Re: [TLS] Enforcing Protocol Invariants

Dmitry Belyavsky <beldmit@gmail.com> Fri, 09 November 2018 02:53 UTC

Return-Path: <beldmit@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0254E130DCA for <tls@ietfa.amsl.com>; Thu, 8 Nov 2018 18:53:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.999
X-Spam-Level:
X-Spam-Status: No, score=-0.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, FREEMAIL_REPLY=1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mUu4Ntjr-hW6 for <tls@ietfa.amsl.com>; Thu, 8 Nov 2018 18:53:36 -0800 (PST)
Received: from mail-ed1-x534.google.com (mail-ed1-x534.google.com [IPv6:2a00:1450:4864:20::534]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7C0B6130DC1 for <tls@ietf.org>; Thu, 8 Nov 2018 18:53:36 -0800 (PST)
Received: by mail-ed1-x534.google.com with SMTP id y10-v6so609492edr.4 for <tls@ietf.org>; Thu, 08 Nov 2018 18:53:36 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=rvm/lWdKT2iNdUGVw/TBHJlflGlJfGVZLnT/VESALXo=; b=qgq0q42NDScGOQPnOa+5W/BuXrytCvuUmBq9cX2RJVnJuFNwSsZILo16qI83TG+jos RsXbjrwFTUzRTieu9VvqKfBT8GG74eVUH7d+W7dOocO9pA3n9YIsiRiyr67xS1hsRDIz Rpo0iFkmOQ2/mZaTAxdktj93zYnP6UaG58NH8gB+ZAOi3gZQQvvwBwPhwcdpXhMJa8gs vmnNhAT71DkLgDka+KFhftm03+/Ie49dwd/CoCsTIE2mbBPqP4pBWLTVX9CN5l7nNMQ7 r8q7XNV3NGfcSEdDIQQ5EF77GyaaPXFB7E8A29h03LmBhWU6eZMBWKelzvgMz+Zm/h4r XN1w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=rvm/lWdKT2iNdUGVw/TBHJlflGlJfGVZLnT/VESALXo=; b=ujWqrYAArOQ1rIkI0bA5xwHlYYplwVpwXLVqZUBtnaTZdiU1YEYEkbDCW9xJauK9Sa lE78krG22NH+dMl6uwks5vsEMI7OXdLB9Rlm+5Py3r4ZVmITzZv5bKmyOZubli/nA2z/ SFejiSQOE+GZ7iDvOztVyNTKnN9w+SMnDflx4tKrYsWjgoJWedYnpJLSCkTrUN7SGuk4 G2pMKsVXo8mF7yWCDz2xdpflPolJQdWYsj24KLNMw89mcI5lV0/fprAWWCNhXAXgUPmq H9+Xa/6qSDyMZnBwmfGHFojCCuGe+aOVFcpXi5Fu3m2dc/DNEZ3kpydpOBKzvd6TsMqs himA==
X-Gm-Message-State: AGRZ1gKEsvbr+O+TdXbgK7JcJ8DuV7gSFck8zir1sXMML1NlivwnA65Z uQ/Jwpz3x+YalIYhZrKvm7xdHYsuW3jd9HZ6VSYT7Pw9
X-Google-Smtp-Source: AJdET5fctr1ecTgdufQjfz4/5Dd5Mi13Xc/q12H47IxhHvZ+Q6MGa4FmYJPUNJYwlvPB9QlCiy14tB6oMLSzG0Umi1Q=
X-Received: by 2002:a50:96d1:: with SMTP id z17-v6mr677553eda.268.1541732014792; Thu, 08 Nov 2018 18:53:34 -0800 (PST)
MIME-Version: 1.0
References: <CAO7N=i0g9d9x5RdF_guKm3GDAxVRHSV+eHffs6kiJm6dWO7tvw@mail.gmail.com> <C869E176-9FEF-455A-A15E-32B253EE99B5@akamai.com> <CAO7N=i38tvaxiWUxvhQXkFS4E1iwCkjvX-TwBJR8O6KVGdWicQ@mail.gmail.com>
In-Reply-To: <CAO7N=i38tvaxiWUxvhQXkFS4E1iwCkjvX-TwBJR8O6KVGdWicQ@mail.gmail.com>
From: Dmitry Belyavsky <beldmit@gmail.com>
Date: Fri, 09 Nov 2018 09:53:23 +0700
Message-ID: <CADqLbzKS--LLBVoRrJpX-cjvnmCLukk-bYGS-27Tk9DaC0u7cw@mail.gmail.com>
To: Ryan Carboni <ryacko@gmail.com>
Cc: Rich Salz <rsalz@akamai.com>, TLS Mailing List <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000014a2d4057a3275b3"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/MjuRNuoXx0hS_vyWIJJBSQMAKI0>
Subject: Re: [TLS] Enforcing Protocol Invariants
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 09 Nov 2018 02:53:38 -0000

Hello,

пт, 9 нояб. 2018 г., 7:03 Ryan Carboni ryacko@gmail.com:

> I think I have implied that ClientHello is unneccesary to an extent, it
> can be replaced by a DNS TXT record.
>
> I think I implied that self-signed certificates are acceptable given the
> precedent of Let’s Encrypt and the use of DNSSEC (has there been evidence
> of DNS spoofing attacks against a CA?).
>

Sure.
At least this proof-of-concept one.

https://blog.powerdns.com/2018/09/10/spoofing-dns-with-fragments/