idnits 2.17.1 draft-ietf-dprive-dnsodtls-01.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- == There are 2 instances of lines with non-RFC2606-compliant FQDNs in the document. == There are 2 instances of lines with non-RFC6890-compliant IPv4 addresses in the document. If these are example addresses, they should be changed. == There are 1 instance of lines with private range IPv4 addresses in the document. If these are generic example addresses, they should be changed to use any of the ranges defined in RFC 6890 (or successor): 192.0.2.x, 198.51.100.x or 203.0.113.x. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (June 4, 2015) is 3248 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'ChangeCipherSpec' is mentioned on line 381, but not defined ** Obsolete normative reference: RFC 4492 (Obsoleted by RFC 8422) ** Obsolete normative reference: RFC 5077 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) ** Obsolete normative reference: RFC 6347 (Obsoleted by RFC 9147) ** Obsolete normative reference: RFC 7525 (Obsoleted by RFC 9325) Summary: 6 errors (**), 0 flaws (~~), 5 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 DPRIVE T. Reddy 3 Internet-Draft D. Wing 4 Intended status: Standards Track P. Patil 5 Expires: December 6, 2015 Cisco 6 June 4, 2015 8 DNS over DTLS (DNSoD) 9 draft-ietf-dprive-dnsodtls-01 11 Abstract 13 DNS queries and responses are visible to network elements on the path 14 between the DNS client and its server. These queries and responses 15 can contain privacy-sensitive information which is valuable to 16 protect. An active attacker can send bogus responses causing 17 misdirection of the subsequent connection. 19 To counter passive listening and active attacks, this document 20 proposes the use of Datagram Transport Layer Security (DTLS) for DNS, 21 to protect against passive listeners and certain active attacks. As 22 DNS needs to remain fast, this proposal also discusses mechanisms to 23 reduce DTLS round trips and reduce DTLS handshake size. The proposed 24 mechanism runs over the default DNS port and can also run over an 25 alternate port. 27 Status of This Memo 29 This Internet-Draft is submitted in full conformance with the 30 provisions of BCP 78 and BCP 79. 32 Internet-Drafts are working documents of the Internet Engineering 33 Task Force (IETF). Note that other groups may also distribute 34 working documents as Internet-Drafts. The list of current Internet- 35 Drafts is at http://datatracker.ietf.org/drafts/current/. 37 Internet-Drafts are draft documents valid for a maximum of six months 38 and may be updated, replaced, or obsoleted by other documents at any 39 time. It is inappropriate to use Internet-Drafts as reference 40 material or to cite them other than as "work in progress." 42 This Internet-Draft will expire on December 6, 2015. 44 Copyright Notice 46 Copyright (c) 2015 IETF Trust and the persons identified as the 47 document authors. All rights reserved. 49 This document is subject to BCP 78 and the IETF Trust's Legal 50 Provisions Relating to IETF Documents 51 (http://trustee.ietf.org/license-info) in effect on the date of 52 publication of this document. Please review these documents 53 carefully, as they describe your rights and restrictions with respect 54 to this document. Code Components extracted from this document must 55 include Simplified BSD License text as described in Section 4.e of 56 the Trust Legal Provisions and are provided without warranty as 57 described in the Simplified BSD License. 59 Table of Contents 61 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 62 2. Relationship to TCP Queries and to DNSSEC . . . . . . . . . . 3 63 3. Common problems with DNS Privacy . . . . . . . . . . . . . . 3 64 3.1. Firewall Blocking Ports or DNS Privacy Protocol . . . . . 3 65 3.2. Authenticating the DNS Privacy Server . . . . . . . . . . 4 66 3.3. Downgrade attacks . . . . . . . . . . . . . . . . . . . . 5 67 4. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 5 68 5. Incremental Deployment . . . . . . . . . . . . . . . . . . . 6 69 6. Demultiplexing, Polling, Port Usage, and Discovery . . . . . 6 70 7. Performance Considerations . . . . . . . . . . . . . . . . . 7 71 8. Established sessions . . . . . . . . . . . . . . . . . . . . 8 72 9. DTLS Features and Cipher Suites . . . . . . . . . . . . . . . 9 73 10. Anycast . . . . . . . . . . . . . . . . . . . . . . . . . . . 10 74 11. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 10 75 12. Security Considerations . . . . . . . . . . . . . . . . . . . 10 76 13. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 10 77 14. References . . . . . . . . . . . . . . . . . . . . . . . . . 11 78 14.1. Normative References . . . . . . . . . . . . . . . . . . 11 79 14.2. Informative References . . . . . . . . . . . . . . . . . 12 80 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 12 82 1. Introduction 84 The Domain Name System is specified in [RFC1034] and [RFC1035]. DNS 85 queries and responses are normally exchanged unencrypted and are thus 86 vulnerable to eavesdropping. Such eavesdropping can result in an 87 undesired entity learning domains that a host wishes to access, thus 88 resulting in privacy leakage. DNS privacy problem is further 89 discussed in [I-D.bortzmeyer-dnsop-dns-privacy]. 91 Active attackers have long been successful at injecting bogus 92 responses, causing cache poisoning and causing misdirection of the 93 subsequent connection (if attacking A or AAAA records). A popular 94 mitigation against that attack is to use ephemeral and random source 95 ports for DNS queries. 97 This document defines DNS over DTLS (DNSoD, pronounced "dee-enn-sod") 98 which provides confidential DNS communication for stub resolvers, 99 recursive resolvers, iterative resolvers and authoritative servers. 101 The motivations for proposing DNSoD are that 103 o TCP suffers from network head-of-line blocking, where the loss of 104 a packet causes all other TCP segments to not be delivered to the 105 application until the lost packet is re-transmitted. DNSoD, 106 because it uses UDP, does not suffer from network head-of-line 107 blocking. 109 o DTLS session resumption consumes 1 round trip whereas TLS session 110 resumption can start only after TCP handshake is complete. 111 Although TCP Fast Open [RFC7413] can reduce that handshake, TCP 112 Fast Open is not yet available in commercially-popular operating 113 systems. 115 2. Relationship to TCP Queries and to DNSSEC 117 DNS queries can be sent over UDP or TCP. The scope of this document, 118 however, is only UDP. DNS over TCP could be protected with TLS, as 119 described in [I-D.hzhwm-start-tls-for-dns]. Alternatively, a shim 120 protocol could be defined between DTLS and DNS, allowing large 121 responses to be sent over DTLS itself, see Section 7. 123 DNS Security Extensions (DNSSEC [RFC4033]) provides object integrity 124 of DNS resource records, allowing end-users (or their resolver) to 125 verify legitimacy of responses. However, DNSSEC does not protect 126 privacy of DNS requests or responses. DNSoD works in conjunction 127 with DNSSEC, but DNSoD does not replace the need or value of DNSSEC. 129 3. Common problems with DNS Privacy 131 This section describes problems common to any DNS privacy solution. 132 To achieve DNS privacy an encrypted and integrity-protected channel 133 is needed between the client and server. This channel can be 134 blocked, and the client needs to react to such blockages. 136 3.1. Firewall Blocking Ports or DNS Privacy Protocol 138 When sending DNS over an encrypted channel, there are two choices: 139 send the encrypted traffic over the DNS ports (UDP 53, TCP 53) or 140 send the encrypted traffic over a different port. The encrypted 141 traffic is not normal DNS traffic, but rather is a cryptographic 142 handshake followed by encrypted payloads. There can be firewalls, 143 other security devices, or intercepting DNS proxies which block the 144 non-DNS traffic or otherwise react negatively (e.g., quarantining the 145 host for suspicious behavior). Alternatively, if a different port is 146 used for the encrypted traffic, a firewall or other security device 147 might block that port or otherwise react negatively. 149 There is no panacea, and only experiments on the Internet will 150 uncover which technique or combination of techniques will work best. 151 The authors believe a combination of techniques will be necessary, as 152 that has proven necessary with other protocols that desire to work on 153 existing networks. 155 3.2. Authenticating the DNS Privacy Server 157 DNS privacy requires encrypting the query (and response) from passive 158 attacks. Such encryption typically provides integrity protection as 159 a side-effect, which means on-path attackers cannot simply inject 160 bogus DNS responses. However, to provide stronger protection from 161 active attackers pretending to be the server, the server itself needs 162 to be authenticated. 164 To authenticate the server providing DNS privacy, the DNS client 165 needs to be configured with the names or IP addresses of those DNS 166 privacy servers. The server certificate MUST contain DNS-ID 167 (subjectAltName) as described in Section 4.1 of [RFC6125]. DNS names 168 and IP addresses can be contained in the subjectAltName entries. The 169 client MUST use the rules and guidelines given in section 6 of 170 [RFC6125] to validate the DNS server identity. 172 We imagine this could be implemented by adding the certificate name 173 to the /etc/resolv.conf file, such as below: 175 nameserver 8.8.8.8 176 certificate google-public-dns.google.com 177 nameserver 208.67.220.220 178 certificate resolver.opendns.com 180 For DNS privacy servers that don't have a certificate trust chain 181 (e.g., because they are on a home network or a corporate network), 182 the configured list of DNS privacy servers can contain the Subject 183 Public Key Info (SPKI) fingerprint of the DNS privacy server (i.e., a 184 simple whitelist of name and SPKI fingerprint). The public key is 185 used for the same reasons HTTP pinning [RFC7469] uses the public key. 187 We imagine this could be implemented by adding the certificate 188 fingerprint to the /etc/resolv.conf file, such as below (line split 189 for Internet Draft formatting): 191 nameserver 192.168.1.1 192 SPKI-fingerprint 193 01:56:D3:AC:CF:5B:3F:B8:8F:0F:B4:30:88:2D:F6:72:4E:8C:F2:EE 195 3.3. Downgrade attacks 197 Using DNS privacy with an authenticated server is most preferred, DNS 198 privacy with an unauthenticated server is next preferred, and plain 199 DNS is least preferred. This section gives a non-normative 200 discussion on common behaviors and choices. 202 An implementation will attempt to obtain DNS privacy by contacting 203 DNS servers on the local network (provided by DHCP) and on the 204 Internet, and will make those attempts in parallel to reduce user 205 impact. If DNS privacy cannot be successfully negotiated for 206 whatever reason, client can do three things: 208 1. refuse to send DNS queries on this network, which means the 209 client can not make effective use of this network, as modern 210 networks require DNS; or, 212 2. use DNS privacy with an un-authorized server, which means an 213 attacker could be spoofing the handshake with the DNS privacy 214 server; or, 216 3. send plain DNS queries on this network, which means no DNS 217 privacy is provided. 219 Heuristics can improve this situation, but only to a degree (e.g., 220 previous success of DNS privacy on this network may be reason to 221 alert the user about failure to establish DNS privacy on this network 222 now). Still, the client (in cooperation with the end user) has to 223 decide to use the network without the protection of DNS privacy. 225 4. Terminology 227 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 228 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 229 "OPTIONAL" in this document are to be interpreted as described in 230 [RFC2119]. 232 5. Incremental Deployment 234 DNSoD can be deployed incrementally by the Internet Service Provider 235 or as an Internet service. 237 If the ISP's DNS resolver supports DNSoD, then DNS queries are 238 protected from passive listening and from many active attacks along 239 that path. 241 DNSoD can be offered as an Internet service, and a stub resolver or 242 DNS resolver can be configured to point to that DNSoD server (rather 243 than to the ISP-provided DNS server). 245 6. Demultiplexing, Polling, Port Usage, and Discovery 247 [Note - This section requires further discussion] 249 Many modern operating systems already detect if a web proxy is 250 interfering with Internet communications, using proprietary 251 mechanisms that are out of scope of this document. After that 252 mechanism has run (and detected Internet connectivity is working), 253 the DNSoD procedure described in this document should commence. This 254 timing avoids delays in joining the network (and displaying an icon 255 indicating successful Internet connection), at the risk that those 256 initial DNS queries will be sent without protection afforded by 257 DNSoD. 259 DNSoD can run over standard UDP port 53 as defined in [RFC1035]. A 260 DNS client or server that does not implement this specification will 261 not respond to the incoming DTLS packets because they don't parse as 262 DNS packets (the DNS Opcode would be 15, which is undefined). A DNS 263 client or server that does implement this specification can 264 demultiplex DNS and DTLS packets by examining the third octet. For 265 TLS 1.2, which is what is defined by this specification, a DTLS 266 packet will contain 253 in the third octet, whereas a DNS packet will 267 never contain 253 in the third octet. 269 There has been some concern with sending DNSoD traffic over the same 270 port as normal, un-encrypted DNS traffic. The intent of this section 271 is to show that DNSoD could successfully be sent over port 53. 272 Further analysis and testing on the Internet may be valuable to 273 determine if multiplexing on port 53, using a separate port, or some 274 fallback between a separate port and port 53 brings the most success. 276 The host should determine if the DNS server supports DNSoD by sending 277 a DTLS ClientHello message. A DNS server that does not support DNSoD 278 will not respond to ClientHello messages sent by the client, because 279 they are not valid DNS requests (specifically, the DNS Opcode is 280 invalid). The client MUST use timer values defined in 281 Section 4.2.4.1 of [RFC6347] for retransmission of ClientHello 282 message and if no response is received from the DNS server. After 15 283 seconds, it MUST cease attempts to re-transmit its ClientHello. 284 Thereafter, the client MAY repeat that procedure in the event the DNS 285 server has been upgraded to support DNSoD, but such probing SHOULD 286 NOT be done more frequently than every 24 hours and MUST NOT be done 287 more frequently than every 15 minutes. This mechanism requires no 288 additional signaling between the client and server. 290 7. Performance Considerations 292 To reduce number of octets of the DTLS handshake, especially the size 293 of the certificate in the ServerHello (which can be several 294 kilobytes), we should consider using plain public keys 295 [I-D.ietf-tls-oob-pubkey]. Considering that to authorize a certain 296 DNS server the client already needs explicit configuration of the DNS 297 servers it trusts, maybe the public key configuration problem is 298 really no worse than the configuration problem of those whitelisted 299 certificates? 301 Multiple DNS queries can be sent over a single DNSoD security 302 association. The existing QueryID allows multiple requests and 303 responses to be interleaved in whatever order they can be fulfilled 304 by the DNS server. This means DNSoD reduces the consumption of UDP 305 port numbers, and because DTLS protects the communication between the 306 DNS client and its server, the resolver SHOULD NOT use random 307 ephemeral source ports (Section 9.2 of [RFC5452]) because such source 308 port use would incur additional, unnecessary DTLS load on the DNSoD 309 server. 311 It is highly advantageous to avoid server-side DTLS state and reduce 312 the number of new DTLS security associations on the server which can 313 be done with [RFC5077]. This also eliminates a round-trip for 314 subsequent DNSoD queries, because with [RFC5077] the DTLS security 315 association does not need to be re-established. Note: with the shim 316 (described below) perhaps we could send the query and the restore 317 server-side state in the ClientHello packet. 319 Compared to normal DNS, DTLS adds at least 13 octets of header, plus 320 cipher and authentication overhead to every query and every response. 321 This reduces the size of the DNS payload that can be carried. 322 Certain DNS responses are large (e.g., many AAAA records, TXT, SRV) 323 and don't fit into a single UDP packet, causing a partial response 324 with the truncation (TC) bit set. The client is then expected to 325 repeat the query over TCP, which causes additional name resolution 326 delay. We have considered two ideas, one that reduces the need to 327 switch to TCP and another that eliminates the need to switch to TCP: 329 o Path MTU can be determined using Packetization Layer Path MTU 330 Discovery [RFC4821] using DTLS heartbeat. [RFC4821] does not rely 331 on ICMP or ICMPv6, and would not affect DNS state or 332 responsiveness on the client or server. However, it would be 333 additional chattiness. 335 o To avoid IP fragmentation, DTLS handshake messages incorporate 336 their own fragment offset and fragment length. We might utilize a 337 similar mechanism in a shim layer between DTLS and DNS, so that 338 large DNS messages could be carried without causing IP 339 fragmentation. 341 DNSoD puts an additional computational load on servers. The largest 342 gain for privacy is to protect the communication between the DNS 343 client (the end user's machine) and its caching resolver. 344 Implementing DNSoD on root servers is outside the scope of this 345 document. 347 8. Established sessions 349 In DTLS, all data is protected using the same record encoding and 350 mechanisms. When the mechanism described in this document is in 351 effect, DNS messages are encrypted using the standard DTLS record 352 encoding. When a user of DTLS wishes to send an DNS message, it 353 delivers it to the DTLS implementation as an ordinary application 354 data write (e.g., SSL_write()). A single DTLS session can be used to 355 receive multiple DNS requests and generate DNS multiple responses. 357 Client Server 358 ------ ------ 360 ClientHello --------> 362 <------- HelloVerifyRequest 363 (contains cookie) 365 ClientHello --------> 366 (contains cookie) 367 (empty SessionTicket extension) 368 ServerHello 369 (empty SessionTicket extension) 370 Certificate* 371 ServerKeyExchange* 372 CertificateRequest* 373 <-------- ServerHelloDone 375 Certificate* 376 ClientKeyExchange 377 CertificateVerify* 378 [ChangeCipherSpec] 379 Finished --------> 380 NewSessionTicket 381 [ChangeCipherSpec] 382 <-------- Finished 384 DNS Request ---------> 386 <--------- DNS Response 388 Message Flow for Full Handshake Issuing New Session Ticket 390 9. DTLS Features and Cipher Suites 392 To improve interoperability, the set of DTLS features and cipher 393 suites is restricted. The DTLS implementation MUST disable 394 compression. DTLS compression can lead to the exposure of 395 information that would not otherwise be revealed [RFC3749]. Generic 396 compression is unnecessary since DNS provides compression features 397 itself. DNS over DTLS MUST only be used with cipher suites that have 398 ephemeral key exchange, such as the ephemeral Diffie-Hellman (DHE) 399 [RFC5246] or the elliptic curve variant (ECDHE) [RFC4492]. Ephemeral 400 key exchange MUST have a minimum size of 2048 bits for DHE or 401 security level of 128 bits for ECDHE. Authenticated Encryption with 402 Additional Data (AEAD) modes, such as the Galois Counter Model (GCM) 403 mode for AES [RFC5288] are acceptable. 405 10. Anycast 407 DNS servers are often configured with anycast addresses. While the 408 network is stable, packets transmitted from a particular source to an 409 anycast address will reach the same server that has the cryptographic 410 context from the DNS over DTLS handshake. But when the network 411 configuration changes,a DNS over DTLS packet can be received by a 412 server that does not have the necessary cryptographic context. To 413 encourage the client to initiate a new DTLS handshake, DNS servers 414 SHOULD generate a DTLS Alert message in response to receiving a DTLS 415 packet for which the server does not have any cryptographic context. 417 11. IANA Considerations 419 If demultiplexing DTLS and DNS (using the third octet, Section 6) is 420 useful, we should reserve DNS Opcode 15 to ensure DNS always has a 0 421 bit where DTLS always has a 1 bit. 423 12. Security Considerations 425 The interaction between the DNS client and the DNS server requires 426 Datagram Transport Layer Security (DTLS) with a ciphersuite offering 427 confidentiality protection and the guidance given in [RFC7525] must 428 be followed to avoid attacks on DTLS. Once a DNSoD client has 429 established a security association with a particular DNS server, and 430 outstanding normal DNS queries with that server (if any) have been 431 received, the DNSoD client MUST ignore any subsequent normal DNS 432 responses from that server, as all subsequent responses should be 433 inside DNSoD. This behavior mitigates all (?) attacks described in 434 Measures for Making DNS More Resilient against Forged Answers 435 [RFC5452]. 437 Security considerations discussed in DTLS [RFC6347] also apply to 438 this document. 440 13. Acknowledgements 442 Thanks to Phil Hedrick for his review comments on TCP and to Josh 443 Littlefield for pointing out DNSoD load on busy servers (most notably 444 root servers). The authors would like to thank Simon Josefsson, 445 Daniel Kahn Gillmor and Bob Harold for discussions and comments on 446 the design of DNSoD. 448 14. References 450 14.1. Normative References 452 [RFC1034] Mockapetris, P., "Domain names - concepts and facilities", 453 STD 13, RFC 1034, November 1987. 455 [RFC1035] Mockapetris, P., "Domain names - implementation and 456 specification", STD 13, RFC 1035, November 1987. 458 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 459 Requirement Levels", BCP 14, RFC 2119, March 1997. 461 [RFC4033] Arends, R., Austein, R., Larson, M., Massey, D., and S. 462 Rose, "DNS Security Introduction and Requirements", RFC 463 4033, March 2005. 465 [RFC4492] Blake-Wilson, S., Bolyard, N., Gupta, V., Hawk, C., and B. 466 Moeller, "Elliptic Curve Cryptography (ECC) Cipher Suites 467 for Transport Layer Security (TLS)", RFC 4492, May 2006. 469 [RFC5077] Salowey, J., Zhou, H., Eronen, P., and H. Tschofenig, 470 "Transport Layer Security (TLS) Session Resumption without 471 Server-Side State", RFC 5077, January 2008. 473 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 474 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 476 [RFC5288] Salowey, J., Choudhury, A., and D. McGrew, "AES Galois 477 Counter Mode (GCM) Cipher Suites for TLS", RFC 5288, 478 August 2008. 480 [RFC5452] Hubert, A. and R. van Mook, "Measures for Making DNS More 481 Resilient against Forged Answers", RFC 5452, January 2009. 483 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 484 Verification of Domain-Based Application Service Identity 485 within Internet Public Key Infrastructure Using X.509 486 (PKIX) Certificates in the Context of Transport Layer 487 Security (TLS)", RFC 6125, March 2011. 489 [RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 490 Security Version 1.2", RFC 6347, January 2012. 492 [RFC7469] Evans, C., Palmer, C., and R. Sleevi, "Public Key Pinning 493 Extension for HTTP", RFC 7469, April 2015. 495 [RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, 496 "Recommendations for Secure Use of Transport Layer 497 Security (TLS) and Datagram Transport Layer Security 498 (DTLS)", BCP 195, RFC 7525, May 2015. 500 14.2. Informative References 502 [I-D.bortzmeyer-dnsop-dns-privacy] 503 Bortzmeyer, S., "DNS privacy considerations", draft- 504 bortzmeyer-dnsop-dns-privacy-02 (work in progress), April 505 2014. 507 [I-D.hzhwm-start-tls-for-dns] 508 Zi, Z., Zhu, L., Heidemann, J., Mankin, A., and D. 509 Wessels, "Starting TLS over DNS", draft-hzhwm-start-tls- 510 for-dns-01 (work in progress), July 2014. 512 [I-D.ietf-tls-oob-pubkey] 513 Wouters, P., Tschofenig, H., Gilmore, J., Weiler, S., and 514 T. Kivinen, "Using Raw Public Keys in Transport Layer 515 Security (TLS) and Datagram Transport Layer Security 516 (DTLS)", draft-ietf-tls-oob-pubkey-11 (work in progress), 517 January 2014. 519 [RFC3749] Hollenbeck, S., "Transport Layer Security Protocol 520 Compression Methods", RFC 3749, May 2004. 522 [RFC4821] Mathis, M. and J. Heffner, "Packetization Layer Path MTU 523 Discovery", RFC 4821, March 2007. 525 [RFC7413] Cheng, Y., Chu, J., Radhakrishnan, S., and A. Jain, "TCP 526 Fast Open", RFC 7413, December 2014. 528 Authors' Addresses 530 Tirumaleswar Reddy 531 Cisco Systems, Inc. 532 Cessna Business Park, Varthur Hobli 533 Sarjapur Marathalli Outer Ring Road 534 Bangalore, Karnataka 560103 535 India 537 Email: tireddy@cisco.com 538 Dan Wing 539 Cisco Systems, Inc. 540 170 West Tasman Drive 541 San Jose, California 95134 542 USA 544 Email: dwing@cisco.com 546 Prashanth Patil 547 Cisco Systems, Inc. 548 Bangalore 549 India 551 Email: praspati@cisco.com