Re: [Uta] Eric Rescorla's Discuss on draft-ietf-uta-mta-sts-17: (with DISCUSS and COMMENT)

Daniel Margolis <dmargolis@google.com> Tue, 08 May 2018 16:06 UTC

Return-Path: <dmargolis@google.com>
X-Original-To: uta@ietfa.amsl.com
Delivered-To: uta@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7ABF9126BF7 for <uta@ietfa.amsl.com>; Tue, 8 May 2018 09:06:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.709
X-Spam-Level:
X-Spam-Status: No, score=-2.709 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_DKIMWL_WL_MED=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PU_jaDM3Mykj for <uta@ietfa.amsl.com>; Tue, 8 May 2018 09:05:58 -0700 (PDT)
Received: from mail-io0-x22e.google.com (mail-io0-x22e.google.com [IPv6:2607:f8b0:4001:c06::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7851312DA42 for <uta@ietf.org>; Tue, 8 May 2018 09:05:58 -0700 (PDT)
Received: by mail-io0-x22e.google.com with SMTP id c9-v6so32637873iob.12 for <uta@ietf.org>; Tue, 08 May 2018 09:05:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=XJMzYpiNZUHzwC9BOIq5nfXnu3bhr2xKdcsF4xn0VJo=; b=smgVlYB8ZHMLh2aeZ+RayBowAweBvfGWThX/Y+fW6NXDI35f4NTXrgWEgxIHWZez/v SVz91zAhf1KuZRaNW9LUKfr3W/cMVG+/YQ+JxwrAsbMiUwbVmbHkwGEQkuJI5PwsBxI2 /bBK6GZbGJ3R0PlTUnmZVFjVqKLOJLC1N0K+kyu2bcGb12Re82XuLZLzqNc1cOrxfIv3 soQYfQ8G0JX7ZoOfBXgZk7QroWv9L2gSZuzvn+MgNgQkjo4B9GZ22WXzossG+yR2oQ1l Zo8RR6YfDGTSrG6Eqx8sVHKqEKx0SX9Q8Xemons6b9vS8YTi5yTzOPc+jgdmCjVHA7tk H3JQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=XJMzYpiNZUHzwC9BOIq5nfXnu3bhr2xKdcsF4xn0VJo=; b=A6+CI1l0Qig9Rsj1TxDLDmGImeEhnP7uAue0oIWHdgD/Rgb0ozrxXzuDaH3W0ulLLQ XyLhNkwtUg+xp/gFK1X3sicWnYnmrdjf3SuUKkv9zuhEJRWRsl3rJrC+6tj9Uqy/oGyi Tu97+PuC5fne8hnHQnjsZyazilRfieYdmPsufAhFjCMO7j5AjajD5yrPMgob5xgWi19C DcmpOfJNeF3xL3Qj+nFXW5awOx3YoxdGOzGI0Ihbrm+hUhU1LihqEBYwrdI+TaRHpXCT LoU8AywhB0/eC42ypVCm3sz8riTbLEKmP7IPjwr0y+duNnLzkMYUk3LTWLN13ZWjqybS 0FkQ==
X-Gm-Message-State: ALQs6tB6ULRJbTK9lUvrmJOxAPRWmCNEt526ZwmpVGHL/TdQ0Wyy9OZF 5oTJg01eHyA9WEebC9q7hnHLEEBGGPUQjgXmRRkv+HDV
X-Google-Smtp-Source: AB8JxZpzmYUCGu23DTDZvKxFBfIE2S18LGHXyJPWrOShgRwYoyb2flH9r+ULwUMrUGUAv8hMKcnnLuz7QramlDpaxCw=
X-Received: by 2002:a6b:9bcc:: with SMTP id d195-v6mr38185650ioe.15.1525795557294; Tue, 08 May 2018 09:05:57 -0700 (PDT)
MIME-Version: 1.0
References: <152539648489.11713.7895583526344282774.idtracker@ietfa.amsl.com> <CANtKdUeK_HpOYsP-CfhF7m7-DYiSX39xTMLxqZw-1UQsn29xyQ@mail.gmail.com> <78C81C6B-1C5F-4361-A3B7-40D9012E406A@dukhovni.org> <CA+S86mWSNwzG0_y_d=yg8Nqf9gxFud+8TAYWHY3Uw6aqn_JKog@mail.gmail.com> <C5B103C6-4A18-4013-95DB-70C2C180871C@dukhovni.org> <969F2F35-BA59-403B-81EE-44AF57FA6BB0@dukhovni.org> <CA+S86mVYXJceY-0ZGMFPHOTgzaad81EupDxjW6iMOrScSJRidQ@mail.gmail.com> <EB9C58FD-A34A-4BBE-A8B7-AF3E08E72A1C@dukhovni.org>
In-Reply-To: <EB9C58FD-A34A-4BBE-A8B7-AF3E08E72A1C@dukhovni.org>
From: Daniel Margolis <dmargolis@google.com>
Date: Tue, 08 May 2018 16:05:45 +0000
Message-ID: <CANtKdUewXg7uT4DJOHbA47r8JbnPuz6H1HvZ84pUjZ1NQiSG3w@mail.gmail.com>
To: Viktor Dukhovni <ietf-dane@dukhovni.org>
Cc: uta@ietf.org, draft-ietf-uta-mta-sts@ietf.org, uta-chairs@ietf.org, iesg@ietf.org, Leif Johansson <leifj@sunet.se>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="0000000000003c54a9056bb3f6bd"
Archived-At: <https://mailarchive.ietf.org/arch/msg/uta/1Z_QSzclw7DLGsEPACX9V8JrrUo>
Subject: Re: [Uta] Eric Rescorla's Discuss on draft-ietf-uta-mta-sts-17: (with DISCUSS and COMMENT)
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 08 May 2018 16:06:07 -0000

Comments inline. I think the main point here is 1) I don't know if there
are good reasons for allowing the cases we allow now that I don't know
about and 2) regardless, I don't want to revisit anything unless it's going
to be revisited for the last time, so I want some guidance from chairs here
on how to finalize a resolution on this (one way or another).

On Mon, May 7, 2018 at 5:14 PM Viktor Dukhovni <ietf-dane@dukhovni.org>
wrote:

>
>
> > On May 7, 2018, at 4:15 AM, Daniel Margolis <dan@af0.net> wrote:
> >
> > Yes, that was exactly my point. That's why I was saying this is really
> an implementation detail (albeit one you'd want to call out); the only
> fundamental protocol question at issue is whether we should consider valid
> a policy that matches only the cert but not the hostname itself.
>
> Yes, it boils down to whether we're willing to support MX hosts with
> certificates that match something other than the MX host name as
> seen in the MX RRset.  Operational practices would have to change
> to require the exact MX hostname.  For example:
>
>   tac-coburg.com. IN MX 10 mx-fhco-smart.rrze.uni-erlangen.de.
>   mx-fhco-smart.rrze.uni-erlangen.de[131.188.11.23]
>     name = mx-fhco-1.rrze.uni-erlangen.de
>     name = mx-fhco-2.rrze.uni-erlangen.de
>     name = mx-fhco-3.rrze.uni-erlangen.de
>     name = mx-rz-1.rrze.uni-erlangen.de
>     name = mx-rz-2.rrze.uni-erlangen.de
>     name = mx-rz-3.rrze.uni-erlangen.de
>     name = mx-rz.rrze.uni-erlangen.de
>     name = mx-sub-1.rrze.uni-erlangen.de
>     name = mx-sub-2.rrze.uni-erlangen.de
>     name = mx-sub-3.rrze.uni-erlangen.de
>     name = mx-uker-1.rrze.uni-erlangen.de
>     name = mx-uker-2.rrze.uni-erlangen.de
>     name = mx-uker-3.rrze.uni-erlangen.de
>     depth = 0
>       Issuer CommonName = FAU-CA
>       Issuer Organization = Universitaet Erlangen-Nuernberg
>       notBefore = 2014-09-29T10:16:00Z
>       notAfter = 2019-07-09T23:59:00Z
>       Subject CommonName = mx-rz.rrze.uni-erlangen.de
>       Subject Organization = Universitaet Erlangen-Nuernberg
>
> Out of 4238 MX hosts with working DANE TLSA records, 233 have certificates
> in which none of the names match the MX hostname.  They could of course
> change their practices or not adopt MTA-STS, but they seem to have their
> reasons for the names used and can be unwilling to change.  One Russian
> user whom I tried to convince to avoid aliases in the MX record quoted
> Lenin (to suggest that my perspective fails to take his circumstances
> into account):
>
>   "Узок круг этих революционеров. Страшно далеки они от народа"
>
> Which translates roughly as "Narrow is the circle of these revolutionaries.
> They are too far removed from the people". :-)
>

Hah!

Maybe. I don't have enough insight into what other providers do, to be
honest. I don't see good reasons for this, given the indirection allowed by
MX records and the ready availability of verified certificates, but maybe
I'm just missing something.


>
> >   * In "testing" mode one would still actually connect even to MX hosts
> >     whose names don't match the cached policy.
>
> If the draft is updated to change the matching rules, this issue would
> need to be addressed, what should be the treatment of non-matching MX
> hostnames in "testing" mode?
>

As you describe, the sender should connect and consider this a "test"
failure (i.e. reportable via TLSRPT if implemented). As such, there may be
differences in behavior--failures which in enforced policies would result
in a different MX being selected, but which in test mode result in delivery
proceeding--but that's basically the same behavior as in the current spec,
I think.


>
> >   * In "enforce" mode, one could at the last moment optimize-out
> connections
> >     to hosts which are sure to fail authentication, because the MX
> hostname
> >     does not match the "mx" list.  This of course after loop
> eiimination, etc.
>
> Here, there's a very small, but non-zero risk of running into dynamic
> firewall rules by skipping a better priority MX host.  Some domains have
> backup MX hosts whose primary purpose is to detect out-of-order connections
> from botnets and the like, and access to the primary is blocked when a
> client connects to the secondary first.  The domain would of course need
> to be misconfigured to not list the primary in the MTA-STS policy.
>

Yeah, I don't consider that too worrisome, since it would only happen if
someone does something weird and then forgets the weird thing they did when
they also break their STS policy, right? :)


> If we ever do a spec for in-band reporting of authentication failure, that
> would be another reason to make the connection anyway, and just signal that
> the MX host is failing to match policy, before moving on to the next MX
> host (or deferring the message).
>

Agreed.


>
> --
>         Viktor.
>
> _______________________________________________
> Uta mailing list
> Uta@ietf.org
> https://www.ietf.org/mailman/listinfo/uta
>