Re: [TLS] Make DANE-TLS (RFC 6698) mandatory for TLS

"Rene 'Renne' Bartsch, B.Sc. Informatics" <ietf@bartschnet.de> Tue, 16 October 2018 14:01 UTC

Return-Path: <ietf@bartschnet.de>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0DD76130DE8 for <tls@ietfa.amsl.com>; Tue, 16 Oct 2018 07:01:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (4096-bit key) header.d=bartschnet.de
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lJGzeobUn4Oy for <tls@ietfa.amsl.com>; Tue, 16 Oct 2018 07:01:11 -0700 (PDT)
Received: from mail.core-networks.de (mail.core-networks.de [IPv6:2001:1bc0:d::4:9]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5C42B12D4EE for <tls@ietf.org>; Tue, 16 Oct 2018 07:01:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=bartschnet.de; s=2018030201; h=Content-Transfer-Encoding:MIME-Version:Date: Message-ID:From:To:Subject:content-disposition; bh=iB3LkRDSmyfDwbdUJZTasVxSO7sZa5IfN6EpPdtlNPU=; b=VaZmtPMm/lfWwU1AIiyOGaULcN CUllkGqsnmley7Ip7mmO4uGT4BOqHeGckVOc6sGyEqd7jImS/YOl2Oa79T2yjqDeuTjs0CE+dwMKn cT1FYe3MWlhGZtvnoWhmVmEFAzjglsVIzQGB3/HGiAWJLmE7RfMuxN/R77UJKCtIJ0UdXUH3CPXYt A1LdjRpOQ3nyQ1tzhhV3tUQDyYPaWM4vKPdFA5EY7a62ZvRD+oBGl97MQqZGDwrKeyD0JwNLlhfTj afjr4kVgQK71qxBqrl+LDb0xXRwdrhwGtK/auILr94vsIwQD8n3sOSRSUoFrPWmEXtOG8ONWU3J1l vhE+WPfIKDoiPa39WXCGU+lKINGOobA2qWTDajFChUlpddt0JLlkZmPlorSi0f/JyXH+KuEqHB5PQ sAVeSgBjoiFM9m5ewiAzkGtXo31nKRFko+UwaydhgfO6dWYd/DaUoIOF4RHVJztV3ak2/kCIq7V8Y eExxwtySOHUmL3M5qtSuJrchnl9MevDCNch5QIEd5Ji4+mrJ8GIpvzc8fIH6TOtnVUCI5kesYqQtB 1RoUPMazFJ6nI3FYgy2VqsEqlPVj2MW6zl6IcKUE5FwSmbDcd2P/urzxK5GPuYnGG/YGk15hTQ7Pd IG1lf9VMzpQa7Sjd6bhte5ylopCrE2PICh9b3WB7A=;
Received: from localhost (localhost [127.0.0.1]) by mail.core-networks.de id 1gCPuD-0000Gf-WA with ESMTPSA (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256) for tls@ietf.org; Tue, 16 Oct 2018 16:01:08 +0200
To: tls@ietf.org
References: <90e2851e-6469-226c-b2bd-63efebdfd796@bartschnet.de> <9700FD81-5DDF-4A14-B740-1216A749510D@dukhovni.org>
From: "Rene 'Renne' Bartsch, B.Sc. Informatics" <ietf@bartschnet.de>
Message-ID: <652234d7-55da-fea0-e185-6f1264b3fb28@bartschnet.de>
Date: Tue, 16 Oct 2018 16:01:04 +0200
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:60.0) Gecko/20100101 Thunderbird/60.0
MIME-Version: 1.0
In-Reply-To: <9700FD81-5DDF-4A14-B740-1216A749510D@dukhovni.org>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Language: de-DE
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/1mseCrV_nnhvNdLDWzjibY0dAXk>
Subject: Re: [TLS] Make DANE-TLS (RFC 6698) mandatory for TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Oct 2018 14:01:19 -0000

Unjust certificates can be bought for 150,- $ in the darknet which makes TLS snake-oil. And you never know if the internet provider is hostile or hacked.
So we should act in the favor of end-users. If we don't have the position to make DANE mandatory, yet, we should at least try to encourage browser vendors
to support DANE. Just think about all the online-banking websites without DNSSEC/DANE protection.


Am 15.10.18 um 22:49 schrieb Viktor Dukhovni:
> Though I am generally an advocate for DANE, and have done much work to
> further its adoption, this is not a realistic proposal.  DANE adoption
> in TLS will be incremental and will not be accomplished via a mandate.
> 
>> On Oct 15, 2018, at 4:20 PM, Rene 'Renne' Bartsch, B.Sc. Informatics <ietf=40bartschnet.de@dmarc.ietf.org> wrote:
>>
>> TLS is prone to Man-In-The-Middle attacks with unjustly obtained intermediate certificates (e.g. firewall appliances).
>> The DNSSEC KSK-rollover worked like a charm.
>>
>> So I suggest to make DANE-TLS mandatory for TLS to prevent Man-In-The-Middle attacks with unjustly obtained intermediate certificates.
> 
> If you want to see more DANE deployment, work on tooling to ease
> DNSSEC deployment, convince registries to support CDS and CDS0,
> simplify zone signing and key rollover interfaces in nameserver
> implementations, develop monitoring tools, ...  Get efforts to
> improve the tools funded, ...
> 
> There is much work to be done, before we can expect ubiquitous
> DNSSEC support, let alone DANE.  DNSSEC deployment is concentrated
> at domains hosted by providers who have invested in automating it.
> To bring it to the masses, it must be something that works out of
> the box.
> 
> Until then it should be possible to use DNSSEC and DANE with TLS,
> but we're quite far from being in a position to mandate their use.
>