Re: [Uta] Benjamin Kaduk's Discuss on draft-ietf-uta-smtp-require-tls-08: (with DISCUSS and COMMENT)

Jim Fenton <fenton@bluepopcorn.net> Tue, 30 July 2019 23:11 UTC

Return-Path: <fenton@bluepopcorn.net>
X-Original-To: uta@ietfa.amsl.com
Delivered-To: uta@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 76AC812024F; Tue, 30 Jul 2019 16:11:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=bluepopcorn.net
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id f9WA6ouGnYwF; Tue, 30 Jul 2019 16:11:47 -0700 (PDT)
Received: from v2.bluepopcorn.net (v2.bluepopcorn.net [IPv6:2607:f2f8:a994::2]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B56E512010E; Tue, 30 Jul 2019 16:11:44 -0700 (PDT)
Received: from steel.local (sfosf0017s350801.wiline.com [64.71.6.2] (may be forged)) (authenticated bits=0) by v2.bluepopcorn.net (8.14.4/8.14.4/Debian-8+deb8u2) with ESMTP id x6UNBfOO023772 (version=TLSv1/SSLv3 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128 verify=NO); Tue, 30 Jul 2019 16:11:43 -0700
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=bluepopcorn.net; s=supersize; t=1564528303; bh=qeCTqs/Lym+N9wV3bkVGZ8Q+IeXuLFL67hgXK1XaZ3c=; h=Subject:To:Cc:References:From:Date:In-Reply-To; b=ExcIwb0J1FH/ejijd4iw3wamjcuupM3b38NPUIhUuZ46+HGb4hoJ6HKCJ458aZOGh A+eIGLoJ/7AhFj2pnBsWbEzIQOFvnPtFqLNwxWwvejnfFYX4o/rketh0mZ4q9gKwje vm22bra4yB6BCVKDrP1hZ3dFDeuciSnBBVB4zX0w=
To: Benjamin Kaduk <kaduk@mit.edu>, The IESG <iesg@ietf.org>
Cc: uta@ietf.org, uta-chairs@ietf.org, valery@smyslov.net, draft-ietf-uta-smtp-require-tls@ietf.org
References: <156339110885.25873.1576291155471550816.idtracker@ietfa.amsl.com>
From: Jim Fenton <fenton@bluepopcorn.net>
Openpgp: preference=signencrypt
Autocrypt: addr=fenton@bluepopcorn.net; prefer-encrypt=mutual; keydata= mQINBFJNz0MBEADME6UoNSsTvSDJOdzL4yWfH4HTTOOZZPUcM/at38j4joeBb2PdatlwCBtk 9ZjupxFK+Qh5NZC19Oa6CHo0vlqw7V1hx1MUhmSPbzKRcNFhJu0KcQdniI8qmsqoG50IELXN BPI5OEZ3chYHpoXXi2+VCkjXJyeoqRNwNdv6QPGg6O1FMbB+AcIZj3x5U18LnJnXv1i+1vBq CxbMP43VmryPf8BLufcEciXpMEHydHbrEBZb/r7SBkUhdQXjxRNcWOLeYvOVUOOrr1c+jvqm DEbTWUJVRnUro/WpZQBffFnymR0jjkdAa8eOVl/nF2oMLbaBsOMvxCRSSEcGhuqwbEappNVT 1nuBTbkJT/GGcXxc+lEx9uNj86oYC4384VZJMTd1BRI4qPXImNZCIdmpKegK743B6xxN6Qh1 Tg167pn9429JENQE/AFIVX5B/gpsg7Aq+3rmz9H6GbfovPvFV3TBTgsHCHAMC8XU+S4fhcqN PN0lbUeyb7g6wxaE+dYqC7TExx7G3prw4v66y0qS7ow/Cfw8XXOEkaFQ4XwP7nvfILT+9CcU yS8I40vlDFU9Wnt56CbGz0ZVQgHnwyPXL+S9kCcIwRLFx1M79s6T6qwX1TXadfpbi1uIw7XG TiPDT8Pk6i2y22oSSROyYD4D+wOhVkkvO0S8iZ3+LhAYUx86nwARAQABtCNKaW0gRmVudG9u IDxmZW50b25AYmx1ZXBvcGNvcm4ubmV0PokCVQQTAQIAPwIbAwYLCQgHAwIGFQgCCQoLBBYC AwECHgECF4AWIQS1nUkJe2fEXbvBaacbJaiwFdCfvgUCW4RXswUJCxkNcAAKCRAbJaiwFdCf vjdyD/wNUBktyTqGVI5JGE8TJX6+6bmq5HHJ/I+CgGNtyvjriNZdxZJ86L5Z7MIidBeUOXvl /DZK+1zvS/hq8oMe7rPMbSepHHdhMyVTBuWnUG3n48dYOMqQjttBxisauC9GXrejhDJeGP+y WDLRdkMs1h5M48MKpEHf69pvkb+CCewbJeJH3kpPc5Iv9lJEOM/SrGlR72RUsMHeBcc3ykPR CeW0MpXGKAo5QCRw51uvuy7jZdlxOrLMMvMSyqCVanaW2Iz8mXQKufahkDfjff/eBUgXSfxS L1H2ZUN8XeyLttn6iei0Jqs1aSTmU1y0XxMM5k0rgA+3PoZrkgYTSvVBQMhE+sIyeoiB9oat 5h7M7nZBXc4LQTEwMFCamE4GIaSkpLFwBBwZwPa487XKnPbGV6zr7sYEzDaCvkQGJdfw6NqA 5IxLgmAoCAWnp3h26OtUJ0lmgpRy/Vy4yinbVAvkBq1CB1gRlNDYn0Ton06Bz0ltSpBTWTzj m6zvnA2JLzyFrTc30PR22WD/m18/qgua7YCiP1xu88AsnY5HPgxDj88PDiiyuFftYHhSY0Dy nV+iz+NEPal/LaklqVmA1+l8qj/SPAdycbD/s2X6MHjPBamdBmzytuEZnv+LImPTkdswExLD AORVDaH2SYuznhFs7xZ/t1rB5Yo1l5eDGdTQ6KLsDLkCDQRSTc9DARAAwZaXYs3OzGlpqvSH 3HR9GjSzIeP0EmsBCjpfIdZbQBwQ3ZREiMGInNxV+xkdjLDg0ctrWzUCUe3plWe5NJkpjqm+ KMc7GKhyeWJ5MZRtVrh0VpFTqi8UwYPWumAYqE1y/U1me/zHpfG9EDwdSYqMkPF76Fy5W+vh ZP2ILKaY8qWSLyH8TPl5mFGBypfT8Q6UuzlRs2aTbsTtBX/qwH7gztMRJSjQtYo20AqCgBBH IA/0xV5qDH7CVYyKyPQ4tJLQ8/xyTysUS5fewrj8lZo/G9SaNtC3CEvrJYwyA0nvYB6+hJPM qMP/tyRXM/9XY3qO4Vxuc+m5fYbTZa5GYAZNNuB5dvqI1U0sFTWBEbpAeabqCQ40ZnFSj+t1 tBuwfj4ey/oJ78WRyg5+VTvPKRRubOmZcnzj5yfTS3VGxAZb4Nsj1S2f3KLP0Z+Cv4dt893I 2JWTChw7jA1omF0QTQaBq140n084PFndBHudrZ3cz+APC89iie2HQ4jGQldXZXnGySHnHlA+ WUyZ9wgOplW9F4Q/Lps1bnuh5VttPVpNfjX8hiV48al+b+ut4nfzXAripIRWF3TL72/6JqgE KNhRKyRn0S6BidieSyHWzqJR3Roi/YNTvyXyLh6i6jtByb3FbnhYf/9olobDpj0E+kTemLrw owre85gwupSphqlzVSUAEQEAAYkCPAQYAQIAJgIbDBYhBLWdSQl7Z8Rdu8FppxslqLAV0J++ BQJbhFZUBQkLF7qRAAoJEBslqLAV0J++wvgP/jPjfjH3zEGYhdv89B0vFsRIBDDZzJuMxZZL EW/FyqKqswTHt6HD2ScuiGNEsNWebKEZbj2+Y673KqWnBGMFuJovAzlLeNNxQToJq03pzm/9 4A0ePYk9xzrMgtW+DEUemWElvMbSwZYid8Zj4lAx+U/X6Dh7HPSTx8DO4BKRA4cLrASOaUuS /w8/2eTXNEJssqc8Shwq6bNO5cPXrjb/qJgbb/MOLp0Nn1vNIPjoi/88910pyOV9chYJJFRX zOofGwaRjvcO55X57lveBrNEgH453EHa7QAHL4wD2dbCd445YOPkn0mBNJe3Un5JTsi6IQaK NHUMfwTWrVWN8RapFaPv6YXVBEvpA13G88TFkR5UHlz6YEUMATmgJQpmTFRkPYT0DTEbL4/O ywFgqMzmY1ojKV/Z6iWCAHqVnyFr6NtTFmT/qkOtb933YWJZW6Pg/Us2rZHro7uvQ/bf7Uxb vkn4lX+VneDBjsk3RPnHO/6k8lY2xQ343O7QOedSkM6rJpB9IbgXvHJNJfAWV+L89ElZeKJr VNaQqAw/1uXM7s8MVc+qwoT+DN0jsdqkBcuBxnbYeyM/8X6wcZHopV74r7SAbH4TrtjcBft5 nyM0UroVaEXvJxLzL3kQTsHIiDtGVuYwDTHzVl9591fuyEe0cYZVP2WckXcuM7EUn4CPBUYJ
Message-ID: <c2469336-c6ca-37e1-2a5a-12a9e3a3fec4@bluepopcorn.net>
Date: Tue, 30 Jul 2019 16:11:36 -0700
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.14; rv:60.0) Gecko/20100101 Thunderbird/60.8.0
MIME-Version: 1.0
In-Reply-To: <156339110885.25873.1576291155471550816.idtracker@ietfa.amsl.com>
Content-Type: multipart/alternative; boundary="------------F24B14F97D7742FC50F39416"
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/uta/xQNSkzFIbCLbdYKkDPSqSToQw5M>
Subject: Re: [Uta] Benjamin Kaduk's Discuss on draft-ietf-uta-smtp-require-tls-08: (with DISCUSS and COMMENT)
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 30 Jul 2019 23:11:52 -0000

On 7/17/19 12:18 PM, Benjamin Kaduk via Datatracker wrote:

> ----------------------------------------------------------------------
> DISCUSS:
> ----------------------------------------------------------------------
>
> I'm glad that we were able to come to consensus to rename the header
> field to "TLS-Required"; that addresses a key concern of mine.


I like this better too.

>
> I  also appreciate the addition of the "Policy Conflicts" section that portrays
> a fairly clear picture of the interaction between this mechanism, DANE, and
> MTA-STS.  I still wish that we were able to bring the technologies into greater
> alignment and not need to convey the sense that standards-track mechanisms
> are in conflict with each other, but cannot justify blocking publication based
> solely on that desire.
> In this space, though, I do request an additional wording tweak in Appendix A.2,
> which currently states "The TLS-Required header field is used when the sender
> of the message wants to override the default policy of the recipient domain to
> require TLS." which uses the "override" terminology without couching it as a
> request.  Can we reword to include "request" here as well?


How about, "The TLS-Required header field is used when the sender
requests that the mail system not heed a default policy of the recipient
domain requiring TLS."

>
> The following paragraph (unchanged from my ballot on -07) received only minimal
> discussion so far:
> I'm also concerned about the apparent new burden placed on senders in
> Section 4.3 to actively decide whether every outgoing message requires
> end-to-end TLS protection or is safe to forward without TLS ("when TLS
> is to be required, [...].  When TLS is not to be required, [...]"), where both
> "[...]" require new behavior not present in a client that does not implement
> this specification.  To some extent this is an editorial matter of how the
> new mechanisms are portrayed, but I don't see much in this document to justify
> the stance that the default "don't care" option should be removed (for clients
> that implement this specification at all).


The justification here is much the same as for MTA-STS (RFC 8461).
Paragraph 2 of the introduction of RFC 8461 presents the justification,
and paragraph 3 of the introduction to this draft says much the same thing.

This work was inspired by a paper, "Neither Snow Nor Rain Nor MITM ...An
Empirical Analysis of Email Delivery Security"
http://conferences2.sigcomm.org/imc/2015/papers/p27.pdf that there was a
presentation about at an IETF meeting a few years ago (can't find it on
datatracker currently). If you think the draft would benefit from
additional motivation, I could mention this paper and add an informative
reference to it.

>
> It seems that we are in agreement that it's okay to have a "don't care" option,
> which is indicated by not using the extension at all.  That said, I still think that
> the specific text of Section 4.3 conveys an impression that there is a requirement
> to actively decide, with the language about "has the authority to decide whether to
> require TLS", "when TLS is  to be required", "when TLS is not to be required", and
> "in either case, the decision [...] MAY be done based on [...]".   Perhaps I'm just misreading
> the text, but I haven't seen any signals to that effect yet.  I'd suggest (but am open
> to further refinement" changing to "has the option to decide whether to require TLS"
> and "if one of these cases is selected, the decision [...]" as a way to clarify the language used.


Here's a revision to that paragraph that I think makes it clearer that
it's OK not to decide:

An MUA or other agent making the initial introduction of a message has
the option to decide whether to require TLS. If TLS is to be required,
it MUST do so by negotiating STARTTLS and REQUIRETLS and include the
REQUIRETLS option on the MAIL FROM command, as is done for message relay.

Does that convey this adequately?


>
> [discussion of "de facto part of the core SMTP spec" removed, on  indications
> that this is not the intent]
>
> We had some good discussion about the three potential cases for authenticating
> the TLS connection:
> (1) Dane per RFC 7672
> (2) MTA-STS per RFC 8461
> (3) DNSSEC-validated MX records + WebPKI authentication of the MX hosts
>
> I think a little more specificity is needed for the (3) case; we do say to use
> the RFC 6125 procedures but still need to specify (e.g.) that the DNS-ID name
> type is used and (IIRC) that the hostname resulting from the MX lookup is
> used as the DNS-ID to be validated.


How about if I add the following text to 4.2.1 step 4:

The hostname from the MX record lookup (or the domain name in the
absence of an MX record where an A record is used directly) MUST match
the DNS-ID or CN-ID of the certificate presented by the server.

>
>
> ----------------------------------------------------------------------
> COMMENT:
> ----------------------------------------------------------------------
>
> [original comment section unchanged; contents likely to be stale]


In that case I'll skip trying to respond to the comments.

If the above seems OK, I'll push out a revision to the draft with those
changes.

-Jim