[TLS] Make DANE-TLS (RFC 6698) mandatory for TLS

"Rene 'Renne' Bartsch, B.Sc. Informatics" <ietf@bartschnet.de> Mon, 15 October 2018 20:20 UTC

Return-Path: <ietf@bartschnet.de>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D7B73130ED6 for <tls@ietfa.amsl.com>; Mon, 15 Oct 2018 13:20:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (4096-bit key) header.d=bartschnet.de
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jtcoiqYn0z-H for <tls@ietfa.amsl.com>; Mon, 15 Oct 2018 13:20:31 -0700 (PDT)
Received: from mail.core-networks.de (mail.core-networks.de [IPv6:2001:1bc0:d::4:9]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 332E0130ED3 for <tls@ietf.org>; Mon, 15 Oct 2018 13:20:29 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=bartschnet.de; s=2018030201; h=Content-Transfer-Encoding:MIME-Version:Date: Message-ID:Subject:From:To:content-disposition; bh=B/vE5hyOPTmPU/RbwDi3aSfhQJ1eCxmjDV6W5aLTRCY=; b=dEp2VDrK31A77DntHn7iwTd9hy bRt0cjqUosEiBPl3YTYyvRN5pfFUjmHdnQtTWvdOFcV9JFsKfnPRyDyN3prAOgzh3uQDXqrXDTGK2 VX/HiYmXikdtZj/iR5FEMXM6FFKpC58/S2w/QZI+F1gntq7ykdoNalVuIC50pVkwTILCEsYRaXeH8 dVQPFHFNEiXRmODWBcfwcpk2ASIAFkvl+oHxoxFURC2xFEnUyn7ZuQNgnK2RFjS8nesLSnPOfn/0O UXWJbYTs7kdIRZGKIWG/y2/WVBVWUxjrhoNT5wZbJZTS2pe2bW3mjypTZr8QxKA3XhYJausGVsp/5 vIHGCH0xdY7Vc2C71gwWcqeOzbd1D2ZsFWGSrJdKYYjqSiXQhAGx+fe3fdGmpEsZt5Z5ra/0LaaNK 3cV1LWTYPJLAHUO7cCaSPTR3SM72EzCVfXZM9ahTrkRYf+3CLs2m3K3/e6lLtrIQHMy29tjEV3NaZ dPldTnxQiqZiU7Rkmm84BY5IcYqFRW4uA8dHekJPJ33AedwzysSI75LoLGdj4ZRl33adsWVS3oeXD afHppdF1C6tsz5+noGCSa9RCJ8CE1qXEB17HWEKdqhDpN1hTcr06kuShxG6A/e1jKwVMbTgxPYctB AhpKD1RREgBLdyqLg3jVd7MEyaUMc+4LKB6rbX8ZY=;
Received: from localhost (localhost [127.0.0.1]) by mail.core-networks.de id 1gC9Ll-00064R-Bw with ESMTPSA (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256) for tls@ietf.org; Mon, 15 Oct 2018 22:20:26 +0200
To: tls@ietf.org
From: "Rene 'Renne' Bartsch, B.Sc. Informatics" <ietf@bartschnet.de>
Message-ID: <90e2851e-6469-226c-b2bd-63efebdfd796@bartschnet.de>
Date: Mon, 15 Oct 2018 22:20:22 +0200
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:60.0) Gecko/20100101 Thunderbird/60.0
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Language: de-DE
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/S6bnji-3uS0jg-0WCj6-EU46ouA>
Subject: [TLS] Make DANE-TLS (RFC 6698) mandatory for TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 15 Oct 2018 20:20:34 -0000

Hi,

TLS is prone to Man-In-The-Middle attacks with unjustly obtained intermediate certificates (e.g. firewall appliances).
The DNSSEC KSK-rollover worked like a charm.

So I suggest to make DANE-TLS mandatory for TLS to prevent Man-In-The-Middle attacks with unjustly obtained intermediate certificates.

Regards,

Renne