Re: [keyassure] Bare keys again

Paul Wouters <paul@xelerance.com> Fri, 25 March 2011 09:02 UTC

Return-Path: <paul@xelerance.com>
X-Original-To: keyassure@core3.amsl.com
Delivered-To: keyassure@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id EB2F03A6984 for <keyassure@core3.amsl.com>; Fri, 25 Mar 2011 02:02:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.592
X-Spam-Level:
X-Spam-Status: No, score=-2.592 tagged_above=-999 required=5 tests=[AWL=0.007, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dqd2zc7hcUms for <keyassure@core3.amsl.com>; Fri, 25 Mar 2011 02:02:00 -0700 (PDT)
Received: from newtla.xelerance.com (newtla.xelerance.com [193.110.157.143]) by core3.amsl.com (Postfix) with ESMTP id 99B913A6989 for <keyassure@ietf.org>; Fri, 25 Mar 2011 02:02:00 -0700 (PDT)
Received: from tla.xelerance.com (tla.xelerance.com [193.110.157.130]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by newtla.xelerance.com (Postfix) with ESMTP id DCC58C582; Fri, 25 Mar 2011 05:03:32 -0400 (EDT)
Date: Fri, 25 Mar 2011 05:03:32 -0400
From: Paul Wouters <paul@xelerance.com>
To: Douglas Otis <dotis@mail-abuse.org>
In-Reply-To: <4D8AAC8E.8040107@mail-abuse.org>
Message-ID: <alpine.LFD.1.10.1103250459370.21731@newtla.xelerance.com>
References: <92D68A5E-5CB7-4C80-8D7B-0B8D55D93608@kumari.net> <alpine.LFD.1.10.1103201932370.20162@newtla.xelerance.com> <9D285351-8D73-4C15-BE2C-5DF731C08DCE@vpnc.org> <alpine.LFD.1.10.1103202028110.20162@newtla.xelerance.com> <1300669586.2117.12.camel@localhost> <alpine.LFD.1.10.1103202211390.20162@newtla.xelerance.com> <1300739370.2117.40.camel@localhost> <alpine.LFD.1.10.1103211631260.20162@newtla.xelerance.com> <AANLkTimyOXv66UeG2q2dmt1-e_Ek6WPPH-coueFc7fDS@mail.gmail.com> <AANLkTin1QjUbVFN8FqjL2SPRLSRRw4Ahs4zbhy4ZdZuX@mail.gmail.com> <alpine.LFD.1.10.1103211727150.28224@newtla.xelerance.com> <alpine.LFD.1.10.1103230625150.18330@newtla.xelerance.com> <4D8AAC8E.8040107@mail-abuse.org>
User-Agent: Alpine 1.10 (LFD 962 2008-03-14)
MIME-Version: 1.0
Content-Type: TEXT/PLAIN; charset="US-ASCII"; format="flowed"
Cc: keyassure@ietf.org
Subject: Re: [keyassure] Bare keys again
X-BeenThere: keyassure@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Key Assurance With DNSSEC <keyassure.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/keyassure>, <mailto:keyassure-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/keyassure>
List-Post: <mailto:keyassure@ietf.org>
List-Help: <mailto:keyassure-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/keyassure>, <mailto:keyassure-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 Mar 2011 09:02:02 -0000

On Wed, 23 Mar 2011, Douglas Otis wrote:

>> http://blog.torproject.org/blog/detecting-certificate-authority-compromises-and-web-browser-collusion 
>> 
>> This is another clear signal that DANE is needed, and the need for the
>> X509 storage format is unneccessary. So people can simply take control
>> of SSL for servers within their own DNS zones.
> Could this end the practice of stapling Certs to server responses that might 
> be cached for weeks to support ultra-fast browsers?  Perfect MitM.  Do these 
> browser insist on seeing valid nonce extensions, as this would hurt 
> performance?

I was also pretty disappointed to see that when you send a
trusted_ca_keys: pre_agreed value, that this is totally ignored on
servers, including openssl.org. I have a rough patch for openssl I used
for testing, but not one that takes any of the other RFC 6066 options (yet)

In fact, if I understood the versioning right, basically no one is
running TLS v1.2 yet, and the comments in the openssl 1.0.1 snapshot
suggested it had only partially started on TLs v1.1.

I did not expect this backlog on the TLS implementations.

Paul