Re: [TLS] Mirja Kühlewind's No Objection on draft-ietf-tls-dnssec-chain-extension-06: (with COMMENT)

Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com> Wed, 21 February 2018 16:05 UTC

Return-Path: <kathleen.moriarty.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 11EC012D7F8; Wed, 21 Feb 2018 08:05:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GHSYVcYLwtz6; Wed, 21 Feb 2018 08:05:36 -0800 (PST)
Received: from mail-pl0-x229.google.com (mail-pl0-x229.google.com [IPv6:2607:f8b0:400e:c01::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 69F18124B17; Wed, 21 Feb 2018 08:05:36 -0800 (PST)
Received: by mail-pl0-x229.google.com with SMTP id 31so1136745ple.9; Wed, 21 Feb 2018 08:05:36 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=J1UtE0VkWATQjygJTI2v0VnNf87xDvYs/FP8YGHvt5w=; b=bk6i+RPFeKLmv4tHBOGoH9QK/mfj2NWJLlhd4ssNO5IoYwq9KkU50Y7E2aZYCbRjKo w8ZT6T6fRglvYnHmb8Q9iEp3EZNQWGRjz3wYm8utUaTRJO9vb73+Q/cHmFhlgsLjxtLI B9mPrWClmmTIxvwNgYmkdECNSDlqJ6qYCqOEpDnpRiPG2rTpko7iwcFSmLyy5UU3Z3lz LaTY0e6RutNOaG/+eRuEpyH80FPgvhcoSYpQ5fHWx4kzfdt3wJ+qoRW/eCdLxRy9j6cF Ohq4uctTOe/pCjei9j1jyPcUwFnz3c1RxJumB2CvrRVPKHWgXJNpPks5ODqPZCKecMQI RDfQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=J1UtE0VkWATQjygJTI2v0VnNf87xDvYs/FP8YGHvt5w=; b=o5j5+q5YHWwzedZn/8ed2PXfH6arcUl9/x1UDg8fMnrX3RFbP0dPOyZ1UYh41nkM+j 4LDih1KLem5ZI2xeKlRA6s0V6DluHpc7QX0P9UTI7nFQ5z/tKs6BZ+VYJwicKbPzhqD9 fRfxJI9qR+JmfF98xFn5FUfzv2+6V42feobl8n8MJEqIaL4OIaxkhuvbFig2dK1U2szy OpvlYnzFbva4E/gycFL14+6TnX+kjRHY7sPsk6IhaMp9QImYNgk9gwGqPNkHGpywh99U I2irISRrtpmLNYskRXRZ7Ju4YBjlQQMKSGWJRry3x/prqYODzbZL8Q1DYQeg9cz3eeBx m3uA==
X-Gm-Message-State: APf1xPD8Wk6+Q6XHa1Tl1XCio7IU4yDiC03n6Th/drThuNYiqWCpKfo6 M5hgJMjba6sjAsfg4v4XF+VpYsavp3yzjg8u2Po=
X-Google-Smtp-Source: AH8x22622HHH0HckDFv2e45QFqIh/ioSu+EIMw7xOOGD0f6EymlOGM8GEPP7NVqxPUcqua7phNZCl9EEl9ZpuoBrfhw=
X-Received: by 2002:a17:902:2845:: with SMTP id e63-v6mr3541265plb.438.1519229135990; Wed, 21 Feb 2018 08:05:35 -0800 (PST)
MIME-Version: 1.0
Received: by 10.100.229.67 with HTTP; Wed, 21 Feb 2018 08:04:55 -0800 (PST)
In-Reply-To: <CAHPuVdXW3avaLVOcsBJXU+P0-Ow+60mKbs1OjLswBZdAAEFNzA@mail.gmail.com>
References: <151800968634.4877.12510609339415982154.idtracker@ietfa.amsl.com> <CAHPuVdWO1LqNBK_f4xxcgP5PLQGDw1OMJiymf3jWXSDftP07+A@mail.gmail.com> <4c90bb83-5ba1-8193-df67-38e25f76caf8@nlnetlabs.nl> <CAHPuVdUVrzwNZDYktnztxuWQ-6yt+vT1aU76D1mL9rm3N3PJFw@mail.gmail.com> <CAHbuEH7aoiBK3vbH77Qdmiu6+ULS5VyefNydpkwM6MV=SmHdEA@mail.gmail.com> <CABkgnnXk7GNSHDZexSrryF6bepG3Zu5FZi6Nzi+gFxbh39-saw@mail.gmail.com> <CAHPuVdXW3avaLVOcsBJXU+P0-Ow+60mKbs1OjLswBZdAAEFNzA@mail.gmail.com>
From: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>
Date: Wed, 21 Feb 2018 11:04:55 -0500
Message-ID: <CAHbuEH7ZO-03dt2ttiJsaLuFDEq8DMED3s5Jkfp3A=0Cv=Z+JQ@mail.gmail.com>
To: Shumon Huque <shuque@gmail.com>
Cc: Martin Thomson <martin.thomson@gmail.com>, draft-ietf-tls-dnssec-chain-extension@ietf.org, The IESG <iesg@ietf.org>, Mirja Kühlewind <ietf@kuehlewind.net>, tls-chairs <tls-chairs@ietf.org>, TLS WG <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/dZTlfRGOSaz1eyVMIZelbt9sCmg>
Subject: Re: [TLS] Mirja Kühlewind's No Objection on draft-ietf-tls-dnssec-chain-extension-06: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Feb 2018 16:05:38 -0000

On Wed, Feb 21, 2018 at 11:00 AM, Shumon Huque <shuque@gmail.com> wrote:
> On Tue, Feb 13, 2018 at 5:50 PM, Martin Thomson <martin.thomson@gmail.com>
> wrote:
>>
>> On Wed, Feb 14, 2018 at 4:07 AM, Kathleen Moriarty
>> <kathleen.moriarty.ietf@gmail.com> wrote:
>> > What's the behavior when the middlebox is a proxy, let's say existing
>> > a managed network?  I presume from from section 3.1 that this
>> > negotiation doesn't work in that instance unless sites configured for
>> > this are not subject to the proxy as is often done for financial site
>> > access from corporate networks.  It would be good to know if it does
>> > work and that is addressed with the text Mirja calls out for her #1
>> > question.  Having this clarified could be helpful.
>>
>> If there is a MitM, then this extension simply isn't negotiated.
>> That's pretty well understood.  I don't see why that requires special
>> mention.
>
>
> Yeah, I agree Martin .. this is the same as with any other extension.

OK, I think it is clear in the discussion with 1.2, but wasn't sure if
it was clear enough elsewhere and figured it was best to ask.
>
> Shumon.
>



-- 

Best regards,
Kathleen