Re: [TLS] Eric Rescorla's Discuss on draft-ietf-tls-dnssec-chain-extension-06: (with DISCUSS and COMMENT)

Shumon Huque <shuque@gmail.com> Wed, 21 February 2018 17:30 UTC

Return-Path: <shuque@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2855C127876; Wed, 21 Feb 2018 09:30:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LWBpskL1ncSe; Wed, 21 Feb 2018 09:30:54 -0800 (PST)
Received: from mail-it0-x22c.google.com (mail-it0-x22c.google.com [IPv6:2607:f8b0:4001:c0b::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2424C1273B1; Wed, 21 Feb 2018 09:30:54 -0800 (PST)
Received: by mail-it0-x22c.google.com with SMTP id o13so3067038ito.2; Wed, 21 Feb 2018 09:30:54 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=T668OB4bFgcdNi/AcJXAjfmYkiOfdDHhmydCFqjNIL8=; b=TgWlrfCfXAzinZL7TK+DcB21tdwrGTB+MlhG48SIRgqxgqMhZVVmbt5axJWu1WWwA5 COET5BHB1A1+Sn0/AGDB5QPk4OBh1Gu6LIGouPBxUI4dAqHpKSoMJ3U6gp+i6SVgGrKa uxmMka/AJLudYdxeXaBeIBzi2gWGZ+kgQ0Qln46tHqdeGpOs2ip0zleY2tZ8dPUrOrfG UMrsbI40E64XcnSzpplrl8T0nnUO7TqIcUynt2QKUvFEtFYKL22GmpivJBOnCOT8xm71 OcMhUd6S0SJ0DlFhTTdZRMk1UcCZFRUPnvFF+uqMNi89le0L5C/LNzQSeZA/LdFhOxbs mGvg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=T668OB4bFgcdNi/AcJXAjfmYkiOfdDHhmydCFqjNIL8=; b=IoR7ERpXu6FFfVcKudx4viyjUr3cp4+gbUW8iojfP1VNVEAtgXKNtW1/0F1QirkGAS C3rGxqhE6rUCN+5QgBc469xRM/VjUJ6bBRSYqLOYZSdj0WVNnsIg1LB+0Zlh4ZWEozSL Q6pRl0tscF+cYWa8Zd/veOweuSQQ+64Y6yy4x8D8oqVYCoK1k5YQd0PQyBv0N+e/inJm 8kpS1Zu84fudfn2cKTGHd0kJ5KiqNhu7AP5MqsowtQtprMq1rSfzzIGaI+IIhja6cDyV +naC72oGm2Ma6dWwV/XdOUno58vgAWZVZj5UO8fHrBCdFBubR64Kgp+6mqi658We930D 5kOg==
X-Gm-Message-State: APf1xPDhbdJPhlDT59NAoIImBckyjE0ssLiSL4jMnQ52tfZrneoOrDiU uhcrewAvYqOwdkk7IJfTZZf5PezfWIkUey29wJU=
X-Google-Smtp-Source: AH8x227nj7yg/MwEy4eAPIuS0Tg8ii32mBV9B31HuXIylQo6wy4cVE4G13gzF88y70ncyVZQSeP7HQ45jLDxqUmdzKk=
X-Received: by 10.36.74.78 with SMTP id k75mr4145525itb.103.1519234253515; Wed, 21 Feb 2018 09:30:53 -0800 (PST)
MIME-Version: 1.0
Received: by 10.79.201.198 with HTTP; Wed, 21 Feb 2018 09:30:52 -0800 (PST)
In-Reply-To: <AD2D8080-96D4-4D7A-8668-04AE10C9BFE9@dukhovni.org>
References: <151801408058.4807.6327251050641650375.idtracker@ietfa.amsl.com> <CAHPuVdUgZLUf5M8ir=610mvERwQzPhbhGGOyW5s552JtP8d05g@mail.gmail.com> <CABcZeBOST2X0-MH2hhzpPJaUkbY++udsUV1bMnMhH2V2wQRPmA@mail.gmail.com> <BE4EB728-46A3-4C30-B500-C7A0601EB74D@dukhovni.org> <CAHPuVdXaBrfNW=zkFLFDEZ+AXsZApi_S9FjScrH4GZOXiQWYgg@mail.gmail.com> <AD2D8080-96D4-4D7A-8668-04AE10C9BFE9@dukhovni.org>
From: Shumon Huque <shuque@gmail.com>
Date: Wed, 21 Feb 2018 12:30:52 -0500
Message-ID: <CAHPuVdWvVP1sE7OLcu-YhSGccEz99ewjvojT1ShKVnb7wKiMZg@mail.gmail.com>
To: Viktor Dukhovni <ietf-dane@dukhovni.org>
Cc: TLS WG <tls@ietf.org>, draft-ietf-tls-dnssec-chain-extension@ietf.org, The IESG <iesg@ietf.org>, tls-chairs <tls-chairs@ietf.org>
Content-Type: multipart/alternative; boundary="001a1145e55e0307db0565bc4a5a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/4hFEyfMxuV1jm1I7ZQ72WoPjdWc>
Subject: Re: [TLS] Eric Rescorla's Discuss on draft-ietf-tls-dnssec-chain-extension-06: (with DISCUSS and COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Feb 2018 17:30:56 -0000

On Wed, Feb 21, 2018 at 12:05 PM, Viktor Dukhovni <ietf-dane@dukhovni.org>
wrote:

>
>
> > On Feb 21, 2018, at 10:57 AM, Shumon Huque <shuque@gmail.com> wrote:
> >
> > On Thu, Feb 8, 2018 at 11:35 AM, Viktor Dukhovni <ietf-dane@dukhovni.org>
> wrote:
> >
> > Summary as I see it:
> >
> >   * Mandatory DANE: MUST Refuse absence of TLSA RRs or failure
> >     of PKIX-TA(0) and PKIX-EE(1).  Must fail when no TLSA RRs
> >     are cache and the server does not present the extension.
>
> Just to clarify "failure of PKIX-TA(0) and PKIX-EE(1)" is intended to
> consider failure to satisfy the usual PKIX verification requirements
> for these certificate usages. Naturally, mandatory DANE can also be
> satisfied via matching DANE-TA(2) or DANE-EE(3) or fail via broken
>
> DANE-TA(2) or DANE-EE(3).
>

Yup, I understood, but thanks for clarifying ...


> >
> >   * "Opportunistic DANE": MAY refuse failed PKIX-TA(0) and PKIX(1)
> >     if caching replies, and SHOULD attempt to refresh cache before
> >     expiration to reduce opportunity for downgrades.  Non-caching
> >     clients don't really gain security by refusing valid PKIX on
> >     DANE failure, and MAY choose to continue.
> >
> > This seems reasonable to me too.
>
> Here too, a client MAY choose to fail when the presented certificate
> chain fails all the associated (cached or freshly obtained) DANE TLSA
> records whether these are PKIX-TA/EE, DANE-TA/EE or some mixture.
> The restricted focus on just PKIX-TA/PKIX-EE is not needed.
>

Yes, no need to restrict such a policy choice to only the PKIX-* modes.

Shumon.