Re: [TLS] Enforcing Protocol Invariants

Patrick Mevzek <mevzek@uniregistry.com> Fri, 09 November 2018 14:38 UTC

Return-Path: <mevzek@uniregistry.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 141B2130E14 for <tls@ietfa.amsl.com>; Fri, 9 Nov 2018 06:38:26 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=uniregistry.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tSy_j1fdYlcc for <tls@ietfa.amsl.com>; Fri, 9 Nov 2018 06:38:24 -0800 (PST)
Received: from a.mx.uniregistry.net (a.mx.uniregistry.net [64.96.177.8]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 738111277C8 for <tls@ietf.org>; Fri, 9 Nov 2018 06:38:24 -0800 (PST)
Abuse: Forward to abuse@uniregistry.com with full headers
X-Virus-Scanned: Content filter at a.mx.uniregistry.net
Powered-By: https://www.uniregistry.com
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=uniregistry.com; s=bravo; t=1541774303; bh=MYb1exAmuOsKoZAkzu9yYzD7yynRr9/Fdvv2RdNkbnA=; h=Subject:To:References:From:Date:In-Reply-To; b=W6J/fFeTHQ7l85JdV6acd0LakSUo2RquFTurJLbZNtPWMnhEWM2ikUxrI6gECSDFm 42ZMBFaSbEqCihrlL71fLCbnWLzH1bqVFXRMoPw/A+nAUZhoCLZsJz1rY9CJBlmRFX NQkJVGTZegTKulCl53Uc0TnLPCD5daLvw1KuzO/rQZJFVLMQ2EKv2VcNZtyby43qXQ kAFeYEB2GH25B446YfdWUJ8prhiR9JZCalZHXBF/zuV+6IqQ8+XqXo8W8FzblJCZi9 GKxIAmZsXDXQTkNBJ95aDcStReq17IjSgk3UIEun+cl8MWNYg4tgQvi2uQc3siULW7 lMGrCgAaTYuHw==
Received: from PatrickM.local ([66.54.123.66]) (authenticated bits=0) by a.mx.uniregistry.net (8.15.2/8.15.2/Debian-8) with ESMTPSA id wA9EcMjq011334 (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128 verify=NOT); Fri, 9 Nov 2018 14:38:23 GMT
To: tls@ietf.org
References: <CAO7N=i0g9d9x5RdF_guKm3GDAxVRHSV+eHffs6kiJm6dWO7tvw@mail.gmail.com> <1A8C7543-2791-4ECF-9B35-77F386D41F31@rfc1035.com>
From: Patrick Mevzek <mevzek@uniregistry.com>
Organization: Uniregistry
Message-ID: <6886d29b-0e16-bf60-20eb-af0833c767b6@uniregistry.com>
Date: Fri, 09 Nov 2018 09:38:20 -0500
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.13; rv:60.0) Gecko/20100101 Thunderbird/60.3.0
MIME-Version: 1.0
In-Reply-To: <1A8C7543-2791-4ECF-9B35-77F386D41F31@rfc1035.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Language: en-US
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/H_DU2-sgWbGStlO3TFAAqBy5Hvk>
Subject: Re: [TLS] Enforcing Protocol Invariants
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 09 Nov 2018 14:38:26 -0000



On 2018-11-08 20:41 -0500, Jim Reid wrote:
> On 8 Nov 2018, at 08:44, Ryan Carboni <ryacko@gmail.com> wrote:
>>
>> This might be a radical proposal, but maybe the certificate hash could be placed in a DNS TXT record.

[..]

> If you need to put this hash in the DNS, you might as well get a type code assigned for a specifc RR to do that.

Which is exactly what TLSA records are for (RFC 6698), and its type 3:

3 -- Certificate usage 3 is used to specify a certificate, or the
       public key of such a certificate, that MUST match the end entity
       certificate given by the server in TLS.  This certificate usage is
       sometimes referred to as "domain-issued certificate" because it
       allows for a domain name administrator to issue certificates for a
       domain without involving a third-party CA.  The target certificate
       MUST match the TLSA record.  The difference between certificate
       usage 1 and certificate usage 3 is that certificate usage 1
       requires that the certificate pass PKIX validation, but PKIX
       validation is not tested for certificate usage 3.
-- 
Patrick Mevzek