFd6I/O96HKxNDVpUF0mojFiIZYdobaRQovBC
BEqYTUeEJO9y18Taf3kR8sgdg54RQQjgVxDVTb39QYXviRhpBo+QRKDCd3iW
JWoiODusLZkb0P9l04qfyJG0DUl/67BCXwkF480NnoRF2iDrIOTcbdR2aYpf
YlSjwu/iGsm87LUvYMfaxlpfbIP8fg1uBRpjvQcL8kD6VyBCwD7KZ1QCeCBT
YspzVLSJJmjg58YkXIr1JMCQbsmRXzNHgvSiu4gXY25wE3qlwczmMpjb/EZ1
NphjkTcnYOwxKeM3H+0Rc9qOMzDuD/vk8M+6WpxtArATMGKyPt3zFkupke/J
TIQqYAacGeTy+pPzIItx9yOpIbTD8jX6UtANK2YSpirsUt+g+UYZagtWdwTx
gINU0AnpUH4xmu8heCU1ugrrRIAqgbXH1uv1xFrbYcWL4OErDe6aDMH8yzWL
V0HbkCjTCuWxJdYapkguSPGaRY9aToCbwG1p1W7A+4nDux8/eHqfs1Klj7Qc
8ARWR4MkKLsBHbgiW7NeV65KKp4JxKKvK5IeZN47rK4IQsiVgzu3JBo08Wl2
lHRJVBIXcu3T9JioPBckGSvSWi9jtp//FUhxUhFkpsxHcJWth6xHSfZo9mB2
PBsSzgUCuGE+UjzspNxxSNW97o5yiRlWtbACzkwhVEEZKHLPA5VZue+LqJSl
voDO+akD0BhdO0wmBIx4e0sLcJSSLXnzsu35pFsclePSeVSRXb/TUmgdkee2
1KAJxlFojqgOyxR9cCP5Gp9CXJtq46TMKeLtgy7qdkqlc5oOHCvfiVUYEPO5
WudsH80imAVj8u0jR11FvIcHuuhbPDUVg0SjRs75NUChncztahsrU19LeWmJ
lamSlvdqKQKwwNRf4TPACG8xXj28unp7hDsntUjdI5STNB8JUbg1aW6QEKMK
XCEcQPZCjIEH5V1MxN8jNgGHn/IKlF1yw8mZDZZ29RYthJ8cDqxqsACJzqmj
gkLelozN7voR9a6Udbkq/8a8N6AIBEd0pquy42jYeb14nnA4t/ihWJ2E1iHE
H2NhaUDZfUBgdlrDqEqIYT0aD3QJgWwSciVyNDYzrtj79ly6GytOFNixOE5w
k0SbSj6YlgoebvIKRzFSKYAqSegmfq8EDBEwQbUILirYDh3GEr2J//9SoBp0
acmSjaZrcBYJGp1jEm0I4SU1ajL2xCUu5hK2dO5Us5AEuAsyiF9d6m/DZS1R
i4vvP5llr7EaQkJmv06VEt4n4Rl0dnsf9TacGvbk88WtAupKEQla55A78yHZ
XmKoJNIg324XOvDpXspUlGpAJkectex6iUe4d2vEARxKmEo7bihQGrZ8CYuG
/GVavLqrB4L8VwdJxM1BUut8/OyYep8+cA3gW0IsQsr58MPbE+v6pB4dP3uI
z6LIvy3rm62n+bGHzx5872upHz14dozv3FHdi4NekH1xN3NfJCIV/z6YHVb+
cnlPtmoslbkzsxGmUg+O6Rw3m2/gv80Cq1DKABpIRczQmzl2ngw3ginqHVxh
8aV3Opy+Kho6hQRaGq0ICW5xyYIYbUbObv+yPcTNriapFoVpqbgjjcuHSADW
/N5k387AqEDIX0pbg3KbYtgXE0QO/x3Hzn6fLV25hat4ckOwDldR9QshO7Ho
xugLSTFJ+EaKKpgZHObspleOvjYhKGsh77hSqwtYSnRguczOHUc8P0Z3ThCQ
gxmci0ViiNBx5XqoFiaUdmCwOcO17ZgdULTKHSX7Dxq4jey73uHjRyYksase
pmbFGlb3DVrOA3iJZ449qsj95IXi/tqBRxYgTrVNRRdth5d89RbH80EFkWMg
R+47dNSW6IseL9vkqPZUzZwRx3y6F/qP8GSj3J6E3C04cRvqfbKJJO/u4nJm
Fy9DSDv9GELVc3RGECAK+bYdZaWiBby9oApx3ZZc3OhBHI+kRFCOYP6u3HBX
cwYcD420t8MyO/RNDm+4q2BnJyUYAsmroIIkYknCbAe18BKHaztsFo2LjjzO
O9+4jsfYSp7JyoM1O3x1doEVNS+SkjAIWMh1Ym1I8ZomVowiEYugOLfX2bih
juOnAKFyKxzuTg2UupwYvyAFMuTUe/AX3yp2UYOLBBUXCQbENYz+oaZmV1qz
Zkc8KfjalSYKqPRIs+JECOLy51EO2dVCO4267ucQSZCGEBeQ0LKopxPCk1Au
49s22+2xFI+VSds8Q+2hIydkCOMi40H30Hd2NFEUdV4SC+JBkKaa+5MiG+GU
FJmPtQZXlqDrL5BCDpI2rvuipGpuUc3b1QjCcsP6XVdBkCgYUQ1RsYz62Z+9
qwLJm9XPPsPHAaMrU/H1YEMcIH43ISivRvxSpm3KN1GTjCMAQewpQJe0LNJS
tFRS+Np3cifGdxNgyjm2f0aVxBOJHQX1CkVSyo2LcroEn4T8KSmj94nzQMfZ
WMlNtIaRypvxx76+Yurr53rwFXNh9ZJU+CQZtcgL050vVN6hXrbyQVqxKvPC
xncFjIVVQ+81Rh1VUIiEJA4Qw8wjhp51XI0VcPytmbAPFHXTEh84dN1V03KR
Qmz1paMV+cHL+jiLzbL3i85IxHgLJrTp7Zj9VYPrKdDxnBtXKA5PkjHyDEnH
F6oJM/ACqVs5pQmF87DBru29Ik0IEN2vYHw4jGNEQ2OM4sP4w8WISolKCJca
kfrobQjQf46L/5AmR7HtsxIWMyayFRanbKLcSQ+jFqXOGseLdKaeXSLXXsLU
QVI06XckZeHb7gZKBX1w602BpwLnxpyG3t+XIn0OtKsd7aKCOyz6yqETkbfF
KjoNyUntLppmh9alUh0KtYO3xbyOtfeWBpSU8o62F7rNyJUcJ/5BVNfkSXgo
JQAE86EH7rNqUWKRUtvh5cBBR+NWgtJS0ZUVEctRsePO7bMzHtqiXkpGiWEQ
FdyTpK8mvgYD3Gl2I4rbMuRoaZDUGKl1U8LbDM+81PkS2QJM8J1G6NY6N3/h
PomzjPLhvtrE7FB0LOg4dnvA5+3XePWUXon7J1CpDUxDbhmXOUn1WxwgBswY
MWKM4vHKMsRBSPXOTa6j3gdedlJW4mRKRNItJ758ZUQKEEkeaPnLkzMOj2fZ
kEyMcjiHRee4PfhfBccLp9whQsPtybrlJhD3YgrgOhJ3SR23vweIL0UAUTIf
Qec6JpA6DolmCbqbuKKlmDrubR+wiZ52BPF3rPBgS1fTuYuq3JM+IBI848lE
rrqbxc/u1h617iZoSYAwKW3DLSfDuhSl3st4SJ5mhIT7uNSzgPRiAd2k7Uk4
0tUuEOtQTuu613B+nZHafcH5Ue7o0o6UdFgBiHcB9bVrbWzDLRDD227c8cQ8
TyfOXiwjO8ollkVyI658p2t9TSNHmgJU99ZdOSNAatKQU2FDGx2F4jI0FMYE
8mQJKtvtewXkZi69QYCVMssVpk+kGSBAGdLoUqHxzep+Nec6rPH55EYNVqFk
qd8A7StUY2pYOUVkHJ6zxB2ihMkui1yILoB9qHj8U3ackfcOL89OjzAg5HuS
Hj3B24B8SyBdYcDNghHDWioLlLHxkii82kZeeuMvq3F9+4L0UauTPxF2PUdC
fWPTHgzlxfqr0PkBsGDdEtWuJQZfheGohBGova/p0qJoSfJHtM2AhpNdVzcN
95xMMOgUUyl4I1gmTUPX4EB0g6IwVNgkRnWDy+CrCug1lZ4iR1NvmNkcg9HN
XyjdsRpJuGt4IcSWPZ5vogp/XHU81DbgqYiTUS116UR8FR95KQS/tBifY6Eu
MpC7Herh/YcI4Jxi2I5J55wClTRuCGv15cG0vHhtUstGvVeNuEjOHo+vm0Va
SoyRlulQCofyoVd8vRUnJHaOxedxGrLo8iX7adPRfPene8PMO5xSjIeJlzcd
6TFgaGyy1S1J0NiRJDBV5J6GGvi4ZoCUmRvRVQwAEVu622LrHjb1rfew8fOP
ntJtYHIpmyA6GH250N/V8zmeD7qDXGZXTbDPSHLooYZ5NFGmW/UBji58NZlA
oRcnduIz3EDeZHnChZ2+oWXmpiCwSMoc0YxsheSDNSoXirne9qgqJNzyBKqj
KvPO4eqwDKnsC2VbdH0BxFwlRUjchygtayOskl6BUtOIIfUjsT9V01JggrW5
6vI2P8f2eRvaop3hkJz3+M2OBAowyEugZnKHnE9i19tQrB7iFttZ8+h6sYk7
7si3xspnFtgp30d38ursiGKVS0m3DyIVkD+fiFfqkqgds510MgTo2OFgYwlb
7MGfInykQsFAXGkBNMHQDEPQYEnQCoE1WPuOK6+MWjfZRDE/9j4S8WukOIQb
Y0Vlb12LOfOOR9TGT/cTuO6HwAjwlcs2S8DoGkDhq+7OmHpoGiU7yn0ToC53
1YswP2B0imk7qaigflW6/5RYpFyt4WvUR4E8jhqMBhClEN9hl2gFnl9e8hUN
4LOB71pjnYsvSkpPckoBN3uDCaXBKJVNweUnwCzRfRazB5RN3dGL7pmTrkQ0
mKMGetzV160u3BYVVwTEJeeURqAG/Twt+yAcaURzccoXDPTE52+dn+HDkHFY
xMlVFKCI0IhOlFZsKmekjknUOU1c8EIhhl+xZFqidWMHxj/ElTtwGncbA6UP
hg7XF8WQPJzQ7+usnQPauPPNh0rcPAHzYrBLff+dBmpql8CP4ptQKoNf4EWw
GUo6Sam/eZEcKQ4RJhxfUx9edMsS7y1mBhLJFbDfYrN9M4hW7OL6CgOfiluU
OCtXnnNVDhoWdLHQicel8aV5mtxCfhr3Gj3sELf4heHCrKngoJVcEOIqI2WU
UMsDSoy34DJq/hapsHkqjrNOLny7OQh/ee2sMm+Qd4UvdkkKUQVnG5bv7uDk
4ATT6t9W/EToHYLIyU2RDScjyCjE97v5DI27Hjl+iZ9GjeOYBGEAvl42LfTB
Cvo/n59RIJZAh+QpIlDt5Iryghcn03+FKL4Qn+vJ8f3HWAFyEp0TK++OIUSp
TEslK2pskUtL5huFGIs7LJchR82ANT7bV3CO6xaDzuVoLZovTNjd1nHJDsJY
FTBviU0Ka7g4ROIuyXl6IWfS0iN9Oh13bXeNauak7rghGtmUe6E8WOULCjkV
XJni2idIhDiNb0oItZHD27/HqMTk8RTRHQcZO3t0gtEiVAw3MAKCpB1yHFyn
maNvlwV31uwcqx21NrtbdLfRRym71F101wohovYfq6ceyw3PAq7CDP0N7X08
88gV7GK09+MR9bhYeAxy0HYyESUaZaC3+wbD48Fr49fEz2JU/Js2iQstuZFL
iZpwXrxj/EXZYo0dporcPQdp41nbS7mAcw7b0t5gjMBuGYWvuVmPCCNqaUHI
d+RlqP8n5VW1ry82nE2YRFtXjQ27u8ZQRq6hdE0TO/UQR0wYWYGaxDyDa/5x
cOlY0B7Sh+zcoaQqG10u47y50NsTPJnt61q3OhsnDpynEE/aa/kXDkaUAR7w
Dobw1V7KFbdFfb9RO1LjGlIcUDy67aizIRiPrVuqfepTKOg9f+8mhYmpSYiu
ksCIGshPved41V10wJnNTY0pXis1V0J3iutOT85OtmO6Utf6c7jcGFszcVMM
5ZAeG4blgw5nPMVw8YSrdB67zMjd38PzTLH5NJrHuivRW3MNZwOnZWwHETtf
qcM3Xfmr0tGy4HYoz+ouI0eSFAVH2/g+DHxw5a6NnZ7WhVlDWINrfst425TQ
YfaE/xPcE3sQJscNfZdsYPZd6BLkcIY7yg6SGx+i3QkVDyYEvvtmjXATs/vN
ArkXkUGxmPQwKqyQFcswb3gaXy+YDa4XfEyXUztqsQ1xgYAcQ8gaEv0iTEly
z5SlxgiUvZ2wcGw9O8pO4Nllv2KQAhvpKfPDx4AMfl1Lq4V1Rara+htQnPDA
16vQVVhtXiAgckc5Qb15gTi1JB/cherkQ6fWD1iDAsCun0foHOjhmq+w9LcM
GPbE6bcllhpvpFvw2iduPa3HplF94rUknZ/cwX3Ypca7v2tLilTQTYka3vC3
ZQg0iCmy0ly7BgG1+159FZUYM0Y6ZV+kk6BiNQeRVCUnMTUj3kCleKGHqR8D
u/7YeWY4kj4yFz774ldcJdDg4RYNag/T9TT8yfkp3y9clfNWk/s4ThHlKfbr
KAIKtJlgFTYQ5C+YtopvfnM9/43cdRovJdkb5xXim4xUcqMBJiTQcaOMGfkK
DAuPXMDDMcQswiesGs49AtMvXNU6L0d0TtnyDeF+ehVN7x0SnJtKcfAflEfA
AhzXFIgj1whuVjFYj2HhIz5OkBFT4QR0ormUEMTAvitN2nGU6d0K9ledqNo+
0Zd7VhTSvaNp4kBRLDKgFjYX2Q18bupkL3pSfHEzNJhhpCxQ6/EYtbRc5MdK
8zdBM1QLmK3yTZQm/M4HZbCGl9JQrtc0rXE3oZA7Em/MwWEMeoTMfPjNFq+t
6e6hOy2Z8HCfevTjIrtuFWa0itoxpvR7E4QZz3spTnduThSMYd+mv/zgxqUp
T19f/Yjvvj+nj/Gw6df04AyfHIGpdRfvtEZSb9vmmy2xR23XDeGm+GNFgsHW
KsqcuEII+0Ia6TZZiCTCtQplO2CXMAQ12CTfee71q2TMn0wV1aCAE9fFrBbb
GAxN8SBQD9TE6S9gZ9nYmr2yx9BeSnIFhiuim5FBQ4K6fS1NLl7bDaamYon6
u84D8cSrGNyrqHN1sCXG2o2vyAXrFq4ewgIElG7Xl+vEaYKl6BwGODd7sLMh
nv9CnFjnVaT5V3YHkkpsHt0X6wYm54EVOwxRgQ8bkNk4mUezC5EFUbH25zJM
hx1GpSWCz+BkQCbmtSjpxLolCLZS3x9hxOFmZ6+VvF1Qkb+TPzU6iJKm5moB
NlL4pRmwoYp03IvskoelGMa/S9fA1hCE7f6e4Gs8RJRu/rm4JvxuEjjpUY6O
++NeiPMvG1k2VSGONG/B1SRG/kp2Bv4PvTS2LTU8T1gUcZ5fvnMyRwkmP8s2
xxwGxFkXmtMqRlQt5xV2RFccVI/eX0rtL9Tmhms9KNe3j5A88khZB/TKOSuu
cNKXxCGSbaUrDBU5RQABckzVzAEPTL0dYrH4NgZOFTk8y63NNy4kv0wUyqKc
37L7jp0VsgKBt8PNRQ3FPDreyc0/ezdvPkbVV1RY/aO7vVF+nGginjtwhD8K
8PhLEOptKroc/VO5pmH8/JLLfT/d8+N+FkUS4nS6/hkf/x3/BB6ebHTxrc32
/0SFGlBRAGZuZRJ58wJh5Q6dMu+RS0Ywv7FytPRqo93o0aFnXQzLVZQG2QFP
yQsldYJ6zXA0ixuAXQG63KcGzmxjteAH4LPEhReO+Rd9nTO56VqyMJZFpavx
Wk5tmzqulwzHgXhXjuUGSdkp36fmsB/+HarxX5AMyTR3fjfGrF19IxiO6zJ3
P3ei0NufSoWAlBK6m2vSIm9vlzARQciWWJgkq28Vl4wMSrOi6nHy7/lQUAlJ
p1+8WsrB+PLRVrJ3aeMUSSp3kkwrdGlVHCXKb3UhgX0znHSYWXTG9d9KYt55
aadFs5yG33mYLhEl5F83m6YixFEQtUbQjeuOUkwNjyCFX224MZtQh3hDV0SC
N4HtFpSSjiE6bhDgsUvkGVwxuknaYYPht9Xcz+MgG1SNpnza1X9chbtcrxw8
jQtIflEOp0nueB/pxuIEvcv6hJ8wwrIpG/9IElfERNeRzDc79abUO+wTRSK4
Q8WppkAiEH99f2ob1tJ1K1G8oCCu4Bm9QhW5+MlJltF9SahdwoIwxcFryN7A
NhsV9yV2lZ2Ce1hiju6nwQ86YYEerQLGhkFc5wpeYx3uBkBzJ53/cKx9jm6b
xSuUSv9rCg6JsCEbTC0BWJ5qMS9WA7N1M/W/3jHnMvN7AAA=
<!-- [rfced] Please review the "Inclusive Language" portion of the
online Style Guide at
<https://www.rfc-editor.org/styleguide/part2/#inclusive_language>,
and let us know if any changes are needed.
Note that our script did not flag any words in particular, but this
should still be reviewed as a best practice. -->
<!-- [rfced] The following terms appear to be used inconsistently in
this document. Please let us know which form is preferred.
designated resolver(s) / Designated Resolver(s)
_dns.resolver.arpa / "_dns.resolver.arpa" / _dns.resolver.arpa.
resolver.arpa / "resolver.arpa"
encrypted DNS / Encrypted DNS (used more generally, i.e., other
than resolvers)
--> -->
</rfc> </rfc>
 End of changes. 111 change blocks. 
1104 lines changed or deleted 582 lines changed or added

This html diff was produced by rfcdiff 1.48.