Re: [TLS] Make DANE-TLS (RFC 6698) mandatory for TLS

Ted Lemon <mellon@fugue.com> Tue, 16 October 2018 14:07 UTC

Return-Path: <mellon@fugue.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4BFC2130DEE for <tls@ietfa.amsl.com>; Tue, 16 Oct 2018 07:07:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=fugue-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id K2_rXeHqzJ1p for <tls@ietfa.amsl.com>; Tue, 16 Oct 2018 07:07:14 -0700 (PDT)
Received: from mail-qk1-x72d.google.com (mail-qk1-x72d.google.com [IPv6:2607:f8b0:4864:20::72d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F2E71130E09 for <tls@ietf.org>; Tue, 16 Oct 2018 07:07:13 -0700 (PDT)
Received: by mail-qk1-x72d.google.com with SMTP id 23-v6so14148370qkh.8 for <tls@ietf.org>; Tue, 16 Oct 2018 07:07:13 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fugue-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=orQio1MbJftyp9KkuJFXdRgP5LXKNPcCXuQW8VZptRA=; b=WPdKmOg6chTetfNeNzdSjfWKCT2kCmBuVWtbT7wMhcN1Tf1Ighvwbbjm7Mpfg/rw5q FQz9EQ1yYhPuhaJ0T6HjdSXeswe1oPuRNRxaqGsH+j/H8hsKi4mTrOmobPtd+sW3fURV mNUE9N6DoirB+xmuV7uUmCm3xb+KC6bzxg15W/R55kcmVri5+mrb4dVVwwCt6nj/sx65 /2C01XvtccuhpqYjBKJ2sqAmVRCeIOFmpjqvzGfEF3jYMpNTayxccpYUUX58vCKazbr1 pJyKN4r+E9TMUo8kcvktb8OnMrdNSgdyJ47Yy1QGfgDmFZY2IZKtfxP9TWTVWbTO869n FWpg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=orQio1MbJftyp9KkuJFXdRgP5LXKNPcCXuQW8VZptRA=; b=dz3lksoVfCraQGzG6YkymsReuqw5uCDIijt19uT/LLU1oBeR4B2wpDpzlu35qLMiIS Xk8FzuEmnJ4M+jjActv7Nlw6ArylerulSjm3xzTtzBJI5SHBXCoNRS7CdMTTiGE1IGj8 2WGp4NoL2QleqgSywRrb+9n6fbhg5noqNNfTE3zTdeHX94fli27XP1Mm4kWFObgBHSYv 83TpnGraa9FNOl/umuKMIpL32sr/kOwS9gfXp5QE5O/bVVM/qAd21DFK2fsMpL06UK7J BJZL/dHZWrIIw0gKmZDmQjKmHiCJUQAOOZ+Dlj0s2+l92mnlm/CdniPCTn3Zthu4CX6v VOsQ==
X-Gm-Message-State: ABuFfoi/rnuB5bE2+L7JfmXB4SRYElMU7SOHNL77aTytKhWNkXspGL9+ 6RIhwwkl7MQsY7dPo8PXsVk/tWwLvUJN40wjSWkg69sk9UCPgA==
X-Google-Smtp-Source: ACcGV63bHlwyJvcXPTssLc455YCFIxH/5kR8JWLc5XC4+iXWYPj9Ug+w4JivCwSOj1di70sv/H2kLMMSidGZKHhiW/w=
X-Received: by 2002:a37:bf46:: with SMTP id p67-v6mr21260150qkf.46.1539698832847; Tue, 16 Oct 2018 07:07:12 -0700 (PDT)
MIME-Version: 1.0
References: <90e2851e-6469-226c-b2bd-63efebdfd796@bartschnet.de> <9700FD81-5DDF-4A14-B740-1216A749510D@dukhovni.org> <652234d7-55da-fea0-e185-6f1264b3fb28@bartschnet.de>
In-Reply-To: <652234d7-55da-fea0-e185-6f1264b3fb28@bartschnet.de>
From: Ted Lemon <mellon@fugue.com>
Date: Tue, 16 Oct 2018 16:06:36 +0200
Message-ID: <CAPt1N1nPSoDU1ek3QQ+hHMEArjFSC7-p+QKwftGcdOdpgZQ6dA@mail.gmail.com>
To: ietf=40bartschnet.de@dmarc.ietf.org
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000fe529105785911d2"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/U-7jnVNCVnYA-mGOplScm5zw8RY>
Subject: Re: [TLS] Make DANE-TLS (RFC 6698) mandatory for TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Oct 2018 14:07:21 -0000

Can you provide a citation for that statement?   Not doubting you,
particularly, but this is news to me, and probably to some others on this
list, if true.

On Tue, Oct 16, 2018 at 4:01 PM Rene 'Renne' Bartsch, B.Sc. Informatics
<ietf=40bartschnet.de@dmarc.ietf.org> wrote:

> Unjust certificates can be bought for 150,- $ in the darknet which makes
> TLS snake-oil. And you never know if the internet provider is hostile or
> hacked.
> So we should act in the favor of end-users. If we don't have the position
> to make DANE mandatory, yet, we should at least try to encourage browser
> vendors
> to support DANE. Just think about all the online-banking websites without
> DNSSEC/DANE protection.
>
>
> Am 15.10.18 um 22:49 schrieb Viktor Dukhovni:
> > Though I am generally an advocate for DANE, and have done much work to
> > further its adoption, this is not a realistic proposal.  DANE adoption
> > in TLS will be incremental and will not be accomplished via a mandate.
> >
> >> On Oct 15, 2018, at 4:20 PM, Rene 'Renne' Bartsch, B.Sc. Informatics
> <ietf=40bartschnet.de@dmarc.ietf.org> wrote:
> >>
> >> TLS is prone to Man-In-The-Middle attacks with unjustly obtained
> intermediate certificates (e.g. firewall appliances).
> >> The DNSSEC KSK-rollover worked like a charm.
> >>
> >> So I suggest to make DANE-TLS mandatory for TLS to prevent
> Man-In-The-Middle attacks with unjustly obtained intermediate certificates.
> >
> > If you want to see more DANE deployment, work on tooling to ease
> > DNSSEC deployment, convince registries to support CDS and CDS0,
> > simplify zone signing and key rollover interfaces in nameserver
> > implementations, develop monitoring tools, ...  Get efforts to
> > improve the tools funded, ...
> >
> > There is much work to be done, before we can expect ubiquitous
> > DNSSEC support, let alone DANE.  DNSSEC deployment is concentrated
> > at domains hosted by providers who have invested in automating it.
> > To bring it to the masses, it must be something that works out of
> > the box.
> >
> > Until then it should be possible to use DNSSEC and DANE with TLS,
> > but we're quite far from being in a position to mandate their use.
> >
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>