Re: [Uta] REQUIRETLS: another SMTP TLS mechanism

Jim Fenton <fenton@bluepopcorn.net> Mon, 28 March 2016 03:17 UTC

Return-Path: <fenton@bluepopcorn.net>
X-Original-To: uta@ietfa.amsl.com
Delivered-To: uta@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 24EF812D19A for <uta@ietfa.amsl.com>; Sun, 27 Mar 2016 20:17:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.011
X-Spam-Level:
X-Spam-Status: No, score=-2.011 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=bluepopcorn.net
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bOWDEW1vBDe8 for <uta@ietfa.amsl.com>; Sun, 27 Mar 2016 20:17:30 -0700 (PDT)
Received: from v2.bluepopcorn.net (v2.bluepopcorn.net [IPv6:2607:f2f8:a994::2]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 840ED12D0A3 for <uta@ietf.org>; Sun, 27 Mar 2016 20:17:30 -0700 (PDT)
Received: from splunge.local (c-50-136-244-117.hsd1.ca.comcast.net [50.136.244.117]) (authenticated bits=0) by v2.bluepopcorn.net (8.14.3/8.14.3/Debian-9.4) with ESMTP id u2S3HSaM005737 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NO) for <uta@ietf.org>; Sun, 27 Mar 2016 20:17:30 -0700
To: uta@ietf.org
References: <56F49E9B.2090403@bluepopcorn.net> <20160325182425.GR6602@mournblade.imrryr.org> <56F592E6.60302@bluepopcorn.net> <20160325221939.GV6602@mournblade.imrryr.org>
From: Jim Fenton <fenton@bluepopcorn.net>
Message-ID: <56F8A248.8010503@bluepopcorn.net>
Date: Sun, 27 Mar 2016 20:17:28 -0700
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.10; rv:38.0) Gecko/20100101 Thunderbird/38.6.0
MIME-Version: 1.0
In-Reply-To: <20160325221939.GV6602@mournblade.imrryr.org>
Content-Type: text/plain; charset="windows-1252"
Content-Transfer-Encoding: quoted-printable
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=bluepopcorn.net; s=supersize; t=1459135050; bh=8GXQZuKCGecodllgZqUsWI8y6O1hWpxJtGG+RXwOc5A=; h=Subject:To:References:From:Date:In-Reply-To; b=RRCWYQOuLjNzngldeqS2xdZxljddbM4i458absuw9YI72d+xkkNO3LAu+wD5+EwA9 T5sPkj8/06hPP0GmLlQifbaTE0mrbY2YgESMdpT0h2w791XKMxjKnDfK4C1e3G7qPe hoGaYlKYIVyVs5De8v9oq2XEusV0svlLCDpkuLfU=
Archived-At: <http://mailarchive.ietf.org/arch/msg/uta/4bcVyXYxSTxf57iVeMeqMfPiwAU>
Subject: Re: [Uta] REQUIRETLS: another SMTP TLS mechanism
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 28 Mar 2016 03:17:33 -0000

On 3/25/16 3:19 PM, Viktor Dukhovni wrote:
> On Fri, Mar 25, 2016 at 12:35:02PM -0700, Jim Fenton wrote:
>
>>>     If the entire goal is to ensure the integrity of the RFC 6125
>>>     "reference identifier" used to authenticate the nexthop SMTP
>>>     server, then it is perhaps a good idea to say so explicitly.
>> The primary purpose was indeed to ensure the integrity of the reference
>> identifier; this is discussed in the Security Considerations (section
>> 6.2, paragraph 3).
> If so, with DNSSEC validation required, CNAMEs need only be secured
> to the extent that they affect "reference identifier" selection.
>
>     *  CNAME/DNAMEs between the MX qname and the owner domain of
>        the ultimate MX RRset definitely need to be validated.
>
>     * For domains with no MX RRset, the absence of the MX RRset
>       would potentially need to be DNSSEC validated.
>
>     * Otherwise, CNAMEs only need to be validated to the extent
>       that (e.g. following RFC 7672) the ultimate "reference
>       identifier" is determined in whole or in part based on
>       the result of the CNAME lookup.

Sounds right to me.  Thanks for spelling it out.  I'll get it into the
next revision.

>
>>>     <quote>
>>>        The CHAIN and DANE parameters are additive; if both are specified,
>>>        either method of certificate validation is acceptable.  If neither
>>>        CHAIN nor DANE is specified, the certificate presented by the SMTP
>>>        server is not required to be verified.
>>>     </quote>
>>>
>>>     This is reasonably clear, either suffices when both are specified.
>>>     I am concerned that giving the user the choice to specify either
>>>     alone, rather than just a single "AUTHENTICATED" (or similar)
>>>     keyword, may be too much rope.
>> By not using the CHAIN and DANE options, certificate verification is not
>> required, so if too many messages are being bounced with those options,
>> they'll not see use. But without those options, we're limiting the
>> effectiveness of REQUIRETLS to passive attacks only; MITM attacks will
>> still be possible.
> NOTE:  I am not suggesting that REQUIRETLS should not be able to
> require authenticated TLS.  Rather, I am (strongly) suggesting that
> such a requirement needs be mechanism-neutral, and should not be
> so specific as to be able to specify the use of DANE, WebPKI or
> some future alternative.
>
>> I have received suggestions that there also be options to require
>> specific TLS version, cipher suites, PFS, etc. as well, and my gut feel
>> is that's getting too specific.
> Don't let this be over-engineered.  That's a guaranteed way to fail
> to produce a workable protocol.  Of course it is clear that even
> a simple REQUIRETLS can gain sufficient traction, but to the extent
> that you want this to have a fighting chance you should resist all
> calls for overly-specific policy.

I'm sensitive to over-engineering this.  That said, there are mail
senders who might consider their threat model to include an actor that
has control over a commonly-accepted root certificate (as some
nation-states do).  Much of the motivation behind the CHAIN and DANE
options was to allow such senders to be more specific about what forms
of certificate verification they consider acceptable.

This is probably a narrow use case, but perhaps very important for these
senders. Let's see what the rough consensus is.

-Jim