Hi, DNSOP folks,
I have been working on the "unsigned glue record"  problem (and related
"unsigned NS record" problem).

This draft is mostly informational, and does not actually require any
protocol changes.
It might even be worth making a BCP, but I'll leave that up to the WG to
decide.

I think this is relatively widely applicable, even though it was originally
motivated by a problem that needed to be solved within DPRIVE.
(That problem is the subject of a draft I will be posting in DPRIVE, for
those interested.)

I think it's fairly straightforward, but it is difficult to tell without
getting feedback, so please let me know what you think.

Brian Dickson

---------- Forwarded message ---------
From: <internet-dra...@ietf.org>
Date: Fri, Sep 17, 2021 at 1:20 PM
Subject: New Version Notification for draft-dickson-dnsop-glueless-01.txt
To: Brian Dickson <brian.peter.dick...@gmail.com>



A new version of I-D, draft-dickson-dnsop-glueless-01.txt
has been successfully submitted by Brian Dickson and posted to the
IETF repository.

Name:           draft-dickson-dnsop-glueless
Revision:       01
Title:          Operating a Glueless DNS Authority Server
Document date:  2021-09-17
Group:          Individual Submission
Pages:          7
URL:
https://www.ietf.org/archive/id/draft-dickson-dnsop-glueless-01.txt
Status:
https://datatracker.ietf.org/doc/draft-dickson-dnsop-glueless/
Html:
https://www.ietf.org/archive/id/draft-dickson-dnsop-glueless-01.html
Htmlized:
https://datatracker.ietf.org/doc/html/draft-dickson-dnsop-glueless
Diff:
https://www.ietf.org/rfcdiff?url2=draft-dickson-dnsop-glueless-01

Abstract:
   This Internet Draft proposes a method for protecting authority
   servers against MITM and poisoning attacks, using a domain naming
   strategy to not require glue A/AAAA records and use of DNSSEC.

   This technique assumes the use of validating resolvers.

   MITM and poisoning attacks should only be effective/possible against
   unsigned domains.

   However, until all domains are signed, this guidance is relevant, in
   that it can limit the attack surface of unsigned domains.

   This guidance should be combined with [I-D.dickson-dnsop-ds-hack]




The IETF Secretariat
_______________________________________________
DNSOP mailing list
DNSOP@ietf.org
https://www.ietf.org/mailman/listinfo/dnsop

Reply via email to