Re: [Uta] "webby" STS and DANE/DNSSEC co-existence

Chris Newman <chris.newman@oracle.com> Sat, 16 April 2016 17:24 UTC

Return-Path: <chris.newman@oracle.com>
X-Original-To: uta@ietfa.amsl.com
Delivered-To: uta@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9127712B03A for <uta@ietfa.amsl.com>; Sat, 16 Apr 2016 10:24:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.197
X-Spam-Level:
X-Spam-Status: No, score=-5.197 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.996, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WQEY0tAtCXzf for <uta@ietfa.amsl.com>; Sat, 16 Apr 2016 10:24:25 -0700 (PDT)
Received: from userp1040.oracle.com (userp1040.oracle.com [156.151.31.81]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 303AB12D119 for <uta@ietf.org>; Sat, 16 Apr 2016 10:24:25 -0700 (PDT)
Received: from aserv0022.oracle.com (aserv0022.oracle.com [141.146.126.234]) by userp1040.oracle.com (Sentrion-MTA-4.3.2/Sentrion-MTA-4.3.2) with ESMTP id u3GHOGtW012936 (version=TLSv1 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Sat, 16 Apr 2016 17:24:16 GMT
Received: from gotmail.us.oracle.com (gotmail.us.oracle.com [10.133.152.174]) by aserv0022.oracle.com (8.13.8/8.13.8) with ESMTP id u3GHODP6028264; Sat, 16 Apr 2016 17:24:15 GMT
MIME-version: 1.0
Content-disposition: inline
Content-type: text/plain; charset="utf-8"
Received: from dhcp-adc-twvpn-3-vpnpool-10-154-102-192.vpn.oracle.com (dhcp-adc-twvpn-3-vpnpool-10-154-102-192.vpn.oracle.com [10.154.102.192]) by gotmail.us.oracle.com (Oracle Communications Messaging Server 8.0.0.0.0 64bit (built Mar 19 2015)) with ESMTPSA id <0O5Q00I76LNX8T00@gotmail.us.oracle.com>; Sat, 16 Apr 2016 10:24:09 -0700 (PDT)
Date: Sat, 16 Apr 2016 10:23:49 -0700
From: Chris Newman <chris.newman@oracle.com>
To: Jim Fenton <fenton@bluepopcorn.net>, uta@ietf.org
Message-id: <etPan.5712752a.309ce839.18439@dhcp-adc-twvpn-3-vpnpool-10-154-102-192.vpn.oracle.com>
In-reply-to: <57107E44.3040108@bluepopcorn.net>
References: <570C0CD2.9030401@cs.tcd.ie> <20160411212128.GA26423@mournblade.imrryr.org> <CANtKdUekXNkVvsfq0UjCiaaPVBgoVGfrfnYUrdoOf0EegXMuPg@mail.gmail.com> <20160413014304.GB26423@mournblade.imrryr.org> <CANtKdUf0kN5aOmX0-NsyQXz_+PRGfaXa37DFZoCX3FqdYh5CpA@mail.gmail.com> <etPan.570e8549.3d8c14b4.1614d@jcaps-rd2.us.oracle.com> <57107E44.3040108@bluepopcorn.net>
X-Mailer: Airmail (351)
Content-transfer-encoding: quoted-printable
X-Source-IP: aserv0022.oracle.com [141.146.126.234]
Archived-At: <http://mailarchive.ietf.org/arch/msg/uta/v5t5KBBYUJZtyURh5dmjumx-VGs>
Subject: Re: [Uta] "webby" STS and DANE/DNSSEC co-existence
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 16 Apr 2016 17:24:26 -0000

 On April 14, 2016 at 22:38:23 , Jim Fenton (fenton@bluepopcorn.net(mailto:fenton@bluepopcorn.net)) wrote:
> On 4/13/16 10:43 AM, Chris Newman wrote:
> > DANE is merely one method of validating a certificate, there can also be SMTP policy orthogonal to DANE. Take for example, DEEP’s “tls11” and “tls12” directives. Those specify a minimum acceptable version of TLS for future connections. Although we haven’t debated yet whether to include those in SMTP relay policy, I think it would make sense to include those directives, particularly given the problems we’ve seen with old versions of TLS causing real security problems. And there may be future policy directives we want that are even more compelling. So the question is where to put SMTP relay security policy that is orthogonal to DANE. Seems like wherever we choose to put the policy for SMTP relay STS (whether in a DNSSEC-protected DNS record, HTTPS well-known or SMTP+STARTTLS), that’s where we should always look for SMTP relay policy.  
> >  
> When you're deciding whether to publish an encryption policy, it's important to consider whether there's a downgrade attack. Fundamentally, we're trying to deal with a situation where an intermediary can interfere with the negotiation of encryption, or whether an impostor server can claim not to support encryption in an effort to avoid a requirement to authenticate itself as would happen when TLS is negotiated.
>  
> I don't know the details of what TLS 1.2 fixes in TLS 1.1, but I would only include tls11 and tls12 directives if there is a downgrade attack where the attacker can claim to only support TLS 1.1 and not 1.2 and benefit from that. Unless there is something about certification verification that can be exploited, the impostor server attack isn't possible because the impostor would have to authenticate to negotiate TLS 1.1 as well. Similar situation for the intermediary/MITM.
>  
> Is there actually something in TLS 1.1 that can be exploited by these sorts of attackers? If not, I wouldn't include those directives.

In SSL 3.0 and TLS 1.0 there are things attackers can exploit and those protocols are still in the wild and still required by many old MUAs that are still widely used. TLS 1.1 it’s less clear at the moment that it’s exploitable, but that’s likely to change.

While the TLS “live at the moment” version negotiation is not vulnerable to MITM, I view policy as setting the baseline for future security rather than stopping immediate MITMs. We can also do a threat analysis. The most common attacks outside passive eavesdropping and DNS are breaking into servers. Breaking into servers tends to get noticed if there’s an outbound stream of data or things stop working. But what if I break into a server and change it to prefer SSL 3.0 and TLS 1.0 over later versions during the negotiations? Now I can do external attacks on that domain that may not be detectable by the domain’s intrusion detection system. Meanwhile end-users are assured they’re secure by the “lock”.

So while Viktor made a compelling case that the TLS version directive is not appropriate for SMTP relay, I think it is appropriate for the MUA STS scenario where it’s simpler to implement, where very old MUAs are in wide use requiring permissive servers, and I’d really like to be sure my client is using the stronger versions of TLS as long as I don’t have to manually configure it.

Does this make sense?

Another reason I like the TLS version directive is I can give example code of how to implement it which helps explain the concepts. The other directives are too complicated for that.

		- Chris