Re: [ietf-smtp] ALPN

John Levine <johnl@taugh.com> Fri, 09 July 2021 02:51 UTC

Return-Path: <johnl@iecc.com>
X-Original-To: ietf-smtp@ietfa.amsl.com
Delivered-To: ietf-smtp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EA24C3A35CA for <ietf-smtp@ietfa.amsl.com>; Thu, 8 Jul 2021 19:51:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.852
X-Spam-Level:
X-Spam-Status: No, score=-1.852 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.248, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=iecc.com header.b=MX1ZQu1P; dkim=pass (2048-bit key) header.d=taugh.com header.b=MO+8kHG6
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id d2fktyZv20WB for <ietf-smtp@ietfa.amsl.com>; Thu, 8 Jul 2021 19:51:22 -0700 (PDT)
Received: from gal.iecc.com (gal.iecc.com [IPv6:2001:470:1f07:1126:0:43:6f73:7461]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 261DC3A35C4 for <ietf-smtp@ietf.org>; Thu, 8 Jul 2021 19:51:21 -0700 (PDT)
Received: (qmail 18442 invoked from network); 9 Jul 2021 02:51:19 -0000
DKIM-Signature: v=1; a=rsa-sha256; c=simple; d=iecc.com; h=date:message-id:from:to:cc:subject:in-reply-to:mime-version:content-type:content-transfer-encoding:cleverness; s=4805.60e7b9a7.k2107; bh=Q8wFky6Mvwrk4Nc7q/spt/dGOAdetiuu7W1xOvjiPIA=; b=MX1ZQu1PcqRMefRY0a+s0C2X5gjzktBfEmolPGxFl8nsg8Z/ddYJBwXls8eJA34hMbgxywjT19NhIe2Kw1XNkQys2CAP37sH6fIXUkJ3VfQiKBvvTG40Dd7q7eCBA9NK33b120p83+1cewPQ8xsmMU2SnFNSa6Mf5jUk3ApPzwKed3JKDDJ1aE7Q3RsLSH7qhZaTnadoBhvaxG7JvTwWFFJf0FXylAOJ2DKRt4MFSmJhJoZLTlB7wrx7WEJdLdPZegbD3J2dZWoLHlS2TWG1QWkIanMVd0qSyg7lnoV/xPKnHhxGTdGJFDX+wLrLWKrm3aNSyHYtlln4nhr5Xpqd7Q==
DKIM-Signature: v=1; a=rsa-sha256; c=simple; d=taugh.com; h=date:message-id:from:to:cc:subject:in-reply-to:mime-version:content-type:content-transfer-encoding:cleverness; s=4805.60e7b9a7.k2107; bh=Q8wFky6Mvwrk4Nc7q/spt/dGOAdetiuu7W1xOvjiPIA=; b=MO+8kHG6WAfuWY/KTA02KLoY2GpspF7kbBqlLXBmAalxl3EIjTzZN6Npl7lwf5rNXNbEWa3WwCXQ8n2LeK1ebRJZ7fAkpPNCpi+pgo7j5TKq+OUJkvn5u9fDUeM4IBnQ3fjnxA8kOdY/TGqzDVv0ulugHirDJJTJJtisPRn99Fn6pQJmjkjwrN/pp1rZVLrjd1TmelSr0DyhGuyfk8U6TOLLLWWsZ5oq4/B++RBCROOYqItn3PbzXETvBoABRgkXH+sixnqQZl48w18UN/ZN4FI/OKLOzV+MdRHaF6Ixhy7FZw12u3G/nLlhhyHmS/hEVx6YRbPBSSHdyVCFOHXKQw==
Received: from ary.qy ([IPv6:2001:470:1f07:1126::78:696d:6170]) by imap.iecc.com ([IPv6:2001:470:1f07:1126::78:696d:6170]) with ESMTPS (TLS1.2 ECDHE-RSA AES-256-GCM AEAD) via TCP6; 09 Jul 2021 02:51:19 -0000
Received: by ary.qy (Postfix, from userid 501) id 336761F030AF; Thu, 8 Jul 2021 22:51:16 -0400 (EDT)
Date: Thu, 08 Jul 2021 22:51:16 -0400
Message-Id: <20210709025118.336761F030AF@ary.qy>
From: John Levine <johnl@taugh.com>
To: ietf-smtp@ietf.org
Cc: jgh@wizmail.org
In-Reply-To: <85ce0c71-dbf6-7a32-cc11-8ef60e53adff@wizmail.org>
Organization: Taughannock Networks
X-Headerized: yes
Cleverness: minimal
Mime-Version: 1.0
Content-type: text/plain; charset="utf-8"
Content-transfer-encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf-smtp/HSAL2u5ntd-K8Zo8XD2VnjHOa90>
Subject: Re: [ietf-smtp] ALPN
X-BeenThere: ietf-smtp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Discussion of issues related to Simple Mail Transfer Protocol \(SMTP\) \[RFC 821, RFC 2821, RFC 5321\]" <ietf-smtp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf-smtp>, <mailto:ietf-smtp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf-smtp/>
List-Post: <mailto:ietf-smtp@ietf.org>
List-Help: <mailto:ietf-smtp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-smtp>, <mailto:ietf-smtp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 09 Jul 2021 02:51:28 -0000

It appears that Jeremy Harris  <jgh@wizmail.org> said:
>Should we request a TLS ALPN identifier?

Maybe we should request two, one for SMTP and one for SUBMIT.

I asked one of the draft's authors if he knows why POP and IMAP have ALPNs
and SMTP doesn't.

I do worry about getting the ALPNs right in the common case that the same host
offers SMTP, SUBMIT, POP, and IMAP.


>
>Current registry:
>   https://www.iana.org/assignments/tls-extensiontype-values/tls-extensiontype-values.xhtml#alpn-protocol-ids
>
>Draft recommendation:
>
>   draft-ietf-uta-rfc7525bis-01.txt
>   - Section 5 "Applicability Statement" lists "SMTP traffic".
>   - Section 3.8 "Application-Layer Protocol Negotiation" says that the TLS
>     must support - but nothing is said about the application layer actually
>     making use.
>
>
>
>Implementing a defensive-only ALPN check (refusing a TLS startup, as
>server, if anything but the obvious choice of "smtp" is offered as a
>requested ALPN by the client) is not hard coding for either OpenSSL
>or GnuTLS.  Locking out retries with downgrade to cleartext would be
>more effort, but perhaps not relevant as a defence against the ALPACA
>attack.
>
>In client MTA mode I'd expect the coding to make an ALPN request to
>be similarly simple. Administrative controls for non-use/offer/require-acceptance
>would probably be more work than just the library interface.
>-- 
>Cheers,
>   Jeremy
>