Re: [TLS] Eric Rescorla's Discuss on draft-ietf-tls-dnssec-chain-extension-06: (with DISCUSS and COMMENT)

Shumon Huque <shuque@gmail.com> Thu, 22 February 2018 16:11 UTC

Return-Path: <shuque@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9081F1270AB; Thu, 22 Feb 2018 08:11:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.698
X-Spam-Level:
X-Spam-Status: No, score=-2.698 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id u2Ab624lKPXA; Thu, 22 Feb 2018 08:11:08 -0800 (PST)
Received: from mail-it0-x235.google.com (mail-it0-x235.google.com [IPv6:2607:f8b0:4001:c0b::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2216012741D; Thu, 22 Feb 2018 08:11:08 -0800 (PST)
Received: by mail-it0-x235.google.com with SMTP id a75so6805065itd.0; Thu, 22 Feb 2018 08:11:08 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=q0hTrRqYptFUfCumemJ6c+VN1c/tocmkBc/YvOAxVNI=; b=Yx1eSkMAHOA71rXmaJVnSj6BTejZC3ZPY+Y5CSU2venGtvowFcLl3ONy8d+e2FHnY6 DkICg9P+dLOYOqiea1YlYFTTx9fil9jD9QSfKm4B0JMxyjy/3BpvDS2VTMxQ7ev+fmTk LX46RqnChwobWXfqAlWWu7wciONfNdD0KspmqMfmbXpiWC4RM3QnIKyTiA3ejfb+hVKJ nDLrfS13stakSx+dviJob+6onOMNFo+Sq1ugfNuyxhUNANqhmESpPtE3R0eU3MzD1KkW B80gxvcSwbu9/BgEeLD5WDtzXT+fXNMuulUAeHAL/RMMzdk32BjCR7IOxba8qiU9nR6n 3D4Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=q0hTrRqYptFUfCumemJ6c+VN1c/tocmkBc/YvOAxVNI=; b=R619uZnLsgGMmrw3zJGbQAmHXdhWxAe4GitWdIswDNM33wDnZhBdM517Bp0hK/cuxL hVxyOF3tqXcsWqfZTZDht66dn32kS9nnqrRG+X0AYLhFZ/cPPKvLRlhZjq1Mw/99BoKG FSig1j6aeQXvk6d1OMbxEExFS1b6JxzueqD9RL1XWBNW8BmD5O1aKgXRizF3XUL/CGOJ kMvzf1T7WW0+xnji0h8d2S/RqW7u3a+ryOatrVPf+FLPquCWbgaJPGb+kAwFZBjyoZH+ 7kvh+jvRYs/oxlYnYBcO2QJD4DS5yCPpsdOxj1dDJumtf1kH96V/w3hIzQxZjyRfqKuR mxfw==
X-Gm-Message-State: APf1xPCGnM10UEdNn7rGX/xXFYErZIcN/CSoBpv3U3+1X1nYA1o83ZAf rmQapDrUYT6X2pRVJUV+g3HeuAB/JBlevkoc/ac=
X-Google-Smtp-Source: AH8x226Bq+qgYtlsnF0yDGVZ1mmLIMsNLBGlVlGUiRm7tHeF9C7WW1mJrKY+4kV93P6LyiUqe5ujGYkScaksD5mcDYY=
X-Received: by 10.36.118.142 with SMTP id z136mr8244531itb.61.1519315867496; Thu, 22 Feb 2018 08:11:07 -0800 (PST)
MIME-Version: 1.0
Received: by 10.79.201.198 with HTTP; Thu, 22 Feb 2018 08:11:06 -0800 (PST)
In-Reply-To: <CABcZeBNPsTf=f4kQ8BKuhvf8-9GO20N2dhyegBTVE0twE8_ynQ@mail.gmail.com>
References: <151801408058.4807.6327251050641650375.idtracker@ietfa.amsl.com> <CAHPuVdUgZLUf5M8ir=610mvERwQzPhbhGGOyW5s552JtP8d05g@mail.gmail.com> <CABcZeBOST2X0-MH2hhzpPJaUkbY++udsUV1bMnMhH2V2wQRPmA@mail.gmail.com> <CAHPuVdUs7mUJiqZjFjLDCNmHHGR9AP-g5YaLLbJj-zkDKd=_-w@mail.gmail.com> <CABcZeBNPsTf=f4kQ8BKuhvf8-9GO20N2dhyegBTVE0twE8_ynQ@mail.gmail.com>
From: Shumon Huque <shuque@gmail.com>
Date: Thu, 22 Feb 2018 11:11:06 -0500
Message-ID: <CAHPuVdVKh7-+KvKXYthsAf=_q_-7TdhO+9VBrQ969+Yf686-6g@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Cc: The IESG <iesg@ietf.org>, draft-ietf-tls-dnssec-chain-extension@ietf.org, Joseph Salowey <joe@salowey.net>, tls-chairs <tls-chairs@ietf.org>, TLS WG <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a113f6ad895754f0565cf4a83"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/84j1I3RRsLeiEDJCBXL2Kszq-SY>
Subject: Re: [TLS] Eric Rescorla's Discuss on draft-ietf-tls-dnssec-chain-extension-06: (with DISCUSS and COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 22 Feb 2018 16:11:11 -0000

On Wed, Feb 21, 2018 at 12:51 PM, Eric Rescorla <ekr@rtfm.com> wrote:

>
>
> On Wed, Feb 21, 2018 at 7:52 AM, Shumon Huque <shuque@gmail.com> wrote:
>
>>
>> My comment was about what DANE mode choices the server is offering to
>> the client. Certainly, the client can decide whether it wants to use
>> DANE or not, and whether it wants to fallback to PKIX. The protocol
>> should probably not be proscriptive here, and allow different TLS
>> applications (or configurations of such applications) to make choices.
>> But maybe there are some general recommendations to be made.
>>
>
>> One additional comment about PKIX fallback on DANE failure: If a
>> server is using DANE-EE or DANE-TA, it has the ability to send back
>> a much shorter Certificate message - just the EE certificate for the
>> former, and typically a very short X.509 chain for the latter. But
>> this means that for fallback to PKIX, the client would have to start
>> a new handshake omitting the dnssec_chain extension. For efficient
>> fallback within the same handshake, the server would always have to
>> send back the full PKIX X.509 chain. Maybe that's what we need to
>> recommend for servers that support both DANE and traditional PKIX.
>>
>
> That would be my proposal, but I think at least you need to provide the
> kind of analysis you do here.
>

Okay, I'll include that analysis and recommendation.


>> > >    Servers receiving a "dnssec_chain" extension in the ClientHello,
>> and
>> > > >    which are capable of being authenticated via DANE, SHOULD return
>> a
>> > > >    serialized authentication chain in the extension block of the
>> > > > Why is this a SHOULD where the corresponding reqt for TLS 1.2 and
>> below
>> > > is a
>> > > > MAY?
>> > >
>> > > They should clearly be consistent. My preference would be "SHOULD" for
>> > > both.
>> > >
>> >
>> > That's a WG decision.
>>
>> Ok. Let me know how you want to handle this question. I'd be happy to
>> send a separate note to the WG list about it.
>>
>
> Sorry, I didn't mean to discount your view. I meant that I didn't think it
> was
> role to say which one it should be.
>
> This is actually a question for the chairs and the AD (Kathleen). If they
> think the
> WG decided this, then you can just do "SHOULD". If they think it requires
> WG
> consultation, then you should do that
>

Ok.


> > > >    the draft is adopted by the WG, the authors expect to make an
>> early
>> > > >    allocation request as specified in [RFC7120].
>> > > > Do you want this to be marked RECOMMENDED?
>> > >
>> > > In response to Mirja's earlier comment, I think we are taking out this
>> > > sentence.
>> > >
>> >
>> > You're still registering the code point, so you need to determine if
>> it's
>> > RECOMMENDED or not.
>>
>> Sorry for being dense - this protocol requires a new codepoint. Do we
>> need to say we RECOMMEND that a new code point be registered?
>>
>> Or are you asking that we RECOMMEND that IANA allocates our preferred
>> extension type value (53)?
>>
>
> No. There is a column in the code point assignment for IANA that says
> whether the IETF recommends the use of this extension or whether we're
> just assigning the code point but don't recommend it. So you need to say
> which one it is. I assume the WG wants "Recommended"
>

Ah, got it. Since the WG adopted this document, "Recommended" would
be my assumption too.

I'll start making edits based on issues/comments raised in this thread in
the github
repo, if folks want to follow along, and/or participate:

    https://github.com/tlswg/dnssec-chain-extension

I'll circle back on list when it's ready for review ..

Shumon.