Re: [Uta] Eric Rescorla's Discuss on draft-ietf-uta-mta-sts-17: (with DISCUSS and COMMENT)

Viktor Dukhovni <ietf-dane@dukhovni.org> Tue, 08 May 2018 16:31 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: uta@ietfa.amsl.com
Delivered-To: uta@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 47FCD12EA6A; Tue, 8 May 2018 09:31:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CNZpjl0fQCTD; Tue, 8 May 2018 09:31:00 -0700 (PDT)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [108.5.242.66]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E57B2126D73; Tue, 8 May 2018 09:30:59 -0700 (PDT)
Received: from [10.200.0.109] (unknown [8.2.105.17]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mournblade.imrryr.org (Postfix) with ESMTPSA id D23737A3309; Tue, 8 May 2018 16:30:58 +0000 (UTC) (envelope-from ietf-dane@dukhovni.org)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 11.3 \(3445.6.18\))
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
In-Reply-To: <CANtKdUewXg7uT4DJOHbA47r8JbnPuz6H1HvZ84pUjZ1NQiSG3w@mail.gmail.com>
Date: Tue, 08 May 2018 12:30:57 -0400
Cc: draft-ietf-uta-mta-sts@ietf.org, uta-chairs@ietf.org, The IESG <iesg@ietf.org>, Leif Johansson <leifj@sunet.se>
Content-Transfer-Encoding: quoted-printable
Message-Id: <EB7D75E8-2B22-446A-9E1C-381AAAE1E3C7@dukhovni.org>
References: <152539648489.11713.7895583526344282774.idtracker@ietfa.amsl.com> <CANtKdUeK_HpOYsP-CfhF7m7-DYiSX39xTMLxqZw-1UQsn29xyQ@mail.gmail.com> <78C81C6B-1C5F-4361-A3B7-40D9012E406A@dukhovni.org> <CA+S86mWSNwzG0_y_d=yg8Nqf9gxFud+8TAYWHY3Uw6aqn_JKog@mail.gmail.com> <C5B103C6-4A18-4013-95DB-70C2C180871C@dukhovni.org> <969F2F35-BA59-403B-81EE-44AF57FA6BB0@dukhovni.org> <CA+S86mVYXJceY-0ZGMFPHOTgzaad81EupDxjW6iMOrScSJRidQ@mail.gmail.com> <EB9C58FD-A34A-4BBE-A8B7-AF3E08E72A1C@dukhovni.org> <CANtKdUewXg7uT4DJOHbA47r8JbnPuz6H1HvZ84pUjZ1NQiSG3w@mail.gmail.com>
To: uta@ietf.org
X-Mailer: Apple Mail (2.3445.6.18)
Archived-At: <https://mailarchive.ietf.org/arch/msg/uta/tN-0uBpxXaUh2AcmqyVQhEFkbwc>
Subject: Re: [Uta] Eric Rescorla's Discuss on draft-ietf-uta-mta-sts-17: (with DISCUSS and COMMENT)
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 08 May 2018 16:31:07 -0000


> On May 8, 2018, at 12:05 PM, Daniel Margolis <dmargolis@google.com> wrote:
> 
> I don't want to revisit anything unless it's going to be revisited for the last time, so I want some guidance from chairs here on how to finalize a resolution on this (one way or another).

Agreed.

>> Yes, it boils down to whether we're willing to support MX hosts with
>> certificates that match something other than the MX host name as
>> seen in the MX RRset.  Operational practices would have to change
>> to require the exact MX hostname.
>> 
>> Out of 4238 MX hosts with working DANE TLSA records, 233 have certificates
>> in which none of the names match the MX hostname.  They could of course
>> change their practices or not adopt MTA-STS, but they seem to have their
>> reasons for the names used and can be unwilling to change.  One Russian
>> user whom I tried to convince to avoid aliases in the MX record quoted
>> Lenin (to suggest that my perspective fails to take his circumstances
>> into account):
>> 
>>   "Узок круг этих революционеров. Страшно далеки они от народа"
>> 
>> Which translates roughly as "Narrow is the circle of these revolutionaries.
>> They are too far removed from the people". :-)
>> 
> Hah! 
> 
> Maybe. I don't have enough insight into what other providers do, to be honest. I don't see good reasons for this, given the indirection allowed by MX records and the ready availability of verified certificates, but maybe I'm just missing something.

I also don't quite understand why domain owners are reluctant to put
all the indirection in the MX record itself, rather than have that as
yet another name for the underlying host.  I've not had much luck
convincing them otherwise.  In the end, MTA-STS does not have to cater
to this particular constituency, tt's a tradeoff.  If they want MTA-STS,
and the spec is changed, they'll have to ensure that the MX hostname
appears in the certificate.

The current spec does not exclude the domains where the MX host's
certificate uses some other name than appears in the MX RR, and
makes it unnecessary to carefully explain the loop elimination
requirements.  The downside is somewhat certificate name matching
rules.

>> If the draft is updated to change the matching rules, this issue would
>> need to be addressed, what should be the treatment of non-matching MX
>> hostnames in "testing" mode?
> 
> As you describe, the sender should connect and consider this a "test" failure (i.e. reportable via TLSRPT if implemented). As such, there may be differences in behavior--failures which in enforced policies would result in a different MX being selected, but which in test mode result in delivery proceeding--but that's basically the same behavior as in the current spec, I think. 

Right, but if the spec is changed to specify mx hostname (rather than
certificate) constraints, this would need to be called out explicitly.

>> Here's a very small, but non-zero risk of running into dynamic
>> firewall rules by skipping a better priority MX host.  Some domains have
>> backup MX hosts whose primary purpose is to detect out-of-order connections
>> from botnets and the like, and access to the primary is blocked when a
>> client connects to the secondary first.  The domain would of course need
>> to be misconfigured to not list the primary in the MTA-STS policy.
>> 
> Yeah, I don't consider that too worrisome, since it would only happen if someone does something weird and then forgets the weird thing they did when they also break their STS policy, right? :)

Yes, the risk is small, and the target domain is already in a state of
sin (misconfigured).
 
> If we ever do a spec for in-band reporting of authentication failure, that
> would be another reason to make the connection anyway, and just signal that
> the MX host is failing to match policy, before moving on to the next MX
> host (or deferring the message).

We can call that out if/when the in-band document is written.

-- 
	Viktor.