Re: [TLS] Mirja Kühlewind's No Objection on draft-ietf-tls-dnssec-chain-extension-06: (with COMMENT)

Shumon Huque <shuque@gmail.com> Thu, 08 February 2018 02:27 UTC

Return-Path: <shuque@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9FA9F127978; Wed, 7 Feb 2018 18:27:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.698
X-Spam-Level:
X-Spam-Status: No, score=-2.698 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5nFiPL0eUNaf; Wed, 7 Feb 2018 18:27:45 -0800 (PST)
Received: from mail-io0-x22a.google.com (mail-io0-x22a.google.com [IPv6:2607:f8b0:4001:c06::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B6595124B18; Wed, 7 Feb 2018 18:27:45 -0800 (PST)
Received: by mail-io0-x22a.google.com with SMTP id l17so4228711ioc.3; Wed, 07 Feb 2018 18:27:45 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=JwB+BzkZsmBb6Ie3hcrL0pgL7fHkDQqv4QtlQgiTM20=; b=bxYa9GO54ZMVpNXfokrY+NP3WYKm8NMtpei7BLkLxUP56BaByvzT/MZGofLbKL/Lqs ozzWwjynvBXlsUffgDF+QLjM+4XvNH1BvYgXIsPV2LuRnA3hwMWom2fdl3hMaGCVK4fB OHSY/4xJNQQxpF0AEppPv1tIt5AfsMoTctF6+9ZPUhnSXndmit4OPxh571N1FjsNOdiw 0aEt0hbTTZXqErUetFI/4NFSqFVnSczB6xUCZU6E10cnH6XMCRtUwo/VH/fZEqYF9AxU fMeR84oUxJDyYOL6aDHEh+3AQP3OuSGCWnMFNYBCXJs3XRNjUhHnmnUZ6i30K8TJF2ix CZjQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=JwB+BzkZsmBb6Ie3hcrL0pgL7fHkDQqv4QtlQgiTM20=; b=h7azbj9L31SqKBwYFeY24bYdDw+77Pc23gmbOoN221O+VjUXV67p0CJySlpXjNTb/X Atl7Amh6qjjLGa+ij5KbIceg4UFJTy2G7h+N0w7uBM2WQYOsBmyFf+dFJmcjZOoBRwjl mHZiD2jpNUARCtP01uv1NmwTNVdAGU9fOxEv0EsGAn1r3X8aDdT2AWWuWB3HEj6VrIqq vKeqRCCj7Z1UvNl7g29jZc/lOWsGAweNaLwYymAZE/CdnkW9dg4Y+aDvFH39jJsC24Sc 4sAWEsWGpw1M+pGDZwFTCGHgikm4s5inGbjK+FZXtn9eH1QqTLWSCRi5E5tGzDgg6UOY bO7g==
X-Gm-Message-State: APf1xPCqlXzZU40WbO9HSrsnSDvUr/0/yPDHwfRfWfKTFmYH+xq1IwdO K1AahS0ZyTfjCPFmp28SbPCKwIhxc5N3802vC1w=
X-Google-Smtp-Source: AH8x226oqdTthT4tDTlyu/MTBWfLaXaa/c2uKIeP1uKMoSiyrwUON507vphgYyANKpuPwg24pHk5yMUabN/1XmsBZvU=
X-Received: by 10.107.8.148 with SMTP id h20mr10278419ioi.204.1518056865024; Wed, 07 Feb 2018 18:27:45 -0800 (PST)
MIME-Version: 1.0
Received: by 10.79.201.198 with HTTP; Wed, 7 Feb 2018 18:27:44 -0800 (PST)
In-Reply-To: <151800968634.4877.12510609339415982154.idtracker@ietfa.amsl.com>
References: <151800968634.4877.12510609339415982154.idtracker@ietfa.amsl.com>
From: Shumon Huque <shuque@gmail.com>
Date: Wed, 07 Feb 2018 21:27:44 -0500
Message-ID: <CAHPuVdWO1LqNBK_f4xxcgP5PLQGDw1OMJiymf3jWXSDftP07+A@mail.gmail.com>
To: Mirja Kühlewind <ietf@kuehlewind.net>
Cc: The IESG <iesg@ietf.org>, draft-ietf-tls-dnssec-chain-extension@ietf.org, Joseph Salowey <joe@salowey.net>, tls-chairs@ietf.org, TLS WG <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a113f987e30516a0564aa288f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/SJRZ4Q6X6EfBPlqKUOync_Sr_88>
Subject: Re: [TLS] Mirja Kühlewind's No Objection on draft-ietf-tls-dnssec-chain-extension-06: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 08 Feb 2018 02:27:47 -0000

On Wed, Feb 7, 2018 at 8:21 AM, Mirja Kühlewind <ietf@kuehlewind.net> wrote:

> Mirja Kühlewind has entered the following ballot position for
> draft-ietf-tls-dnssec-chain-extension-06: No Objection
>
> ----------------------------------------------------------------------
> COMMENT:
> ----------------------------------------------------------------------
>
> Two minor, mostly editorial comments:
>
> 1) Intro (sec 2): " It also provides the
>    ability to avoid potential problems with TLS clients being unable to
>    look up DANE records because of an interfering or broken middlebox on
>    the path between the client and a DNS server."
> Is that actually a well-known problem (can you provide a reference?)


Some folks (at Google and NLnet Labs if I recall; maybe others) have done
measurements to show this is an actual problem -- for a relatively small but
still non-trivial fraction of clients. We'll try to see if we can dig up
specific
references to documents that could be cited.

or would
> it be enough to say something like this: " It also provides the
>    ability to avoid potential problems with TLS clients being unable to
>    look up DANE records when DNS server is not reachable."
>

Your rewording of this sentence would unfortunately not be accurate.
It's usually not the DNS server that is unreachable, but that some middlebox
has done something wrong, such as: not allow DANE queries or responses
through; not allow DNSSEC signatures through; not allow EDNS options
that enable DNSSEC through, or engage in other misbehavior.


> 2) IANA Considerations should probably be updated.
>

I guess you are suggesting that the last sentence is probably obsolete:

    "If the draft is adopted by the WG, the authors expect to make an
     early allocation request as specified in [RFC7120]."

Agreed. It's a little late for that! :-)

We will remove it.

Shumon Huque