Re: [TLS] WGLC: draft-ietf-tls-dnssec-chain-extension-04

Tom Ritter <tom@ritter.vg> Fri, 07 July 2017 19:13 UTC

Return-Path: <tom@ritter.vg>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6C1DD12ECBF for <tls@ietfa.amsl.com>; Fri, 7 Jul 2017 12:13:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ritter.vg
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id H-YKvLnlRmFj for <tls@ietfa.amsl.com>; Fri, 7 Jul 2017 12:13:50 -0700 (PDT)
Received: from mail-qt0-x22e.google.com (mail-qt0-x22e.google.com [IPv6:2607:f8b0:400d:c0d::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 51E8412EB8C for <tls@ietf.org>; Fri, 7 Jul 2017 12:13:50 -0700 (PDT)
Received: by mail-qt0-x22e.google.com with SMTP id 32so34793439qtv.1 for <tls@ietf.org>; Fri, 07 Jul 2017 12:13:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ritter.vg; s=vg; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=BCCrdpxRDwRnDSFYDkAMfIOJlNRVPqHoLSce5/wkR1s=; b=bQz04A7H98pp8/64rX9O48LybEcMrf4mLTKBiCfFWOmcOcIKM3hBhGycwqugrqmGbR oYwhjqpCBIcuubo6XACARUDeFeLZfGCwV4rb1m6Wl7jz15EKEDm3u94BzlxXT/pRK8js 64LofM3ZQjrdgx58M0STpgq8Tt58+8I1mMyt0=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=BCCrdpxRDwRnDSFYDkAMfIOJlNRVPqHoLSce5/wkR1s=; b=EUlGlKTf/yxAJZq7Y2Adc8SJq9XapPbZ9/LUZz3BAptF/H38gO/KJkCpWKa+ZwheIZ aPLIpJpGHwCk9ZvceWwkfpO7/WzGNLO5uy0IcAqCCGTOj5M3eCnfY+kljqPn3uDBWkbc sIVSgMhJ3wvaaX2zNZYpXaABwqwQIu9AXdRiJ4wUOkVTmCoGMPMsyfOfam5c71gPHLox 1Bi1kMX+OjshPNwEv2VhO7SdDK8K1sclfBGEKv7pYg4Xfa377NmCRgMFNrG/xpnSk+xS Z2m9+YzafoIacugPUu+K0OhZGP0DxGxFKLu9aOJKe2HvdHsESPG/UrDguuUQOoAJ9Rzj KNEA==
X-Gm-Message-State: AIVw1124cparNqVnryMFj7gbcYbq5RNC5QC3HbWG48g6ZT0Y2Lof+yZ5 CSLHMCMi2e53ARxs0kndPOqaTtZETXJ9JbUjCA==
X-Received: by 10.237.46.166 with SMTP id k35mr9765034qtd.21.1499454829293; Fri, 07 Jul 2017 12:13:49 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.140.84.229 with HTTP; Fri, 7 Jul 2017 12:13:28 -0700 (PDT)
In-Reply-To: <CAOgPGoAcuFF5v8f5LWpYQtgE8WygA+n1fsg0AeVFJX1=cADUgw@mail.gmail.com>
References: <CAOgPGoAcuFF5v8f5LWpYQtgE8WygA+n1fsg0AeVFJX1=cADUgw@mail.gmail.com>
From: Tom Ritter <tom@ritter.vg>
Date: Fri, 07 Jul 2017 14:13:28 -0500
Message-ID: <CA+cU71k4THy7TceFUjN_Qe2AxMT9nHtkUoF--Ahy4jHkp0GQKg@mail.gmail.com>
To: Joseph Salowey <joe@salowey.net>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/GAFUxskcvFJFKSCWdhd7SOtRqZE>
Subject: Re: [TLS] WGLC: draft-ietf-tls-dnssec-chain-extension-04
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 Jul 2017 19:13:52 -0000

As a note, I didn't see anything in this draft (from a quick read)
that precludes any of DANE's Certificate Usage, Selector, or Matching
Type fields. If that's not the case, perhaps someone can correct me.

   A client must not be able to force a server to perform lookups on
   arbitrary domain names using this mechanism.  Therefore, a server
   MUST NOT construct chains for domain names other than its own.

What about the reverse? Do we care about a server tricking a client
into priming its DNS cache?

-tom

On 28 June 2017 at 16:15, Joseph Salowey <joe@salowey.net> wrote:
> This is the working group last call for
> draft-ietf-tls-dnssec-chain-extension-04.  Please send you comments to the
> list by July 12, 2017.
>
> Thanks,
>
> J&S
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>