Re: [TLS] Alexey Melnikov's Discuss on draft-ietf-tls-dnssec-chain-extension-06: (with DISCUSS and COMMENT)

Shumon Huque <shuque@gmail.com> Thu, 08 February 2018 02:05 UTC

Return-Path: <shuque@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C9928128C0A; Wed, 7 Feb 2018 18:05:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.698
X-Spam-Level:
X-Spam-Status: No, score=-2.698 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id g61HQfCXra05; Wed, 7 Feb 2018 18:05:24 -0800 (PST)
Received: from mail-io0-x236.google.com (mail-io0-x236.google.com [IPv6:2607:f8b0:4001:c06::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A48A1129C5D; Wed, 7 Feb 2018 18:05:15 -0800 (PST)
Received: by mail-io0-x236.google.com with SMTP id l17so4185863ioc.3; Wed, 07 Feb 2018 18:05:15 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=TiO/4FhdEWZp4jZ+Yc5S8eqdnrvvZgaC8okg+6zmhGI=; b=P4ybRZRNAA0Q9kt8yNXehY0ztTE/G02UxfQ2PQsDEvLye4amUHPlcXldMzcc1uSTY0 rX5EL3pNBQV34KB3eAjpqoOJDhYWE7dbWtF//3rqMh484/AZdCUGa+fQQUuo6pUEhT8A a2ORecZSzJQqovRIH3vPveq1FCeXkqhD8U4ZS2DNyNsQN3XMn4SAgks1iH5mJ/X4irk3 wJAWTcrMbOWh4Q5XFcjXv9mph9MfAVXG5keRc+322LzZYXyC9/8VAlAJrDaLPj6EsiD5 Vftyd9aSnlFVKJZdrMjsqX99FtoCfUmk7lDcvj1oCPZhiQKXI/gEKcMc/R9zE1Z45pOa xgsg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=TiO/4FhdEWZp4jZ+Yc5S8eqdnrvvZgaC8okg+6zmhGI=; b=IMmKYXzq6fzQS00upgvzxw6NR88FaYq9B6CC1tJwnw3h/qT8D/1HuUPcEgPiUqb4lK a1+nRmsmvk93GRFIFG0CELaCARIOssXF/m89qAfK6jrOPD5aXgnWMAH6Gt+YUJbc6lSb DtFaU1/F7GZAbvj21D1Bb4urWiVg4Bhvl/Th0SMgG7gPL9ZfLZ7rUhPKcvbxg7yNwLcE SlKe5AlPE/+mVBfVxMLLRk3yl4iTFk5Bg27FygaArhF2wVLQhXG6+0hBE+efOhrw7KgO AHg6+LvMikae2Psj/byPnSDcaTEoRsIu9ZReCDUE0vM9D+57u3td7N8YXgsK+zJ1VFdw 9hiw==
X-Gm-Message-State: APf1xPD6yyjtFLsBuvr81qrpwbcO+NGO7YvD0IQiTp6TVIjuRTGEhxm3 C4oLk/5jH/HWcqUeaGdm5wsERlFBOu2K9401y8E=
X-Google-Smtp-Source: AH8x224ukVzTGBDP2pysMTIQ4CFjzg3izboYyglw9LUvTtP0lQCx058thzc/uniYkuWl80Gu4bvfjsml2KVbHhRjNfU=
X-Received: by 10.107.53.213 with SMTP id k82mr9813144ioo.170.1518055514996; Wed, 07 Feb 2018 18:05:14 -0800 (PST)
MIME-Version: 1.0
Received: by 10.79.201.198 with HTTP; Wed, 7 Feb 2018 18:05:14 -0800 (PST)
In-Reply-To: <151802776446.4849.12008167318274714913.idtracker@ietfa.amsl.com>
References: <151802776446.4849.12008167318274714913.idtracker@ietfa.amsl.com>
From: Shumon Huque <shuque@gmail.com>
Date: Wed, 07 Feb 2018 21:05:14 -0500
Message-ID: <CAHPuVdUmPPFY2rxq0cdtwGaoDJ0Bkdt1PFsQmVm3Et5n9cU_Uw@mail.gmail.com>
To: Alexey Melnikov <aamelnikov@fastmail.fm>
Cc: The IESG <iesg@ietf.org>, draft-ietf-tls-dnssec-chain-extension@ietf.org, Joseph Salowey <joe@salowey.net>, tls-chairs@ietf.org, TLS WG <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a1144a1a6b886910564a9d734"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ORdYv_nIKPcDsKh2ZwplXzixOjM>
Subject: Re: [TLS] Alexey Melnikov's Discuss on draft-ietf-tls-dnssec-chain-extension-06: (with DISCUSS and COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 08 Feb 2018 02:05:29 -0000

On Wed, Feb 7, 2018 at 1:22 PM, Alexey Melnikov <aamelnikov@fastmail.fm>
wrote:

> Alexey Melnikov has entered the following ballot position for
> draft-ietf-tls-dnssec-chain-extension-06: Discuss
>
> ----------------------------------------------------------------------
> DISCUSS:
> ----------------------------------------------------------------------
>
> I think this is a useful document and I will ballot Yes once my small
> issues are resolved:
>
> 1) In 3.4:
>
>    The first RRset in the chain MUST contain the TLSA record set being
>    presented.  However, if the owner name of the TLSA record set is an
>    alias (CNAME or DNAME), then it MUST be preceded by the chain of
>    alias records needed to resolve it.  DNAME chains should omit
>
> SHOULD? What are the implications if this is not followed?
>

Ok. I guess we need the upper case word here, yes.

Implication: If the synthesized CNAME records are included in the chain
then the client will have to ignore them (they aren't signed and thus can't
be
validated) - the signed DNAME record is sufficient for the client to
securely
validate the mapping and continue processing.

It might make things simpler to just make this a MUST. I would guess this
would not raise any objections from the working group.


>    unsigned CNAME records that may have been synthesized in the response
>    from a DNS resolver.
>
> 2) TLS 1.3 needs to be a normative reference, but it is not even listed in
> References.
>

Ok, we will add it.


> ----------------------------------------------------------------------
> COMMENT:
> ----------------------------------------------------------------------
>
> The first mention of NSEC3 need a normative reference.
>

Yup, will do [RFC 5155]

Shumon Huque