Re: [Uta] WGLC for draft-ietf-uta-rfc6125bis-06

Yaron Sheffer <yaronf.ietf@gmail.com> Tue, 28 June 2022 20:22 UTC

Return-Path: <yaronf.ietf@gmail.com>
X-Original-To: uta@ietfa.amsl.com
Delivered-To: uta@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 66C40C15AAE5; Tue, 28 Jun 2022 13:22:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.056
X-Spam-Level:
X-Spam-Status: No, score=-0.056 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, MALFORMED_FREEMAIL=2.052, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9-V_ySekLiFt; Tue, 28 Jun 2022 13:22:31 -0700 (PDT)
Received: from mail-wr1-x42a.google.com (mail-wr1-x42a.google.com [IPv6:2a00:1450:4864:20::42a]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 931F8C15A747; Tue, 28 Jun 2022 13:22:13 -0700 (PDT)
Received: by mail-wr1-x42a.google.com with SMTP id v14so19287230wra.5; Tue, 28 Jun 2022 13:22:13 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=user-agent:date:subject:from:to:cc:message-id:thread-topic :references:in-reply-to:mime-version:content-transfer-encoding; bh=NBYKHcwBfmA/7Tld2lX7T2krSjTStEuMd3crdmDVBE0=; b=dQTYjJ7y/kKnIgnWkmcFx75ez/m/vxZNjAjEyIc9ls70Q+Di/9U3frWfqti+3eHs1t PE3XleEQ0GKUQfktR+aA7aT7zJX0msEMBEasxzYj+ej6vpAowh+laiCcv9xOUgBtzOsf LfkIHJZ7ybDliKZFhR0xbmyE8Cgeerc8yMK9W0vbijrlzMOOeJDBmSeqiTJpQe+G7X7V mfoJN4y3PF4V0fxvonbYI+w3TUbPeEZnAAmsL820MMdpU7duOgbeT7ZqXLegfFhYGDUN iLRPjO2a+W1jwsAdkLk77Mc5Fh1icr4RFBVjA4dk2MuTDJa3y9AJa+t1flr2+hyX9weB 3ShQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:user-agent:date:subject:from:to:cc:message-id :thread-topic:references:in-reply-to:mime-version :content-transfer-encoding; bh=NBYKHcwBfmA/7Tld2lX7T2krSjTStEuMd3crdmDVBE0=; b=t8dOrRDF8HDlRbrizWTQkVTDGxOUnVO7wJe/3AzFobxQhBRarfQtc3giR1cmtzcsaC fkh7lKnrDatwJkJYScArqjM0/hP1VPx6+arsT+cbAW44lLebdGdYkP3Ag7fW3Rt6cXG1 ROZyrlJYd8GTTtTT3Q7ew42e3nTq6bzBoWqBRMCV7yNbS7vdS7s/fE97Tcl2wJ9kNr1S 8e+gQNCHEZXztBrUchzE6NlsrV4+A8EXbYu/Uep5/XfOF20hwXfwo1YhTLqiMtT8/80I E+xutOKwfhYWkhoapDMULibVdB6JqIthja/O8knKJm7ucTKS9/PQKKPQt6rXNv7rNjX6 fGkw==
X-Gm-Message-State: AJIora9vVY6CMaKfjbu+1PLKbLphoWwAJ//mVV6Wp4TFOoHrFDW1N+qD ahlS5TWvQrl7zQPObLwA2CRsT2S5RVU=
X-Google-Smtp-Source: AGRyM1vzA9Q4lKiS6UdooDTtNw9vYEdTOaXrQTF+/RKXCqll3ln6xjEcF1ov6ovNaMtnODz2H2N92Q==
X-Received: by 2002:a5d:64a8:0:b0:21b:9ab6:69d0 with SMTP id m8-20020a5d64a8000000b0021b9ab669d0mr19430602wrp.512.1656447731514; Tue, 28 Jun 2022 13:22:11 -0700 (PDT)
Received: from [192.168.68.106] (IGLD-84-229-147-215.inter.net.il. [84.229.147.215]) by smtp.gmail.com with ESMTPSA id h15-20020a1ccc0f000000b0039749b01ea7sm853818wmb.32.2022.06.28.13.22.09 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Tue, 28 Jun 2022 13:22:10 -0700 (PDT)
User-Agent: Microsoft-MacOutlook/16.62.22061100
Date: Tue, 28 Jun 2022 23:22:08 +0300
From: Yaron Sheffer <yaronf.ietf@gmail.com>
To: Peter Saint-Andre <stpeter@stpeter.im>, Valery Smyslov <valery@smyslov.net>, uta@ietf.org, draft-ietf-uta-rfc6125bis@ietf.org
CC: uta-chairs@ietf.org
Message-ID: <0240F896-3764-4D0C-98FF-70010C0BCC3F@gmail.com>
Thread-Topic: [Uta] WGLC for draft-ietf-uta-rfc6125bis-06
References: <002e01d87e9c$78a002e0$69e008a0$@smyslov.net> <032e01d8878f$c2e8f630$48bae290$@smyslov.net> <A7E6035E-7BCF-4BB3-BB87-D261ED98532D@gmail.com> <ae5b3a02-bcc3-2106-a39a-b67aae55d85c@stpeter.im> <ac41a613-f802-0138-1e1b-326d2baa6574@stpeter.im> <ff2d03f0-9444-1594-2aad-52714d30d405@stpeter.im>
In-Reply-To: <ff2d03f0-9444-1594-2aad-52714d30d405@stpeter.im>
Mime-version: 1.0
Content-type: text/plain; charset="UTF-8"
Content-transfer-encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/uta/PVt8N6Z5CfiUQnwwUijYdEhZc-g>
Subject: Re: [Uta] WGLC for draft-ietf-uta-rfc6125bis-06
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 28 Jun 2022 20:22:33 -0000

The new text is kind-of normative, but IMO it's a significant improvement over the old text. Thanks!

On 6/27/22, 22:16, "Peter Saint-Andre" <stpeter@stpeter.im> wrote:

    On 6/24/22 5:07 PM, Peter Saint-Andre wrote:

    >> * Which identifier types a client includes in its list of reference 
    >> identifiers, and their priority, is a matter of local policy - given 
    >> the situation today, can we have a normative recommendation for 
    >> clients to be strict in constructing their reference list? If we don't 
    >> include such normative text, we're basically telling people to make 
    >> the easier choice and build lenient clients.
    > 
    > It seems to me that the local policy will depend a great deal on the 
    > protocol(s) that an application supports, the state of SRV-ID and URI-ID 
    > support in that protocol and its implementations/deployments, etc. 
    > However, I do think that we can formulate some more strict rules that 
    > ought to be followed by implementations. Text to follow.

    Here is a proposed change.

    OLD

        Which identifier types a client includes in its list of reference
        identifiers, and their priority, is a matter of local policy.  For
        example, a client that is built to connect only to a particular kind
        of service might be configured to accept as valid only certificates
        that include an SRV-ID for that application service type.  By
        contrast, a more lenient client, even if built to connect only to a
        particular kind of service, might include both SRV-IDs and DNS-IDs in
        its list of reference identifiers.

    NEW

        Which identifier types a client includes in its list of reference
        identifiers, and their priority, is a matter of local policy.  The
        substance of such a policy might depend on the application
        protocol that a client supports, the state of SRV-ID and URI-ID
        support in that protocol, and similar factors.  In general, a client
        SHOULD follow a policy that is consistent with the highest level of
        security and strictest rules for service identification available in
        an application protocol.  For instance, if the protocol defines an
        SRV-ID or URI-ID for the application service type and that SRV-ID or
        URI-ID is commonly included in certificates issued to such services,
        then the client ought to be configured to accept as valid only
        certificates that include the SRV-ID or URI-ID (not merely a DNS-ID).
        Such a policy can help to avoid cross-protocol attacks.

    Peter