Re: [TLS] some thoughts on dnssec-chain-extension, pinning, and broader semantics

Paul Wouters <paul@nohats.ca> Wed, 07 November 2018 04:10 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 05E36127148 for <tls@ietfa.amsl.com>; Tue, 6 Nov 2018 20:10:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nohats.ca
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nNLSZfunnX1K for <tls@ietfa.amsl.com>; Tue, 6 Nov 2018 20:10:47 -0800 (PST)
Received: from mx.nohats.ca (mx.nohats.ca [IPv6:2a03:6000:1004:1::68]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C3295126CB6 for <tls@ietf.org>; Tue, 6 Nov 2018 20:10:47 -0800 (PST)
Received: from localhost (localhost [IPv6:::1]) by mx.nohats.ca (Postfix) with ESMTP id 42qXyV2n2Zz1J6; Wed, 7 Nov 2018 05:10:42 +0100 (CET)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nohats.ca; s=default; t=1541563843; bh=cB5UjHRwOl1+HoZ433BJcZghFgBUfQSrboVgSg1yrN0=; h=Date:From:To:cc:Subject:In-Reply-To:References; b=r77MzeA9Q/mQl29yjolrseP4kL6+Aclv2xwlWQ8DvgfCRM6LLGCGLOzXha1Q0b4Uh Hn89ibbPnnHDZ+RHhCr416bii+4zpToLBrBgVYyc6U+j7jwZF4k8bfltH+fy+gPv5K zRV77uAe2g39lNT2ZZMJSwWDv84CL2HZgOQdjIqQ=
X-Virus-Scanned: amavisd-new at mx.nohats.ca
Received: from mx.nohats.ca ([IPv6:::1]) by localhost (mx.nohats.ca [IPv6:::1]) (amavisd-new, port 10024) with ESMTP id 1YZFQIT8HDeV; Wed, 7 Nov 2018 05:10:41 +0100 (CET)
Received: from bofh.nohats.ca (bofh.nohats.ca [76.10.157.69]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx.nohats.ca (Postfix) with ESMTPS; Wed, 7 Nov 2018 05:10:40 +0100 (CET)
Received: by bofh.nohats.ca (Postfix, from userid 1000) id 7FD282EEDB5; Tue, 6 Nov 2018 23:10:39 -0500 (EST)
DKIM-Filter: OpenDKIM Filter v2.11.0 bofh.nohats.ca 7FD282EEDB5
Received: from localhost (localhost [127.0.0.1]) by bofh.nohats.ca (Postfix) with ESMTP id 7561A41C3B2D; Tue, 6 Nov 2018 23:10:39 -0500 (EST)
Date: Tue, 06 Nov 2018 23:10:39 -0500
From: Paul Wouters <paul@nohats.ca>
To: Benjamin Kaduk <bkaduk@akamai.com>
cc: "<tls@ietf.org>" <tls@ietf.org>
In-Reply-To: <20181106160514.GH4141@akamai.com>
Message-ID: <alpine.LRH.2.21.1811062309100.8027@bofh.nohats.ca>
References: <20181105130157.GF54966@kduck.kaduk.org> <2714F93F-3658-4E2E-8390-284C6D401447@dukhovni.org> <20181106160514.GH4141@akamai.com>
User-Agent: Alpine 2.21 (LRH 202 2017-01-01)
MIME-Version: 1.0
Content-Type: text/plain; charset="US-ASCII"; format="flowed"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/7DHhbDJ5O-gjnd2nBQnKWeALrN4>
Subject: Re: [TLS] some thoughts on dnssec-chain-extension, pinning, and broader semantics
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 Nov 2018 04:10:50 -0000

On Tue, 6 Nov 2018, Benjamin Kaduk wrote:

> I think I'm confused about what you mean by "the downgrade-resistance
> that DNSSEC gives automatically".

You cannot filter DNSSEC without the target being aware of being
filtered (where filtering == downgrading)

Paul