Re: [TLS] Eric Rescorla's Discuss on draft-ietf-tls-dnssec-chain-extension-06: (with DISCUSS and COMMENT)

Shumon Huque <shuque@gmail.com> Wed, 21 February 2018 15:57 UTC

Return-Path: <shuque@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ECA57124B17; Wed, 21 Feb 2018 07:57:33 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fgzhbVw-eENV; Wed, 21 Feb 2018 07:57:32 -0800 (PST)
Received: from mail-io0-x231.google.com (mail-io0-x231.google.com [IPv6:2607:f8b0:4001:c06::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C0A4A12D7F8; Wed, 21 Feb 2018 07:57:32 -0800 (PST)
Received: by mail-io0-x231.google.com with SMTP id v6so1491880iog.7; Wed, 21 Feb 2018 07:57:32 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=2NN8EtCbjTVpsXrBBDUcmo3Npo1rhIfP72to1Qtztzw=; b=vcps4FrzmjHXdL2yYRmwhTsvL/yYgNjfU85tLdqAPhZP72sSqi52v7I+p069QNP4DN H+LgXRsJd/XbXBCeFIkKXGCMXTyvaXsNrKcrhen4h0s89oSsZ2y4JRB3VvFrwE/1GRB2 HEsTkfkQyRKjcwe449d4Yt9kA3dN5cZ34CxhJLusPVs3co5DYx9tBqH8BT36IHTopeVd cRlvlS6UFyz9jJfVcJ4/ARrC0v2eYANbDFOmZymjdWtAJBIEW2DdWlUjGfoPRtRVducH lyEtOBSqrV+P4pjigVLlyP/wMFV3BJv/30z6uJuSCTKcTSIhvrb+0GLMN9Wr7usUK/gy UKww==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=2NN8EtCbjTVpsXrBBDUcmo3Npo1rhIfP72to1Qtztzw=; b=chChhlUmJGF/EuWry5132R4O3R3Ac1Ax3h3++ojaV1RPQPM3y51DcMc58gkYJd4OQH +eTHIcIxoP/CVRmX64tmwtoTg1vTwF2f32AYWYfKYdcjURvbACK1hwz1Z/rn8HteD3dj JO5peSmlAT4W3Jzf2p00H0LFAFwDHJW1PyPLuxGu1KgAEgoanp0INFfhNr+2usik2oWO /ZuVKex8F18aCOo7XKea78L32PmMDgp885L2+947kmU4GCf+e0iBAoqFkWzIAjrKtlv3 K9UCOa7JNqlT1+nxRbIUMUXs1d1kVbgFg/KHL3LSkI1SsOgTYM8S3/6yVliNDCxZ7Fs2 Oo9g==
X-Gm-Message-State: APf1xPAKtda2wDFzougbujKY9AsBDSe40lEtydta4g5TJxU9px2gqyh/ v3BCEIfFv0/YlQimS+65a9tpntQaUKCdIJ+X2rY=
X-Google-Smtp-Source: AH8x227gD+k1IVjipo4X2frZ5Hq+FNkCeWY0JdFk7Tx4c1MYSAJkMA/RQWELARuCJQHK9+xTuaXOzfeKZg+P8RGw95Q=
X-Received: by 10.107.53.231 with SMTP id k100mr5094746ioo.292.1519228652149; Wed, 21 Feb 2018 07:57:32 -0800 (PST)
MIME-Version: 1.0
Received: by 10.79.201.198 with HTTP; Wed, 21 Feb 2018 07:57:31 -0800 (PST)
In-Reply-To: <BE4EB728-46A3-4C30-B500-C7A0601EB74D@dukhovni.org>
References: <151801408058.4807.6327251050641650375.idtracker@ietfa.amsl.com> <CAHPuVdUgZLUf5M8ir=610mvERwQzPhbhGGOyW5s552JtP8d05g@mail.gmail.com> <CABcZeBOST2X0-MH2hhzpPJaUkbY++udsUV1bMnMhH2V2wQRPmA@mail.gmail.com> <BE4EB728-46A3-4C30-B500-C7A0601EB74D@dukhovni.org>
From: Shumon Huque <shuque@gmail.com>
Date: Wed, 21 Feb 2018 10:57:31 -0500
Message-ID: <CAHPuVdXaBrfNW=zkFLFDEZ+AXsZApi_S9FjScrH4GZOXiQWYgg@mail.gmail.com>
To: Viktor Dukhovni <ietf-dane@dukhovni.org>
Cc: Eric Rescorla <ekr@rtfm.com>, TLS WG <tls@ietf.org>, draft-ietf-tls-dnssec-chain-extension@ietf.org, The IESG <iesg@ietf.org>, tls-chairs <tls-chairs@ietf.org>
Content-Type: multipart/alternative; boundary="001a1144a15824df950565bafce0"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/wfBbDGmiYLHtRsiD3s9hfVPNcAQ>
Subject: Re: [TLS] Eric Rescorla's Discuss on draft-ietf-tls-dnssec-chain-extension-06: (with DISCUSS and COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Feb 2018 15:57:34 -0000

On Thu, Feb 8, 2018 at 11:35 AM, Viktor Dukhovni <ietf-dane@dukhovni.org>
wrote:
>
>
> Summary as I see it:
>
>   * Mandatory DANE:
>   MUST Refuse absence of TLSA RRs or failure
>     of PKIX-TA(0) and PKIX-EE(1).  Must fail when no TLSA RRs
>     are cache and the server does not present the extension.
>
>   * "Opportunistic DANE": MAY refuse failed PKIX-TA(0) and PKIX(1)
>     if caching replies, and SHOULD attempt to refresh cache before
>     expiration to reduce opportunity for downgrades.  Non-caching
>     clients don't really gain security by refusing valid PKIX on
>     DANE failure, and MAY choose to continue.
>

This seems reasonable to me too.

Shumon