Re: [TLS] some thoughts on dnssec-chain-extension, pinning, and broader semantics

Paul Wouters <paul@nohats.ca> Tue, 06 November 2018 02:54 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D0DC5130E25 for <tls@ietfa.amsl.com>; Mon, 5 Nov 2018 18:54:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nohats.ca
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id e9OEsw_jlVa9 for <tls@ietfa.amsl.com>; Mon, 5 Nov 2018 18:54:26 -0800 (PST)
Received: from mx.nohats.ca (mx.nohats.ca [IPv6:2a03:6000:1004:1::68]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DE4C4130DCC for <tls@ietf.org>; Mon, 5 Nov 2018 18:54:25 -0800 (PST)
Received: from localhost (localhost [IPv6:::1]) by mx.nohats.ca (Postfix) with ESMTP id 42pvJt687jz21q; Tue, 6 Nov 2018 03:54:22 +0100 (CET)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nohats.ca; s=default; t=1541472862; bh=xBF73HJk6a+pBNzdj6PdIWwGUg6yLdUJ30wE7k/fgU8=; h=Date:From:To:cc:Subject:In-Reply-To:References; b=AxsUilcHhlhPvu8YdjSIm28oJAxVb98qsbix6qG7JzSct7RiLblvG88sN2SBqKjL9 ET+LR3G/WLAGpvl4m9WNQnchGSrukxFqXz0fmJZty30nnCOyS6ky8jK4K0PJY9vscw zmOX1YI8g81nWv+Fe4d/9evkfQZOpJHcqzJzqTxQ=
X-Virus-Scanned: amavisd-new at mx.nohats.ca
Received: from mx.nohats.ca ([IPv6:::1]) by localhost (mx.nohats.ca [IPv6:::1]) (amavisd-new, port 10024) with ESMTP id Lmg5NAlEJYOV; Tue, 6 Nov 2018 03:54:21 +0100 (CET)
Received: from bofh.nohats.ca (bofh.nohats.ca [76.10.157.69]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx.nohats.ca (Postfix) with ESMTPS; Tue, 6 Nov 2018 03:54:20 +0100 (CET)
Received: by bofh.nohats.ca (Postfix, from userid 1000) id BD950681869; Mon, 5 Nov 2018 21:54:19 -0500 (EST)
DKIM-Filter: OpenDKIM Filter v2.11.0 bofh.nohats.ca BD950681869
Received: from localhost (localhost [127.0.0.1]) by bofh.nohats.ca (Postfix) with ESMTP id B0F1D41C3B2D; Mon, 5 Nov 2018 21:54:19 -0500 (EST)
Date: Mon, 05 Nov 2018 21:54:19 -0500
From: Paul Wouters <paul@nohats.ca>
To: "Salz, Rich" <rsalz@akamai.com>
cc: "<tls@ietf.org>" <tls@ietf.org>
In-Reply-To: <1450B335-5F7D-43A6-8BC6-181DFE1865C9@akamai.com>
Message-ID: <alpine.LRH.2.21.1811052149490.3332@bofh.nohats.ca>
References: <20181105130157.GF54966@kduck.kaduk.org> <2714F93F-3658-4E2E-8390-284C6D401447@dukhovni.org> <1450B335-5F7D-43A6-8BC6-181DFE1865C9@akamai.com>
User-Agent: Alpine 2.21 (LRH 202 2017-01-01)
MIME-Version: 1.0
Content-Type: text/plain; charset="US-ASCII"; format="flowed"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/j4-fOobWhj6TGLgAKv1WI1DQHVg>
Subject: Re: [TLS] some thoughts on dnssec-chain-extension, pinning, and broader semantics
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Nov 2018 02:54:29 -0000

On Mon, 5 Nov 2018, Salz, Rich wrote:

> Is it fair to describe the draft as enabling a trust model based on DNSSEC, rather than the default X.509 hierarchy and trust store which is implemented by default?

The draft tries to enable a trust model based on DNSSEC, but due to
missing pinning, fails to deliver that.

A better way is saying the draft enables a trust model that restricts
the webpki, addressing the problems of too many unrestricted root CA
players being accepted by  TLS clients these days [provided the draft
adds a mechanism like pinning to prevent downgrade attacks]

Paul