Re: [keyassure] Bare keys again

Ben Laurie <benl@google.com> Fri, 25 March 2011 10:12 UTC

Return-Path: <benl@google.com>
X-Original-To: keyassure@core3.amsl.com
Delivered-To: keyassure@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B754B3A684A for <keyassure@core3.amsl.com>; Fri, 25 Mar 2011 03:12:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -105.977
X-Spam-Level:
X-Spam-Status: No, score=-105.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Jvw8s-jDxPuN for <keyassure@core3.amsl.com>; Fri, 25 Mar 2011 03:12:10 -0700 (PDT)
Received: from smtp-out.google.com (smtp-out.google.com [74.125.121.67]) by core3.amsl.com (Postfix) with ESMTP id 42B693A67C3 for <keyassure@ietf.org>; Fri, 25 Mar 2011 03:12:09 -0700 (PDT)
Received: from wpaz24.hot.corp.google.com (wpaz24.hot.corp.google.com [172.24.198.88]) by smtp-out.google.com with ESMTP id p2PADfZW022521 for <keyassure@ietf.org>; Fri, 25 Mar 2011 03:13:42 -0700
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=google.com; s=beta; t=1301048024; bh=F8Mqp1i/6eo+N91qVM93GLojoyg=; h=MIME-Version:In-Reply-To:References:Date:Message-ID:Subject:From: To:Cc:Content-Type:Content-Transfer-Encoding; b=OlPIyFc3EkwP/DZzBoAlq5McM5S4oRSI07zijQ6QOgJfS/FOcdxNcGM/UP8KnB4Fz rTUMFuV7H5d5eDHDdyZIw==
Received: from vws13 (vws13.prod.google.com [10.241.21.141]) by wpaz24.hot.corp.google.com with ESMTP id p2PADeqK002462 (version=TLSv1/SSLv3 cipher=RC4-SHA bits=128 verify=NOT) for <keyassure@ietf.org>; Fri, 25 Mar 2011 03:13:40 -0700
Received: by vws13 with SMTP id 13so229210vws.40 for <keyassure@ietf.org>; Fri, 25 Mar 2011 03:13:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=beta; h=domainkey-signature:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type :content-transfer-encoding; bh=M4FK/8s4nRRDaqEctRt33D/mIRDsdPdHbDM7b3M2PiM=; b=k1KERYoAMH+iv1P6PqJ3SyFE/dxWpXFI8VFX86Xy71U2NbAwJT+0xiZJjcCB4hmaiZ np+wR4zI2Y05IOH/c9SA==
DomainKey-Signature: a=rsa-sha1; c=nofws; d=google.com; s=beta; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; b=Tj+wdGJiWfrZHaREV1tGnT9ah8K+8/2uH25ClRpJK1Z80EgqXhnp024v0wSzxxO1hN hy7Eme6hFg+0n5y/atww==
MIME-Version: 1.0
Received: by 10.220.125.102 with SMTP id x38mr144363vcr.260.1301048020098; Fri, 25 Mar 2011 03:13:40 -0700 (PDT)
Received: by 10.220.88.137 with HTTP; Fri, 25 Mar 2011 03:13:39 -0700 (PDT)
In-Reply-To: <alpine.LFD.1.10.1103250459370.21731@newtla.xelerance.com>
References: <92D68A5E-5CB7-4C80-8D7B-0B8D55D93608@kumari.net> <alpine.LFD.1.10.1103201932370.20162@newtla.xelerance.com> <9D285351-8D73-4C15-BE2C-5DF731C08DCE@vpnc.org> <alpine.LFD.1.10.1103202028110.20162@newtla.xelerance.com> <1300669586.2117.12.camel@localhost> <alpine.LFD.1.10.1103202211390.20162@newtla.xelerance.com> <1300739370.2117.40.camel@localhost> <alpine.LFD.1.10.1103211631260.20162@newtla.xelerance.com> <AANLkTimyOXv66UeG2q2dmt1-e_Ek6WPPH-coueFc7fDS@mail.gmail.com> <AANLkTin1QjUbVFN8FqjL2SPRLSRRw4Ahs4zbhy4ZdZuX@mail.gmail.com> <alpine.LFD.1.10.1103211727150.28224@newtla.xelerance.com> <alpine.LFD.1.10.1103230625150.18330@newtla.xelerance.com> <4D8AAC8E.8040107@mail-abuse.org> <alpine.LFD.1.10.1103250459370.21731@newtla.xelerance.com>
Date: Fri, 25 Mar 2011 10:13:39 +0000
Message-ID: <AANLkTikFHWvPDFBAMPV4w4Jo8mQCFyRMXGmEQfXjX0B8@mail.gmail.com>
From: Ben Laurie <benl@google.com>
To: Paul Wouters <paul@xelerance.com>
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: quoted-printable
X-System-Of-Record: true
Cc: keyassure@ietf.org
Subject: Re: [keyassure] Bare keys again
X-BeenThere: keyassure@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Key Assurance With DNSSEC <keyassure.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/keyassure>, <mailto:keyassure-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/keyassure>
List-Post: <mailto:keyassure@ietf.org>
List-Help: <mailto:keyassure-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/keyassure>, <mailto:keyassure-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 Mar 2011 10:12:12 -0000

On 25 March 2011 09:03, Paul Wouters <paul@xelerance.com> wrote:
> On Wed, 23 Mar 2011, Douglas Otis wrote:
>
>>>
>>> http://blog.torproject.org/blog/detecting-certificate-authority-compromises-and-web-browser-collusion
>>> This is another clear signal that DANE is needed, and the need for the
>>> X509 storage format is unneccessary. So people can simply take control
>>> of SSL for servers within their own DNS zones.
>>
>> Could this end the practice of stapling Certs to server responses that
>> might be cached for weeks to support ultra-fast browsers?  Perfect MitM.  Do
>> these browser insist on seeing valid nonce extensions, as this would hurt
>> performance?
>
> I was also pretty disappointed to see that when you send a
> trusted_ca_keys: pre_agreed value, that this is totally ignored on
> servers, including openssl.org. I have a rough patch for openssl I used
> for testing, but not one that takes any of the other RFC 6066 options (yet)

Happy to shepherd OpenSSL patches...

>
> In fact, if I understood the versioning right, basically no one is
> running TLS v1.2 yet, and the comments in the openssl 1.0.1 snapshot
> suggested it had only partially started on TLs v1.1.
>
> I did not expect this backlog on the TLS implementations.
>
> Paul
> _______________________________________________
> keyassure mailing list
> keyassure@ietf.org
> https://www.ietf.org/mailman/listinfo/keyassure
>