Re: [Uta] REQUIRETLS: another SMTP TLS mechanism

Viktor Dukhovni <ietf-dane@dukhovni.org> Mon, 28 March 2016 20:09 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: uta@ietfa.amsl.com
Delivered-To: uta@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 81D1512DB8B for <uta@ietfa.amsl.com>; Mon, 28 Mar 2016 13:09:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aWXLEbTK1Ykc for <uta@ietfa.amsl.com>; Mon, 28 Mar 2016 13:09:24 -0700 (PDT)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9254612DB79 for <uta@ietf.org>; Mon, 28 Mar 2016 13:09:22 -0700 (PDT)
Received: by mournblade.imrryr.org (Postfix, from userid 1034) id 8656A284F25; Mon, 28 Mar 2016 20:09:21 +0000 (UTC)
Date: Mon, 28 Mar 2016 20:09:21 +0000
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
To: uta@ietf.org
Message-ID: <20160328200921.GX6602@mournblade.imrryr.org>
References: <56F49E9B.2090403@bluepopcorn.net> <20160325182425.GR6602@mournblade.imrryr.org> <56F592E6.60302@bluepopcorn.net> <20160325221939.GV6602@mournblade.imrryr.org> <56F8A248.8010503@bluepopcorn.net>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <56F8A248.8010503@bluepopcorn.net>
User-Agent: Mutt/1.5.24 (2015-08-30)
Archived-At: <http://mailarchive.ietf.org/arch/msg/uta/KhXsTNTpAaw4-ivaVcsit8fW7M4>
Subject: Re: [Uta] REQUIRETLS: another SMTP TLS mechanism
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
Reply-To: uta@ietf.org
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 28 Mar 2016 20:09:26 -0000

On Sun, Mar 27, 2016 at 08:17:28PM -0700, Jim Fenton wrote:

> >> I have received suggestions that there also be options to require
> >> specific TLS version, cipher suites, PFS, etc. as well, and my gut feel
> >> is that's getting too specific.
>
> > Don't let this be over-engineered.  That's a guaranteed way to fail
> > to produce a workable protocol.  Of course it is [not] clear that even
> > a simple REQUIRETLS can gain sufficient traction, but to the extent
> > that you want this to have a fighting chance you should resist all
> > calls for overly-specific policy.
> 
> I'm sensitive to over-engineering this.  That said, there are mail
> senders who might consider their threat model to include an actor that
> has control over a commonly-accepted root certificate (as some
> nation-states do).  Much of the motivation behind the CHAIN and DANE
> options was to allow such senders to be more specific about what forms
> of certificate verification they consider acceptable.
> 
> This is probably a narrow use case, but perhaps very important for these
> senders. Let's see what the rough consensus is.

So just to be clear, my view is that allowing the sender to specify
the authentication mechanism that is to be used along the entire
delivery chain is a non-starter.  

If I ever get around to implementing this specification in Postfix,
I would most likely ignore any specific authentication mechanism,
and, when authentication is requested, deliver via whichever of
WebPKI, DNSSEC/DANE (or perhaps STS, ...) happens to work.

An initial implementation of this specification would likely also
include controls to downgrade the requested TLS security for trusted
relay hops, so that Internet-facing border MTAs can terminate
REQUIRETLS and deliver without authentication or in the clear to
internal mail servers.

-- 
	Viktor.