Re: [Uta] "webby" STS and DANE/DNSSEC co-existence

Eric Rescorla <ekr@rtfm.com> Fri, 15 April 2016 12:28 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: uta@ietfa.amsl.com
Delivered-To: uta@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B12AF12E146 for <uta@ietfa.amsl.com>; Fri, 15 Apr 2016 05:28:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cxBBxI2HzGXA for <uta@ietfa.amsl.com>; Fri, 15 Apr 2016 05:28:52 -0700 (PDT)
Received: from mail-yw0-x22e.google.com (mail-yw0-x22e.google.com [IPv6:2607:f8b0:4002:c05::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0D60612E106 for <uta@ietf.org>; Fri, 15 Apr 2016 05:28:52 -0700 (PDT)
Received: by mail-yw0-x22e.google.com with SMTP id i84so134342627ywc.2 for <uta@ietf.org>; Fri, 15 Apr 2016 05:28:52 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=pNEUVHV8ZnbUXyba/s+H/3LeKaXkci0wcmSja49RoKM=; b=00++HeCvl/LDkQkBqaiBm/FZxIUrIazdUyo/uuWBsQlFdTE9d0CF6YmhsiAhRjv4uv h5LKhNwQoCb4vSBtsUVvcE9h9Te/Jcw7ZGBVn5799UtkNTPp0Ud7bcCFQOsP5YHo/w05 1vn/+Q7uN/n3Kzl0bLL4rvFBIPBJmZZucrBKIGoyZdWHIsnZmX22l5sXpl0psVfqBPe2 vOF9Mi9ZiYCmXHsjFSrD9+HoZ2I/YmyaU5291z/gcs8csP3c5KiF8lt8VJkAUlAvvDEN XRH02W717DyxA/l8NhL8j9NCJvc/fHVRx3a3l0M8o8S6eRGJCZc3Q2lEKOjixOC2R6ml TJWg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=pNEUVHV8ZnbUXyba/s+H/3LeKaXkci0wcmSja49RoKM=; b=JzL5jeybFeuDYBCYwlsvDrPSW0l8JKnvnhf5yHg1ZgkTU4LNR4nNh0uQQlqNRisiHG LoIEwfHPribcfwVM5uKj1II4T52AbLsIYtyJwLIFDzKOohhO9xDrAm23Ua8B2maeaU0D yJ7ylbJvwGDHFyrJmVlF/c9GnFMrjxzZ9eR4juYxvof1EEMQ2FcT3Qv3JzFlWs6FBgZS Y86u4+XmjGOcwmZhBaNprswgSu+RneI8UcnjrDQyA/6qqDvdbGc1nIvYjWLdcbFhcFjD uDdv5q+0W7UabCYhAkMSpO1h30FpXx6s8XuCrp37SNIi8c+D/ZpaKAhdzGpwdYjBUuPs r8lQ==
X-Gm-Message-State: AOPr4FWA03Q3d7DjrZP+Lm7rXtChpZzKXRVtDvIEhyN2y/MtpY69OjQJFz0r0I8XJzYqGYLXhzFK8o5DUURv6g==
X-Received: by 10.37.218.69 with SMTP id n66mr291426ybf.146.1460723331289; Fri, 15 Apr 2016 05:28:51 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.13.249.5 with HTTP; Fri, 15 Apr 2016 05:28:11 -0700 (PDT)
In-Reply-To: <57107E44.3040108@bluepopcorn.net>
References: <570C0CD2.9030401@cs.tcd.ie> <20160411212128.GA26423@mournblade.imrryr.org> <CANtKdUekXNkVvsfq0UjCiaaPVBgoVGfrfnYUrdoOf0EegXMuPg@mail.gmail.com> <20160413014304.GB26423@mournblade.imrryr.org> <CANtKdUf0kN5aOmX0-NsyQXz_+PRGfaXa37DFZoCX3FqdYh5CpA@mail.gmail.com> <etPan.570e8549.3d8c14b4.1614d@jcaps-rd2.us.oracle.com> <57107E44.3040108@bluepopcorn.net>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 15 Apr 2016 05:28:11 -0700
Message-ID: <CABcZeBO75y8u5-HUz9jMBje5tfX3SGVLspwDkUtZY4D_O5TyvA@mail.gmail.com>
To: Jim Fenton <fenton@bluepopcorn.net>
Content-Type: multipart/alternative; boundary="94eb2c0550da47390b0530852784"
Archived-At: <http://mailarchive.ietf.org/arch/msg/uta/LxfjeoqKWEmz71fFLlVPvoZDQuk>
Cc: "uta@ietf.org" <uta@ietf.org>, Chris Newman <chris.newman@oracle.com>
Subject: Re: [Uta] "webby" STS and DANE/DNSSEC co-existence
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 15 Apr 2016 12:28:54 -0000

On Thu, Apr 14, 2016 at 10:38 PM, Jim Fenton <fenton@bluepopcorn.net> wrote:

> On 4/13/16 10:43 AM, Chris Newman wrote:
>
> DANE is merely one method of validating a certificate, there can also be
> SMTP policy orthogonal to DANE. Take for example, DEEP’s “tls11” and
> “tls12” directives. Those specify a minimum acceptable version of TLS for
> future connections. Although we haven’t debated yet whether to include
> those in SMTP relay policy, I think it would make sense to include those
> directives, particularly given the problems we’ve seen with old versions of
> TLS causing real security problems. And there may be future policy
> directives we want that are even more compelling. So the question is where
> to put SMTP relay security policy that is orthogonal to DANE. Seems like
> wherever we choose to put the policy for SMTP relay STS (whether in a
> DNSSEC-protected DNS record, HTTPS well-known or SMTP+STARTTLS), that’s
> where we should always look for SMTP relay policy.
>
>
> When you're deciding whether to publish an encryption policy, it's
> important to consider whether there's a downgrade attack. Fundamentally,
> we're trying to deal with a situation where an intermediary can interfere
> with the negotiation of encryption, or whether an impostor server can claim
> not to support encryption in an effort to avoid a requirement to
> authenticate itself as would happen when TLS is negotiated.
>
> I don't know the details of what TLS 1.2 fixes in TLS 1.1, but I would
> only include tls11 and tls12 directives if there is a downgrade attack
> where the attacker can claim to only support TLS 1.1 and not 1.2 and
> benefit from that. Unless there is something about certification
> verification that can be exploited, the impostor server attack isn't
> possible because the impostor would have to authenticate to negotiate TLS
> 1.1 as well.  Similar situation for the intermediary/MITM.
>
> Is there actually something in TLS 1.1 that can be exploited by these
> sorts of attackers?  If not, I wouldn't include those directives.
>

Jim,

TLS contains its own anti-downgrade measures. What's the reasoning for
adding ones here?

-Ekr


>
>
> -Jim
>
> _______________________________________________
> Uta mailing list
> Uta@ietf.org
> https://www.ietf.org/mailman/listinfo/uta
>
>