Re: [TLS] Review of draft-wouters-tls-oob-pubkey-00.txt

Eric Rescorla <ekr@rtfm.com> Wed, 27 July 2011 21:37 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5648821F8426 for <tls@ietfa.amsl.com>; Wed, 27 Jul 2011 14:37:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.977
X-Spam-Level:
X-Spam-Status: No, score=-102.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-1, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pkG5aFmlDICx for <tls@ietfa.amsl.com>; Wed, 27 Jul 2011 14:37:00 -0700 (PDT)
Received: from mail-wy0-f172.google.com (mail-wy0-f172.google.com [74.125.82.172]) by ietfa.amsl.com (Postfix) with ESMTP id 2193921F8BEA for <tls@ietf.org>; Wed, 27 Jul 2011 14:36:59 -0700 (PDT)
Received: by wyj26 with SMTP id 26so1292387wyj.31 for <tls@ietf.org>; Wed, 27 Jul 2011 14:36:59 -0700 (PDT)
Received: by 10.227.39.154 with SMTP id g26mr284566wbe.37.1311802619082; Wed, 27 Jul 2011 14:36:59 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.227.145.209 with HTTP; Wed, 27 Jul 2011 14:36:39 -0700 (PDT)
In-Reply-To: <alpine.LFD.1.10.1107271706230.27352@newtla.xelerance.com>
References: <CABcZeBOVWtTgRcCQ_C8jq_E=LW5nKtUYFrTYyaDcb6-WtdtLWQ@mail.gmail.com> <alpine.LFD.1.10.1107271532220.26845@newtla.xelerance.com> <CABcZeBMbA9nzs-e_sdZ0V7hADJexoDQwvAvQ0LbHACQZAhkk=Q@mail.gmail.com> <alpine.LFD.1.10.1107271706230.27352@newtla.xelerance.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 27 Jul 2011 17:36:39 -0400
Message-ID: <CABcZeBMerdSOU7bqGRB2D=cB4CquYW3qxsn781xcpb4AwcSy=A@mail.gmail.com>
To: Paul Wouters <paul@xelerance.com>
Content-Type: text/plain; charset="ISO-8859-1"
Cc: tls@ietf.org
Subject: Re: [TLS] Review of draft-wouters-tls-oob-pubkey-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Jul 2011 21:37:01 -0000

On Wed, Jul 27, 2011 at 5:14 PM, Paul Wouters <paul@xelerance.com> wrote:
> On Wed, 27 Jul 2011, Eric Rescorla wrote:

>> Except, you know, to talk to the 99.99999% of the universe that uses PKIX
>> certs.
>
> With that reasoning, we'd all be riding horses still. The extension offers a
> way
> out of some overly complex outdated overkill technology, with no impact on
> people
> who wish to remain using horses.

For some reason this argument is not exactly convincing.



>>> And what did that ignoring get us? Massive amounts of popups and security
>>> warnings to click away. The idea is that we cannot receive a TLS public
>>> key for "dane.xelerance.com" that pretends to be "paypal.com". Saying
>>> that it is easy to ignore is not a strong argument for trying to ensure
>>> no one has to make the ignore/not ignore decision by a proper design.
>>
>> I think you misunderstand my point, which is that if the implementation
>> has some
>> other mechanism for validating the cert it can ignore the rest of it.
>> I'm not talking about the user ignoring it.
>
> The two are coupled., if the browser needs to store the incoming PKIX for
> its
> own administration. If using DANE only the pubkey is authenticated, it
> cannot
> ever display the CN= to the user if the user requests to see more info on
> the
> security status of its connection.

I have no idea why this would be true.

Regardless, as I said in my review, this seems like it's largely
duplicative of cached
info (and in fact, rather clumsier). Is there something here that
couldn't be accomplished
by a SPKI cache type in cached-info?

-Ekr