Re: [Uta] Eric Rescorla's Discuss on draft-ietf-uta-smtp-require-tls-07: (with DISCUSS and COMMENT)

Eric Rescorla <ekr@rtfm.com> Thu, 28 February 2019 17:43 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: uta@ietfa.amsl.com
Delivered-To: uta@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7B9AA130F43 for <uta@ietfa.amsl.com>; Thu, 28 Feb 2019 09:43:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id U1pcpSD9WHfK for <uta@ietfa.amsl.com>; Thu, 28 Feb 2019 09:43:12 -0800 (PST)
Received: from mail-lf1-x12f.google.com (mail-lf1-x12f.google.com [IPv6:2a00:1450:4864:20::12f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BC7B2130E9F for <uta@ietf.org>; Thu, 28 Feb 2019 09:43:11 -0800 (PST)
Received: by mail-lf1-x12f.google.com with SMTP id h10so15883971lfc.12 for <uta@ietf.org>; Thu, 28 Feb 2019 09:43:11 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=uqUnxmJD+htykye1yHUfvhXWj0zpU6bQ0RRRmvfB6E4=; b=r6j0e0/raACTfO73vT5y1ZUjPr0ntq+14nWnK41H9O84QMRRdkQqBQs/2l99nOy4Vh GUHWVtx608jpHofGbBs+RbvxjiqzT9auwZn9EyG7/ESslqihPpW6A0aduHjELowmk/uS ITTbF2V2pOffbP7vsuulbrU7zSuM222cUhPo6hifURAPp9SjiCH3iN2OpwFVmCN2rdCD 8A/3xk5XRfW/60blpyZXgfaKga/nGQ0mZTGqStxDPP25ob3Iwr65GqQjwqcqEkqSnewz SsRqov6o0gcII/KM8DtBOs2X1QDmrotj4Jn0Aw2ly5JJ6H+6q1bdDKOVoWv5AD97skUl pCyA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=uqUnxmJD+htykye1yHUfvhXWj0zpU6bQ0RRRmvfB6E4=; b=JqNOnwztnnrgoXsLKEiNZjRwDOPXh4KLD462nHXoSnRKrg1PwcUzor3bSTGEy00o8k 8rJFIsU75bCMDVW4EN0Zxh+5OwFKShTmfqf1w0ctxsoadBpNbpenESQ50Et4Z5Mhitmh vHYZVikD11hW+wPg/EFdP4Ew/GO//yQsEC+3nhorX4k7vdgCVScLayAFj/g/8C5O5PL4 WgrgAIMCB0hRf58I4xSXYDRnKOeDlpR9MlMqYSnjLuqkENuygfMGwI63UKEmtBqCHWST BPa5ag9Ek0RMtq0mgPf3HAkFbnazPUBi+Y4PcgzG/kLyyWKdTKc2MDz6Hcm0l86l182i dqiA==
X-Gm-Message-State: APjAAAUZKY7rhwbAQ/hyrX4WCPPYkuxrRO22NtZvx6NachU6Ix09BX37 BCVbirY5W9GWdn6W5eNqqfx5U6htHEOFjW6mEW6Lww==
X-Google-Smtp-Source: APXvYqy+MjsJNWf7Xq1iEhTBt4Px9azeEPnogBxX1Gwqf5Y5odEm/xdC3Mdv5dhMTB89ZDBtQtxt6ZBBMFt71dNMsUI=
X-Received: by 2002:ac2:51bc:: with SMTP id f28mr413403lfk.123.1551375789771; Thu, 28 Feb 2019 09:43:09 -0800 (PST)
MIME-Version: 1.0
References: <155076162945.8595.2671476533659571699.idtracker@ietfa.amsl.com> <554356ec-de3a-08ed-a920-0397813895e0@bluepopcorn.net> <CABcZeBPOWVhPTpBt3E8GsqH7LMtG4y04voqTCLS=PG3hZk+NaA@mail.gmail.com> <b79b4b8a-a2b9-8954-83fd-e2789b4cd3c3@bluepopcorn.net>
In-Reply-To: <b79b4b8a-a2b9-8954-83fd-e2789b4cd3c3@bluepopcorn.net>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 28 Feb 2019 09:42:31 -0800
Message-ID: <CABcZeBPG3HHPhwoSNJPJGgLbSSOmSWhw43U+T-tnrVTjgtzmiQ@mail.gmail.com>
To: Jim Fenton <fenton@bluepopcorn.net>
Cc: The IESG <iesg@ietf.org>, uta@ietf.org, uta-chairs@ietf.org, valery@smyslov.net, draft-ietf-uta-smtp-require-tls@ietf.org
Content-Type: multipart/alternative; boundary="000000000000dce51a0582f7d202"
Archived-At: <https://mailarchive.ietf.org/arch/msg/uta/jVPVRWrn_NCLqqMgvRsU3yyDKMw>
Subject: Re: [Uta] Eric Rescorla's Discuss on draft-ietf-uta-smtp-require-tls-07: (with DISCUSS and COMMENT)
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 Feb 2019 17:43:14 -0000

On Thu, Feb 28, 2019 at 9:33 AM Jim Fenton <fenton@bluepopcorn.net> wrote:

> On 2/27/19 2:10 PM, Eric Rescorla wrote:
>
>
>
> On Tue, Feb 26, 2019 at 3:37 PM Jim Fenton <fenton@bluepopcorn.net> wrote:
>
>> On 2/21/19 7:07 AM, Eric Rescorla wrote:
>> > ----------------------------------------------------------------------
>> > DISCUSS:
>> > ----------------------------------------------------------------------
>> >
>> > I support Benjamin's DISCUSS.
>> >
>> > To elaborate on one point a bit: it seems to me that it's harmful to
>> > security to allow the sender to unilaterally override the recipient's
>> > preferences that something be encrypted. To forestall one argument,
>> > yes, the sender knows the contents of the message, but the recipient
>> > knows their own circumstances, and they may be at particular risk
>>
>>
>> The general approach of REQUIRETLS is that the sender is in a good
>> position to determine the sensitivity of the message(s) they are
>> sending, because they know what the message is.
>
>
> Right, this is what I am disputing.
>
>
> If I'm reading this correctly, you're concerned about the header field
> (don't require TLS even if recipient domain policy says to) rather than
> concerned about the REQUIRETLS SMTP extension requiring the use of TLS. Let
> me know if this is incorrect.
>

Yes.

The preferences we're talking about here (MTA-STS and DANE) are basically
> advertisements saying, "if you send mail to this domain, you should expect
> to use TLS when doing so."
>

and "if you recognize this indicator, you should fail if the server doesn't
do TLS", right? Just like HSTS.

There will always be SMTP clients that don't implement MTA-STS and DANE
> (and possibly even STARTTLS) and will behave exactly as they do today.
>
Yes, this is the situation with HSTS as well.


> You described it correctly as a preference; if the sender wants to
> emphasize delivery over security, they can ignore that preference. That's
> basically what the header field (RequireTLS: no or perhaps TLS-Required:
> no) does.
>
Yes, what I am saying is that it's not solely the sender's decision, and
that this is an indicator that privileges the sender's choice of
nonsecurity over the recipient's; of security. Now, arguably, this is a
weakness in the semantics of MTA-STS and DANE in that they could have three
states: insecure OK, secure only, and secure only unless the sender
explicitly says OK, But that's not how they are designed.


>
> Ultimately, for the last
>> hop anyway, the recipient has the ultimate control: they can refuse to
>> accept a message unless STARTTLS has been negotiated.
>
>
> Actually, this doesn't work for two reasons:
>
> 1. There might be an active attacker.
>
>
> Please elaborate on the type of active attacker you are referring to.
>

A Dolev-Yao/3552 network attacker that controls the entire network.

An impostor SMTP server? Note that either DNSSEC or MTA-STS is required in
> the secure (SMTP extension) case in order to guard against forged MX
> records.
>
Suppose that you are example.com and you want to ensure that anyone who
sends to you uses TLS. Rejecting non-TLS connections doesn't work because
unless the sender enforces TLS, the attacker will just impersonate you,
refuse to negotiate TLS, and then re-connect to you offering TLS.


2. Requiring TLS on the *receiver* side means that you can't talk to
clients which don't speak TLS.


I probably should have labeled it as a non-serious idea. But if the concern
is that someone might override the domain's preferences that messages be
sent via TLS by sending a message without TLS, you can't talk to clients
that don't speak TLS, right?

See above. The enforcement has to be on the client, just as with HSTS.

-Ekr



-Jim