Re: [Uta] WGLC for draft-ietf-uta-rfc6125bis-06

Peter Saint-Andre <stpeter@stpeter.im> Mon, 27 June 2022 20:37 UTC

Return-Path: <stpeter@stpeter.im>
X-Original-To: uta@ietfa.amsl.com
Delivered-To: uta@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 70D2FC15AD4B for <uta@ietfa.amsl.com>; Mon, 27 Jun 2022 13:37:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.006
X-Spam-Level:
X-Spam-Status: No, score=-4.006 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, NICE_REPLY_A=-1.876, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=stpeter.im header.b=t+w1MfxX; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=fR6dSDSK
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EzDwHgXLhU_v for <uta@ietfa.amsl.com>; Mon, 27 Jun 2022 13:37:25 -0700 (PDT)
Received: from out2-smtp.messagingengine.com (out2-smtp.messagingengine.com [66.111.4.26]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 99EAEC15AD3D for <uta@ietf.org>; Mon, 27 Jun 2022 13:37:25 -0700 (PDT)
Received: from compute4.internal (compute4.nyi.internal [10.202.2.44]) by mailout.nyi.internal (Postfix) with ESMTP id 2201E5C01F7; Mon, 27 Jun 2022 16:37:24 -0400 (EDT)
Received: from mailfrontend2 ([10.202.2.163]) by compute4.internal (MEProxy); Mon, 27 Jun 2022 16:37:24 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=stpeter.im; h=cc :content-transfer-encoding:content-type:date:date:from:from :in-reply-to:in-reply-to:message-id:mime-version:references :reply-to:sender:subject:subject:to:to; s=fm3; t=1656362244; x= 1656448644; bh=7ONtjBsyPLnpzPJwA2lmOUbjNb21NP7KQLIszOAUsm0=; b=t +w1MfxX2zl/MWVHo/sPatznL9LwzvYzV2KZatBRzqG7RYlHZlj2C4PuFh75LJ6LS dCxVdR7w1nw9Vam+HEVISHX0hXCxT4SYpJwCygpaEJhtjRqm4AEQf8yCSbBtnmcS 9JswqQ/vjzMiRTwkmwefj4OesGB/MVW+4X9+/QAQQDSEnlsuZXUGPzVlvmd8D1TX GZlqc5DdSma08/lDyIBa3zDSJmhYNShQh+MDGkaFq/zdAAxhcBO3SIKWsNJbopOI p4WSWGvk+Wf7Lc3BVf5Fk4FBvtaC37454PJsJSwxVmh2IUDMYBLi7gFNfQjlv/yA RzNzJpUug7G+J+v1VlFsw==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-transfer-encoding:content-type :date:date:feedback-id:feedback-id:from:from:in-reply-to :in-reply-to:message-id:mime-version:references:reply-to:sender :subject:subject:to:to:x-me-proxy:x-me-proxy:x-me-sender :x-me-sender:x-sasl-enc; s=fm2; t=1656362244; x=1656448644; bh=7 ONtjBsyPLnpzPJwA2lmOUbjNb21NP7KQLIszOAUsm0=; b=fR6dSDSKbnHA+jrJD CsDT9bQoYLK8zpwMO1js7M8Wj6joo/j9m8OIDuRql+zCnBIUi1115Tcnd7+H9NYg I5z/+QavfdfoLsByNtwTLOzxKJfLL5eQ7wK7fQz3SVl3G3eID+NpSBQXuWwpV5c8 lM2AUNfE0Jt4cp2IRdJ9+keluzPnWtu6P2guCIrayrVE6L0RDXlsMyUewUwv8zoI IcWS/W2TbAKxTjKcwGVs/sWqc21fR0947RFMTm4Uu/Vs7GK8KkkeVDdXZLi+iiDZ A+sg4pJUae445HMt0HM06yha+d7Pcay+ju1ZcujUf3g2Zx0EVJD9d3OEVnerAB/7 DKT0g==
X-ME-Sender: <xms:AxW6Yvenm4TzC3cSj-HPpCe_IZT8j1QnpI_jyY5kxQT7gdUTtYkrNQ> <xme:AxW6YlOK2KA3Z2NsoJ38wnOHC4Jp2OEmVIHPRl7rD31xuchFSJdaoxqxnLSCzOMVK JA5GeNkzZJcEeVQrw>
X-ME-Received: <xmr:AxW6YojPXX4ES1tNhQVRNwzicyV2DUydTh20IIknKepzGreY7WYOoHyvMQLe>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedvfedrudeghedgudehgecutefuodetggdotefrod ftvfcurfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfgh necuuegrihhlohhuthemuceftddtnecunecujfgurhepkfffgggfvfhfhffujggtgfesth ejredttdefjeenucfhrhhomheprfgvthgvrhcuufgrihhnthdqtehnughrvgcuoehsthhp vghtvghrsehsthhpvghtvghrrdhimheqnecuggftrfgrthhtvghrnhepgfelkeevveelgf ehjeeuhfehuefhkeeftdffgfeghfegtedvgeeigfdvkeeltdfgnecuvehluhhsthgvrhfu ihiivgeptdenucfrrghrrghmpehmrghilhhfrhhomhepshhtphgvthgvrhesshhtphgvth gvrhdrihhm
X-ME-Proxy: <xmx:AxW6Yg_5qJymp5g2hI6p8_8ViP1eCa4OneyCJapsxFY8cM-rZ_08Lg> <xmx:AxW6YrtJzVvjpZ4kvPxciE-8H7D06JXz07Owe8WGFMialXPASpchPA> <xmx:AxW6YvEC8SnplkgJeh3M6EIevX1Q2XdViwWP_X1pfoRgYdBjdCHMAQ> <xmx:BBW6YkV3-o-N1u1BMOZ2CwdQ8M0STylvkCP02-Qy3M0nEgw29PLx2Q>
Feedback-ID: i24394279:Fastmail
Received: by mail.messagingengine.com (Postfix) with ESMTPA; Mon, 27 Jun 2022 16:37:23 -0400 (EDT)
Message-ID: <fb09d07d-57c3-aba3-f367-dc25a348a4cd@stpeter.im>
Date: Mon, 27 Jun 2022 14:37:22 -0600
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:91.0) Gecko/20100101 Thunderbird/91.10.0
Content-Language: en-US
To: uta@ietf.org, Viktor Dukhovni <ietf-dane@dukhovni.org>
References: <002e01d87e9c$78a002e0$69e008a0$@smyslov.net> <032e01d8878f$c2e8f630$48bae290$@smyslov.net> <A7E6035E-7BCF-4BB3-BB87-D261ED98532D@gmail.com> <YrdXuGgMKMM+gKJn@straasha.imrryr.org> <DF17FC56-87DB-4002-B84F-A81B3AE99F83@gmail.com> <Yrdzc0bkQGMRXVGM@straasha.imrryr.org>
From: Peter Saint-Andre <stpeter@stpeter.im>
In-Reply-To: <Yrdzc0bkQGMRXVGM@straasha.imrryr.org>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/uta/-yaumtzxex4V5mppETV8zzGZ5Vw>
Subject: Re: [Uta] WGLC for draft-ietf-uta-rfc6125bis-06
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 27 Jun 2022 20:37:30 -0000

On 6/25/22 2:43 PM, Viktor Dukhovni wrote:
> On Sat, Jun 25, 2022 at 10:13:28PM +0300, Yaron Sheffer wrote:
> 
>> My question was about identity validation, which is what 6125bis is
>> about. So it's a subset of your second option, "validation of
>> certificates". And yes, this boils to, are DANE-based EE certificates
>> expected to adhere to the draft's requirements.
> 
> Yes, when the DANE TLSA certificate usages are:
> 
>      * PKIX-TA(0)    (trust-anchor constraint)
>      * PKIX-EE(1)    (pkix with EE pinning)
>      * DANE-TA(2)    (trust-anchor assertion)
> 
> But when the certificate usage is DANE-EE(3), then for some
> application protocols (notably not HTTP) it is admissible to
> ignore names and expiration in the certificate, because these
> are more than adequately handled at the DNS layer.

It might depend on what we mean by "PKIX-based". We essentially say that 
"PKIX-based" means the certificate is in X.509 format. I believe that 
all DANE certificates (even DANE-EE) are in X.509 format, although the 
specific encoding might vary; for instance, Section 2.1.1 of RFC 6698 
states:

    The certificate usages defined in this document explicitly only apply
    to PKIX-formatted certificates in DER encoding [X.690].

Thus it seems to me that 6125bis could in theory apply to all DANE usages.

However, as Viktor says, some application protocols might not require 
checking of service identifiers for usage 3 (DANE-EE). If that's the 
case, they should make that clear in the relevant protocol specification 
(but I don't think we need to do that in 6125bis).

>> And the reason I raised this question is that the draft defines its
>> own scope with these words:
>>
>> 	This document applies only to service identities that meet these
>> 	three characteristics: associated with fully-qualified domain
>> 	names (FQDNs), used with TLS and DTLS, and are PKIX-based.
> 
> Even DANE-TA(2) is "PKIX based" for validating all the certificates
> below the trust-anchor.  All that changes is the source of the trust
> anchor from local to remote via DNS.  Whether DANE-EE(3) also needs
> to adhere PKIX-rules depends on whether UKS (Unknown Key Share) attacks
> are a concern for the application in question or not.
> 
>> I wasn't sure whether "PKIX-based" should be interpreted to include
>> DANE certificates.
> 
> It does for the majority of the certificate usages, but in practice
> today DANE is primarily used with SMTP, and predominantly with
> DANE-EE(3) TLSA records, in which case identity questions are settleda
> at the DNS layer, and the presented identifiers in the certificate are
> irrelevant.

Even in this case, doesn't the certificate include a service identifier?

Peter