Re: [TLS] SPKI Fingerprints

Viktor Dukhovni <ietf-dane@dukhovni.org> Mon, 13 June 2022 19:33 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 497D2C157B4C for <tls@ietfa.amsl.com>; Mon, 13 Jun 2022 12:33:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.909
X-Spam-Level:
X-Spam-Status: No, score=-1.909 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2mvldNRsg7jS for <tls@ietfa.amsl.com>; Mon, 13 Jun 2022 12:33:28 -0700 (PDT)
Received: from straasha.imrryr.org (straasha.imrryr.org [100.2.39.101]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ABC8EC14CF01 for <tls@ietf.org>; Mon, 13 Jun 2022 12:33:28 -0700 (PDT)
Received: by straasha.imrryr.org (Postfix, from userid 1001) id 94C5CF7602; Mon, 13 Jun 2022 15:33:25 -0400 (EDT)
Date: Mon, 13 Jun 2022 15:33:25 -0400
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
To: tls@ietf.org
Message-ID: <YqeRBTBLcxH8LbFI@straasha.imrryr.org>
Reply-To: tls@ietf.org
References: <CADZyTk=vwyPk2y_VSJ_Mi2G6rAOE8ht24xXkgm_q+9QKdLs70w@mail.gmail.com> <YqdeAqGn+ecCa5sp@straasha.imrryr.org> <CADZyTkkd59R8Zt+CS5=-t7UFEAO6DdLp+++BKASKfVeQQaJkZw@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CADZyTkkd59R8Zt+CS5=-t7UFEAO6DdLp+++BKASKfVeQQaJkZw@mail.gmail.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/-9AVRRQhK989YjmF14NSOXBXfaE>
Subject: Re: [TLS] SPKI Fingerprints
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Jun 2022 19:33:33 -0000

On Mon, Jun 13, 2022 at 02:16:03PM -0400, Daniel Migault wrote:

> Thanks for the detailed response, that is very much appreciated. When I
> wrote the initial email, I had more in mind some sort of configuration - as
> opposed to DANE. I agree that the use of PSKI should not cause any of the
> headaches associated with pinning.

Yes, and this why I explained that in OpenSSL the DANE API actually also
supports locally-configured SPKI data, via synthetic TLSA records
supplied by the application, because OpenSSL has no idea where the "TLSA
records" came from.  The "TLSA 3 1 1" records purported by the
application may actually be local SPKI pins.

This makes for a more flexible and uniform interface that is agnostic
as to the source of the data, and can also pin trust-anchor (CA)
fingerprints, not just EE fingerprints.

-- 
    Viktor.