Re: [TLS] Mirja Kühlewind's No Objection on draft-ietf-tls-dnssec-chain-extension-06: (with COMMENT)

Martin Thomson <martin.thomson@gmail.com> Tue, 13 February 2018 22:50 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4DDF712D835; Tue, 13 Feb 2018 14:50:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AMRWJSSXeY4Q; Tue, 13 Feb 2018 14:50:08 -0800 (PST)
Received: from mail-ot0-x22a.google.com (mail-ot0-x22a.google.com [IPv6:2607:f8b0:4003:c0f::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 91DD0127137; Tue, 13 Feb 2018 14:50:08 -0800 (PST)
Received: by mail-ot0-x22a.google.com with SMTP id 73so18749528oti.12; Tue, 13 Feb 2018 14:50:08 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=YwEFBRbk9BpVkx9HbYlsK5B5u6LnJntBWk9S3y/KW/A=; b=nC3aDZog15OyuPZjnOnga0PgZlxj9c6kXq2sBaN6TQr0uWwyHTp9/R1EMqvOYI1piH 79Vneo0QXSjKpsCN3G2dU9D4apUBNaEWdT9S5Snj5ejYKKHRGhSWYyRuly7+f0io7TTJ 6HXg7w79cQG6BNYvL/FOS4pcQKJxDQmG7XwIs3H/y+h1EjkJm6GS1YDSDAjwgMr74zNm hap4JfN3egQf5XhsUOZOr/tVqaBhVhFH5PuIwhDA0EAwguatzQrzzCuv0d7fiX+CG6m1 mllr6wYrNUy0e85YqYIJ3Q5hTpit4iFscPH2zMEGnLdHJMXDIrkyxfFNHUsOOp7V7HdP yyIA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=YwEFBRbk9BpVkx9HbYlsK5B5u6LnJntBWk9S3y/KW/A=; b=Nr/9IXtiiClvUtX+BEVd7U/x/yrYMEKNEck6+xQtFwpr4eSuVX/YeUbFVuZnXew2xP bX6c+m/uGBIs8uCbiOlFhef9G+SrISCvbYBQCtnJ5MAJYeeRwSupRktHSh8m0k7cbFHY PkKGv6fbpsTcYHCmzo4+UZTxECNTCmIRiOhftRTaqPIh/1M3VM+GO5kJ6ThH7zkLYMeB /2be2JhyTHhY0tCpUe9vNe7vpoeTAH7gsXPeQxgn3TfI8zOVoKlL7kC9i1C7vgjRcDm5 DFe4wreDr44PiyBbB4v7X++wTZkcFaQqmZUEUNSXtEUFUUAmZxSCCUa+HzCNo3qxvgQM t9HQ==
X-Gm-Message-State: APf1xPDaOrvSpj3j7IK4ETUyFcWLnhVvfKwV+M3N0gp9kOfPArX695Dw /873aIRc9YovuYr1ZfEWFTTQTaSiZGGuHlWCw5U=
X-Google-Smtp-Source: AH8x225EKH70PO8PFFXn6oHDcphUtS0Kf0eSanHX6WKprrikGZaMmrascx07+N/MZTzyQhGCTsULILcb332jzPsL2jc=
X-Received: by 10.157.113.205 with SMTP id z13mr2260564otj.71.1518562207835; Tue, 13 Feb 2018 14:50:07 -0800 (PST)
MIME-Version: 1.0
Received: by 10.157.52.196 with HTTP; Tue, 13 Feb 2018 14:50:07 -0800 (PST)
In-Reply-To: <CAHbuEH7aoiBK3vbH77Qdmiu6+ULS5VyefNydpkwM6MV=SmHdEA@mail.gmail.com>
References: <151800968634.4877.12510609339415982154.idtracker@ietfa.amsl.com> <CAHPuVdWO1LqNBK_f4xxcgP5PLQGDw1OMJiymf3jWXSDftP07+A@mail.gmail.com> <4c90bb83-5ba1-8193-df67-38e25f76caf8@nlnetlabs.nl> <CAHPuVdUVrzwNZDYktnztxuWQ-6yt+vT1aU76D1mL9rm3N3PJFw@mail.gmail.com> <CAHbuEH7aoiBK3vbH77Qdmiu6+ULS5VyefNydpkwM6MV=SmHdEA@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Wed, 14 Feb 2018 09:50:07 +1100
Message-ID: <CABkgnnXk7GNSHDZexSrryF6bepG3Zu5FZi6Nzi+gFxbh39-saw@mail.gmail.com>
To: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>
Cc: Shumon Huque <shuque@gmail.com>, draft-ietf-tls-dnssec-chain-extension@ietf.org, The IESG <iesg@ietf.org>, Mirja Kühlewind <ietf@kuehlewind.net>, tls-chairs <tls-chairs@ietf.org>, TLS WG <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/cD_S6TAphgrfXTsMhSfnxWWWL48>
Subject: Re: [TLS] Mirja Kühlewind's No Objection on draft-ietf-tls-dnssec-chain-extension-06: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Feb 2018 22:50:10 -0000

On Wed, Feb 14, 2018 at 4:07 AM, Kathleen Moriarty
<kathleen.moriarty.ietf@gmail.com> wrote:
> What's the behavior when the middlebox is a proxy, let's say existing
> a managed network?  I presume from from section 3.1 that this
> negotiation doesn't work in that instance unless sites configured for
> this are not subject to the proxy as is often done for financial site
> access from corporate networks.  It would be good to know if it does
> work and that is addressed with the text Mirja calls out for her #1
> question.  Having this clarified could be helpful.

If there is a MitM, then this extension simply isn't negotiated.
That's pretty well understood.  I don't see why that requires special
mention.