Re: [TLS] AD Review of draft-ietf-tls-tls13

Viktor Dukhovni <ietf-dane@dukhovni.org> Mon, 15 May 2017 20:21 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6E4C7127ABE for <tls@ietfa.amsl.com>; Mon, 15 May 2017 13:21:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.5
X-Spam-Level:
X-Spam-Status: No, score=-0.5 tagged_above=-999 required=5 tests=[BAYES_05=-0.5] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2nbXmYyFfni5 for <tls@ietfa.amsl.com>; Mon, 15 May 2017 13:21:54 -0700 (PDT)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [108.5.242.66]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3523E129463 for <tls@ietf.org>; Mon, 15 May 2017 13:19:09 -0700 (PDT)
Received: from [172.31.31.193] (gzac12-mdf2-1.aoa.twosigma.com [208.77.215.155]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mournblade.imrryr.org (Postfix) with ESMTPSA id 68F407A32F1 for <tls@ietf.org>; Mon, 15 May 2017 20:19:08 +0000 (UTC) (envelope-from ietf-dane@dukhovni.org)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
In-Reply-To: <9C0E15E5-E852-47E0-B9A6-F807034ECFB8@vigilsec.com>
Date: Mon, 15 May 2017 16:19:07 -0400
Content-Transfer-Encoding: 7bit
Reply-To: TLS WG <tls@ietf.org>
Message-Id: <A599DB83-54A6-469F-9F8B-78831F0EF70F@dukhovni.org>
References: <CAHbuEH4PXU5569RYJ1uPcriQruCewmRrXUU3MVBZ+GtpyceiAw@mail.gmail.com> <CABcZeBMMQ8kNWUA4Y6ssMw7h54fPbBxrLbgZtxSkYc7-fzypSA@mail.gmail.com> <9C0E15E5-E852-47E0-B9A6-F807034ECFB8@vigilsec.com>
To: TLS WG <tls@ietf.org>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/xHAPBBXzAn-Y7a_v1lenTFonoqc>
Subject: Re: [TLS] AD Review of draft-ietf-tls-tls13
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 15 May 2017 20:21:55 -0000

> On May 15, 2017, at 3:38 PM, Russ Housley <housley@vigilsec.com> wrote:
> 
>>> I don't see an explanation of why it is out-of-scope.  The reference
>>> is just to RFC5280, which seems odd.  I would expect the reference to
>>> be to something that explains why it is out-of-scope.
> 
> I think the the separation of certificate path validation from the TLS
> protocol is correct, but perhaps this can be explained differently.
> Perhaps the approach should be that TLS depends upon certificate path
> validation as described in RFC 5280.

That's not always true.  With DANE-EE(3) TLSA records there is no
path validation.  You just validate the EE certificate directly.

With DANE-EE(2), there's an RFC5280 chain, but it terminates on
a trust-anchor provided by the peer as part of its chain, with
a hash in DNS.

With unauthenticated opportunistic TLS, the peer's chain is ignored
entirely.

How and whether the peer's certificate message is used is properly
outside TLS.

-- 
	Viktor.