Re: [dane] draft-ietf-dane-smime

"Osterweil, Eric" <eosterweil@verisign.com> Mon, 20 October 2014 15:30 UTC

Return-Path: <eosterweil@verisign.com>
X-Original-To: dane@ietfa.amsl.com
Delivered-To: dane@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 086551A1B92 for <dane@ietfa.amsl.com>; Mon, 20 Oct 2014 08:30:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dEY6Z1SlJ0ZP for <dane@ietfa.amsl.com>; Mon, 20 Oct 2014 08:30:06 -0700 (PDT)
Received: from exprod6og121.obsmtp.com (exprod6og121.obsmtp.com [64.18.1.237]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 951751A6ED9 for <dane@ietf.org>; Mon, 20 Oct 2014 08:24:09 -0700 (PDT)
Received: from brn1lxmailout02.vcorp.ad.vrsn.com ([72.13.63.42]) (using TLSv1) by exprod6ob121.postini.com ([64.18.5.12]) with SMTP ID DSNKVEUpGfe7u+K1xkLBx6cuNEgDcvN+CCcd@postini.com; Mon, 20 Oct 2014 08:24:09 PDT
Received: from brn1wnexcas02.vcorp.ad.vrsn.com (brn1wnexcas02.vcorp.ad.vrsn.com [10.173.152.206]) by brn1lxmailout02.vcorp.ad.vrsn.com (8.13.8/8.13.8) with ESMTP id s9KFO8KP024000 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=FAIL) for <dane@ietf.org>; Mon, 20 Oct 2014 11:24:08 -0400
Received: from BRN1WNEXMBX01.vcorp.ad.vrsn.com ([::1]) by brn1wnexcas02.vcorp.ad.vrsn.com ([::1]) with mapi id 14.03.0174.001; Mon, 20 Oct 2014 11:24:08 -0400
From: "Osterweil, Eric" <eosterweil@verisign.com>
To: "<dane@ietf.org>" <dane@ietf.org>
Thread-Topic: [dane] draft-ietf-dane-smime
Thread-Index: AQHP2+CXduy9obN06UaH3lWvHXXI5ZwabJwAgBgn4ICAAJoaAIAABWiAgAGOs4CABLxngA==
Date: Mon, 20 Oct 2014 15:24:07 +0000
Message-ID: <B4AE1805-22D9-4E63-A18C-1EEC55C1C2E3@verisign.com>
References: <273F9612-13AF-4CB8-B15C-912AAD04C738@verisign.com> <CF875C06-E4DA-4DCA-A722-5FDEE04B3069@vpnc.org> <67BDE5B6-58C7-4E0B-8CB4-045E51027D85@ieca.com> <E507FC56-947B-4A93-AA81-F0507D2FBC69@ogud.com> <62F1DB86-59B4-4165-9AEE-82A829B6A9A9@kirei.se> <20141017150448.GV20066@mournblade.imrryr.org>
In-Reply-To: <20141017150448.GV20066@mournblade.imrryr.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.173.152.4]
Content-Type: text/plain; charset="Windows-1252"
Content-ID: <0E28CE5F1BBAA94D84D38F6AFA92E5BF@verisign.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/dane/9sbMTbAaljO6O3kAIhfmErwoVNc
Subject: Re: [dane] draft-ietf-dane-smime
X-BeenThere: dane@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: DNS-based Authentication of Named Entities <dane.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dane>, <mailto:dane-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/dane/>
List-Post: <mailto:dane@ietf.org>
List-Help: <mailto:dane-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dane>, <mailto:dane-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 Oct 2014 15:30:08 -0000

On Oct 17, 2014, at 11:04 AM, Viktor Dukhovni <ietf-dane@dukhovni.org> wrote:

> On Thu, Oct 16, 2014 at 05:17:49PM +0200, Jakob Schlyter wrote:
> 
>>> If  X@Y sends S/MIME signed message to  DANE WG on January 20th 2016. 
>>> X@Y leaves Y on Feb 15th 2016. 
>>> 
>>> Is there any value in being able to validate the signature when a document
>>> editor gets around to read the message March 15 2016 while updating the
>>> document referenced in the email to meet the ID deadline for IETF-95  ?
>> 
>> You basically want to know if certificate C was valid at time T. A CRL
>> might tell you when a certificate was revoked, whereas OCSP does not.
>> Neither of the proposals discussed in this group so far would help you
>> with that either.
> 
> Perhaps some of you have seen the recent comments by Jerry Leichter
> on Perry's cryptography list in the thread about HP revoking their
> software signing certificate.  The problem with revocation of
> signing certificates for "data at rest" is rather deep.  We simply
> don't have correct semantics for this at present.
> 
> Revocation that invalidates messages older than the revocation
> event is rather sub-optimal.
> 
> With email, the MUA and/or mailstore should validate messages when
> they first arrive, and record the validity of the signature at that
> point.  With validity frozen at time of arrival, it is largely
> sufficient to remove the ability of obsolete keys to sign new mail
> and delist them as valid keys for receiving new encrypted mail.
> 
>> Paul and I advocate that SMIMEA will only tell you if a given certificate
>> is valid in real time (or in the proximity of). Others say an explicit
>> revoked flag would be useful.
> 
> I concur, subsequent revocation of already received and at the time
> accepted as valid mail is too little too late.  It has in most
> cases already been acted on (for better or for worse) at time of
> arrival.

For what it’s worth, I think the proposed text was exactly inline with what you both are suggesting.  The suggestion was a way to help enterprises express their needs (under some circumstances) a little more cleanly in DNS.  For example, a single DANE TA could be used to authorized all of an organization’s S/MIME users, and selective ``user-no-longer-valid'' (i.e. revocation) entries could override this.  This could definitely allow for the fact that the S/MIME cert of a ``user-no-longer-valid'' employee was once valid, but not at the time of querying DNS.  As you both point out (I believe), this is different than other notions of revocation.

I think we are all on the same page, and perhaps the text was not clear enough?  Maybe it's also possible there was some misunderstanding from the protracted email discussion?  The revocation discussion (IIRC) really had to do with an assertion that TLS did not have revocation needs.

Eric