Re: [TLS] draft-ietf-tls-dnssec-chain-extensions security considerations

Viktor Dukhovni <ietf-dane@dukhovni.org> Thu, 05 July 2018 02:39 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 55DCE130E79 for <tls@ietfa.amsl.com>; Wed, 4 Jul 2018 19:39:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id u4BngxD_sYNB for <tls@ietfa.amsl.com>; Wed, 4 Jul 2018 19:39:19 -0700 (PDT)
Received: from straasha.imrryr.org (straasha.imrryr.org [100.2.39.101]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D2936130D7A for <tls@ietf.org>; Wed, 4 Jul 2018 19:39:19 -0700 (PDT)
Received: by straasha.imrryr.org (Postfix, from userid 1001) id 0AE7B29A1F6; Wed, 4 Jul 2018 22:39:19 -0400 (EDT)
Date: Wed, 04 Jul 2018 22:39:19 -0400
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
To: tls@ietf.org
Message-ID: <20180705023918.GM85096@straasha.imrryr.org>
Reply-To: tls@ietf.org
References: <20180604203947.GW13834@akamai.com> <alpine.LRH.2.21.1806050858340.8057@bofh.nohats.ca> <CAOgPGoBPfL46ogCGa4tSA2q9dikuTwrY766R5y3U-DD1k+XudQ@mail.gmail.com> <CABkgnnVUa5DssuONuS+4xoO3bgu-kZsz_i4jU1ZmkpDZxwPpVw@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CABkgnnVUa5DssuONuS+4xoO3bgu-kZsz_i4jU1ZmkpDZxwPpVw@mail.gmail.com>
User-Agent: Mutt/1.9.4 (2018-02-28)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/uZSTkLOf3TwWvSeMDUCHxkXbkoI>
Subject: Re: [TLS] draft-ietf-tls-dnssec-chain-extensions security considerations
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Jul 2018 02:39:22 -0000

On Thu, Jul 05, 2018 at 12:31:02PM +1000, Martin Thomson wrote:
> On Tue, Jun 26, 2018 at 2:21 PM Joseph Salowey <joe@salowey.net> wrote:
> > 1.  Do you support the working group taking on future work on a pinning mechanism (based on the modifications or another approach)?
> 
> I don't think that pinning is a good idea.  We've experience that
> suggests that it's more of a footgun than a useful mechanism.  That
> isn't to say that there isn't a domain where it makes sense.

Did you oppose MTA-STS?  The proposed "pinning" is very much like
a simpler form of MTA-STS, and nothing unlike HPKP.

Perhaps it would be much less confusing if we stopped calling it
"pinning" (which seems to be a traumatic memory trigger for the
HTTP community).  We can call this "strict TLS DANE chain" or some
such, which is a much better analogy in any case.

-- 
	Viktor.