Re: [Uta] Eric Rescorla's Discuss on draft-ietf-uta-mta-sts-17: (with DISCUSS and COMMENT)

Eric Rescorla <ekr@rtfm.com> Fri, 04 May 2018 15:46 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: uta@ietfa.amsl.com
Delivered-To: uta@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 89F8C12D870 for <uta@ietfa.amsl.com>; Fri, 4 May 2018 08:46:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.909
X-Spam-Level:
X-Spam-Status: No, score=-1.909 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, T_DKIMWL_WL_MED=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id z0qZM3LsGZ2Z for <uta@ietfa.amsl.com>; Fri, 4 May 2018 08:46:14 -0700 (PDT)
Received: from mail-ot0-x229.google.com (mail-ot0-x229.google.com [IPv6:2607:f8b0:4003:c0f::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 16D1F127136 for <uta@ietf.org>; Fri, 4 May 2018 08:46:14 -0700 (PDT)
Received: by mail-ot0-x229.google.com with SMTP id g7-v6so24966191otj.11 for <uta@ietf.org>; Fri, 04 May 2018 08:46:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=gUXGqMwc4SpEvQCANTJG3RlAR7Xp267Lzq53o/98EcM=; b=nmPKowJQjtR1ORRuD6XxEiP5fDObMD80nAI58B3+RbUFM/fHhXDKMuCVf9Dz9vWA+B fi+jz/BR5dUgUKWu/OjqauqpNwfUiW24l/STzd2hoG7YBppuL8WIDZjgqK7eMsshLc7S 2/pOCg6K2vMENeQSMtMFXKUitTVKLhFcV0dgVvdFpZK1KM05/zDYtXJdLKaMxA33BZnL /nhgj6E0loscUAGjS7XzsnxejmznPOmY7sORS592Ya1Vp00yVfupZwTjljXHmUtJGvU+ lm2ehjfhv7B+kqZGzUGGLvDrcbWzFDGv+v2U6e7lZeUrKA6leNseZYHyEuAr4czB2/eb ovTg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=gUXGqMwc4SpEvQCANTJG3RlAR7Xp267Lzq53o/98EcM=; b=X8xxgaan8spASP/CJZaBzcpixt48HAiDjTCc2rAX+Eb0DNVkGp+VMU0jqoA3J++wGf B1pU3fyjHWcTJcGhIS8Frz7qVOrsW3wT3DfVDNh+I/mgpb6X3bmHys8d1SxhpRL/MoMs /iwfqCawcj/rphuhfAnCmjCKH2STsbZSaelk3O4Ql8/zia6ZDJjRyLsHgptBcxnR2Dvu cjLxyf2H7MGc3MqsOfF+Lqq7yPLR3cVIGcpynfC5YmnYixz/Cfe6zp7YiThf1KV35gAB yepCPYneciNg2+miuuf2Si5LkfOUClbbLIvA6MCcVqM8wtNaN1KBpWeK5svDid59ALy5 UlVg==
X-Gm-Message-State: ALQs6tDVrLM6FVUTXf3/oZJDWLSwkafW7LtEQ6YIQZEzKdB+z/tP0V77 PonJAgFQh3Kr3K5dOPns72WgvUeaEUl8nN4yEsNr7kw3
X-Google-Smtp-Source: AB8JxZpn4f4mrdOZ6k51ZFuFIPmz0rMZmyDg6Ir+ab8QMyFp4SPwze1PM0hDGvDy2nE5lFJgqsBLrTp28TWGv+R9UKs=
X-Received: by 2002:a9d:224d:: with SMTP id o71-v6mr7558381ota.101.1525448773446; Fri, 04 May 2018 08:46:13 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.201.118.130 with HTTP; Fri, 4 May 2018 08:45:32 -0700 (PDT)
In-Reply-To: <7A6E57A9-E7B5-4326-B4B5-7777DFCF8C44@dukhovni.org>
References: <152539648489.11713.7895583526344282774.idtracker@ietfa.amsl.com> <20180504051945.GS3322@mournblade.imrryr.org> <CABcZeBORH1iKZ2QZb_DBcwsDdBDS8Nbxb_A6Q7RxNL6X6Xg_BQ@mail.gmail.com> <7A6E57A9-E7B5-4326-B4B5-7777DFCF8C44@dukhovni.org>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 04 May 2018 08:45:32 -0700
Message-ID: <CABcZeBN-SHAnyevhRvXeZA_AJ1ED7+hxOKznmyjyfiSX-9ZeYw@mail.gmail.com>
To: Viktor Dukhovni <ietf-dane@dukhovni.org>
Cc: uta@ietf.org, draft-ietf-uta-mta-sts@ietf.org, uta-chairs@ietf.org, The IESG <iesg@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000043b7f2056b633838"
Archived-At: <https://mailarchive.ietf.org/arch/msg/uta/gBL564aWdKIvvTrtME7BeEccTXo>
Subject: Re: [Uta] Eric Rescorla's Discuss on draft-ietf-uta-mta-sts-17: (with DISCUSS and COMMENT)
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 04 May 2018 15:46:16 -0000

On Fri, May 4, 2018 at 7:41 AM, Viktor Dukhovni <ietf-dane@dukhovni.org>
wrote:

> [ Re-ordered for clarity.  Hope the below adds some context. ]
>
> > On May 4, 2018, at 8:11 AM, Eric Rescorla <ekr@rtfm.com> wrote:
> >
> > Preemptive removal of non-matching MX hosts is liable (in sloppy
> > implementations, and I expect enough to be sloppy) to cause routing
> > loops, when a backup MX host, not after removing itself early from
> > the list, fails to eliminate worse priority MX hosts.
> >
> > I don't understand this claim.
>
> A sending MTA might be a non-primary MX host for a domain, that
> is trying to reach a better (lower) preference MX host.  If it
> prunes the MX RRset based on the STS policy, *before* dropping
> all worse (higher) preference MX hosts, it is liable to create
> a mail routing loop, by not taking into account the fact it is
> one of the MX hosts for the destination.  Ideally the domain's
> MX RRset should not contain any names not matched by the STS
> policy, but reality is sometimes different.
>
> If the meaning of the matching field were changed to be an
> MX hostname pattern, rather than a presented-identifet (RFC6125)
> pattern, then we'd need rather prominent warnings in the
> text about routing loop avoidance.
>

Well, in general when STS is misconfigured you can have problems.
I don't see that this case is sufficiently important to go away from
standard TLS semantics.


>> In short, I have not implemented and don't expect to implement CRL
> >> support in Postfix.
> >>
> > You seem to be omitting the obvious answer: regular OCSP.
>
> I did mention OCSP, I have problems with it:
>
>  * When OCSP lookups temp-fail, my impression is that most
>    clients generally continue processing.  This obviates
>    the security benefits of OCSP.  Otherwise the CA OCSP
>    server becomes a single point of failure I'd prefer
>    to avoid.
>
>  * One of goals of DANE and MTA-STS is to increase email
>    transport privacy.  Leaking the (sender-domain,
>    recipient-domain) pairs to a new third party is in
>    conflict with that goal.
>

OSCP stapling (w/o must-staple) significantly decreases the privacy
load here without introducing brittleness. And of course there are
other mechanisms, such as CRLsets.

-Ekr


> Hope that helps.
>
> --
>         Viktor.
>
>