Email authentication

Not to be confused with SMTP Authentication.

Email authentication, or validation, is a collection of techniques aimed at equipping messages of the email transport system with verifiable information about their origin. It is a coarse-grained authentication, usually at Administrative Management Domain (ADMD) [1] level or Message transfer agent level, [2] and implies no sort of authorization. That is, the purpose of email authentication is to validate the identities of the ADMDs or MTAs who participated in transferring and possibly modifying a message. The results of such validation can then be used in email filtering, and can assist recipients when selecting an appropriate action or reply to an incoming message.

This article does not cover user authentication, although it is ubiquitous in networking, including email submission and retrieval.

Rationale

In the early 1980s, when Simple Mail Transfer Protocol (SMTP) was designed, it provided for no real verification of sender. Email authentication is a necessary first step towards identifying the origin of messages, and thereby making policies and laws more enforceable. However, it does not establish whether an ADMD has a good reputation or whether it should be trusted.

This coarse-grain, domain-level authentication relies on ADMDs being able to control their users' behavior, blocking those who engage in spam, phishing, and even more serious crimes. ADMDs identify their users individually —that is, use fine-grain authentication— in order for their mail submission agents to block effectively. An ADMD can still grant a relative level of anonymity to its users, so long as they comply with its policy.

Other fine-grain authentication schemes, such as S/MIME and PGP, are used to implement end-to-end encryption or authentication across ADMDs. Users are expected to work out their own policies and methods by themselves, which is so difficult that usage of those schemes is sparse.[3]

Nature of the problem

Email authentication can be complicated by the presence of an intermediate relay. A and B clearly belong to the author ADMD, while D and E are part of the recipient network. What role does C play?

The path depicted on the left can be reconstructed on the ground of the trace header fields that each host adds to the top of the header when it receives the message:[4]

Return-Path: <author@example.com>
Received: from D.example.org by E.example.org with SMTP; Tue, 05 Feb 2013 11:45:02 -0500 
Received: from C.example.net by D.example.org with SMTP; Tue, 05 Feb 2013 11:45:02 -0500
Received: from B.example.com (b.example.com [192.0.2.1])
  by C.example.net (which is me) with ESMTP id 936ADB8838C
  for <different-recipient@example.net>; Tue, 05 Feb 2013 08:44:50 -0800 (PST)
Received: from A.example.com by B.example.com with SMTP; Tue, 05 Feb 2013 17:44:47 +0100
Received: from [192.0.2.27] by A.example.com with SMTP; Tue, 05 Feb 2013 17:44:42 +0100

It is important to realize that the first few lines at the top of the header are usually trusted by the recipient. In fact, those lines are written by machines in the recipient's ADMD, which act upon her or his explicit mandate. By contrast, the lines that prove the involvement of A and B, as well as of the purported author's MUA could be a counterfeit created by C. The Received: field shown above is an epoch-making piece of the header. The Return-Path: is written by E, the MDA, based on the message envelope. Additional trace fields, designed for email authentication, can populate the top of the header.

Normally, messages sent out by an author's ADMD go directly to the destination's MX (that is B → D in the figures). The sender's ADMD can add authentication tokens only if the message goes through its boxes. The most common cases can be schematized as follows:

A schematic representation of the most common ways that an email message can get transferred from its author to its recipient.

Sending from within ADMD's network (MUA 1)

Roaming user (MUA 2)

Disconnected user

Footnotes

  1. For example, a user can instruct Gmail to forward messages to a different email address. The sender is not necessarily aware of that.
  2. Properly configured proxies appear as part of the author ADMD.
  3. Some ADMDs block outbound connection to port 25 (SMTP) to avoid this. This proactive technique is described in RFC 5068. In addition, some block inbound SMTP connections from IPs listed as dialup/DSL/cable.
  4. 1 2 3 4 In this case the author's ADMD is not involved at all.
  5. Some thick ISPs block port 587, although RFC 5068 clearly says:
    Access Providers MUST NOT block users from accessing the external Internet using the SUBMISSION port 587.

Authentication methods

SPF

SPF authenticates the sender IP address.

SPF checks whether the sender's IP address is authorized by one of the identified ADMDs.

The IP address of the sending MTA is guaranteed to be valid by the Transmission Control Protocol, as it establishes the connection by checking that the remote host is reachable.[5] The MX receives the HELO SMTP command soon after the connection is set up, and receives a bounce address at the beginning of each message. Both of them can contain a domain name. The SPF verifier queries the Domain Name System (DNS) for an SPF record labelled with that name. An SPF-compliant ADMD should publish that record beforehand, declaring which IP addresses are, or are not, authorized to use the domain name on the label. The verifier then finds the record's directive that matches the IP address of the sending MTA, and returns the associated result. It can be "pass", "fail", or some intermediate result. When the result is "pass", the corresponding domain name is the authenticated identity.

Usually, ADMDs authorize the IP addresses used by their own outbound MTAs, including any proxy or smarthost. That way, messages sent by an ADMD's boxes get authenticated if they flow through the normal path. Otherwise, unless the intermediate relay (sometimes called mediator) takes specific measures, SPF authentication does not succeed.[6] Those specific measures consist of altering the bounce address, which mailing lists routinely do while forwarding services in general do not.[7]

An MX can reject on "fail", but it is demanding to do so while still avoiding false positives, because that implies maintaining a list of legitimate forwarding services.[8]

DKIM

DKIM authenticates parts of the message content.

DKIM checks the message content, deploying digital signatures. Rather than using digital certificates, the keys for signature-verification are distributed via the DNS. That way, a message gets associated to a domain name.[9]

A DKIM-compliant ADMD generates one or more pairs of asymmetric keys, then hands private keys to the signing MTA, and publishes public keys on the DNS. The DNS labels are structured as selector._domainkey.example.com, where selector identifies the key pair, and _domainkey is a fixed keyword, followed by the signing domain's name so that publication occurs under the authority of that domain's ADMD. Just before injecting a message into the SMTP transport system, the signing MTA creates a digital signature that covers selected fields of the header and the body (or just its beginning). The signature should cover substantive header fields such as From:, To:, Date:, and Subject:, which can be chosen on a per-message basis, and then is added to the message header itself, as a trace field. Any number of relays can receive and forward the message. At any hop, the signature can be verified by retrieving the public key from the DNS. If the signature verifies successfully, the domain name is the authenticated identity.

The purpose of a DKIM-signature is not to assure message integrity. Often, it does not even guarantee that a message author's data, as per a signed From: field, has a real name or a valid mailbox. The parts to be signed are chosen so as to identify the message unequivocally. A valid signature just states that the message did actually flow through a box operated by that ADMD.[10]

As long as intermediate relays don't modify signed parts of a message, its DKIM-signatures remain valid. Any relay who participates in transferring the message can sign it in turn. While intermediate relays usually can add header fields without breaking existing DKIM-signatures, changing character set, adding a tag to the subject, adding a footer, or "fixing" the MIME structure of a message are likely to break them. Many mailing lists do such changes. The protocol cannot guarantee the survivability of signatures after transit, even in the absence of malice, and prescribes no particular action in that case.

ADSP

ADSP allows to specify a policy for messages signed by the author's domain. A message has to go through DKIM authentication first, then ADSP can demand a punishing treatment if the message is not signed by the author domain(s) —as per the From: header field.[11]

The ADSP record for example.com, if any, is published in the DNS under the label _adsp._domainkey.example.com.

ADSP is designed for domains heavily abused by phishing and similar fraud. They may want to forgo mail facilities such as mailing lists and non delivery reports, which can happen to remain unsigned, in exchange for a cut in abuse.[12]

ADSP was demoted to historic in November 2013.

DMARC

DMARC allows to specify a policy for authenticated messages. It considers both DKIM and SPF as a combined authentication method.

The "R" of DMARC, reporting, consists in supplying feedback to the author domain on how its authentication methods do, thereby providing for informed policy crafting.

VBR

Main article: Vouch by Reference

VBR adds a vouch to an already authenticated identity. This method requires some globally recognized authorities that certify the reputation of domains.

A sender can apply for a reference at a vouching authority. The reference, if accepted, is published on the DNS branch managed by that authority. A vouched sender should add a VBR-Info: header field to the messages it sends. It should also add a DKIM signature, or use some other authentication method, such as SPF. A receiver, after validating the sender's identity, can verify the vouch claimed in VBR-Info: by looking up the reference.[13]

iprev

Applications should avoid using this method as a means of authentication.[14] Nevertheless, it is often carried out and its results, if any, written in the Received: header field besides the TCP information required by the SMTP specification.

The IP reverse, confirmed by looking up the IP address of the name just found, is just an indication that the IP was set up properly in the DNS. The reverse resolution of a range of IP addresses can be delegated to the ADMD that uses them,[15] or can remain managed by the network provider. In the latter case, no useful identity related to the message can be obtained.

Authentication-Results

Authentication-Results: is a trace header field where a receiver records the results of email authentication checks that it carried out.[14] Multiple results for multiple methods can be reported in the same field, separated by semicolons and wrapped as appropriate. For example, the following field is purportedly written by receiver.example.org and reports SPF and DKIM results:

Authentication-Results: receiver.example.org;
 spf=pass smtp.mailfrom=example.com;
 dkim=pass header.i=@example.com

The first token after the field name, receiver.example.org, is the ID of the authentication server, a token known as an authserv-id. A receiver supporting RFC 7601 is responsible to remove (or rename) any false header claiming to belong to its domain, so that downstream filters cannot get confused. However, those filters still need to be configured, as they have to know which identities the domain may use.

For a Mail User Agent (MUA), it is slightly harder to learn what identities it can trust. Since users can receive email from multiple domains -- e.g., if they have multiple email addresses -— any of those domains could let Authentication-Results: fields pass through because they looked neutral. That way, a malicious sender can forge an authserv-id that the user would trust if the message arrived from a different domain. A legitimate Authentication-Results: typically appears just above a Received: field by the same domain from which the message was relayed. Additional Received: fields may appear between that and the top of the header, as the message got transferred internally between servers belonging to that same, trusted ADMD.

The Internet Assigned Numbers Authority maintains a registry of Email Authentication Parameters. Not all parameters need to be registered, though. For example, there can be "policy" values designed for a site's internal use only, which correspond to local configuration and need no registration. On the other hand, this header field is meant to report results based on data already present in the message. Data retrieved from DNS -— for example, whether the sender is listed in a DNSWL -— is not compliant with RFC 7601.[16]


See also

Notes

  1. Dave Crocker (July 2009). Internet Mail Architecture. IETF. RFC 5598. https://tools.ietf.org/html/rfc5598. Retrieved 2 February 2013. "Administrative Actors can be associated with different organizations, each with its own administrative authority. This operational independence, coupled with the need for interaction between groups, provides the motivation to distinguish among ADministrative Management Domains (ADMDs)."
  2. "Email Authentication Summit". workshop. Federal Trade Commission. November 9–10, 2004. Retrieved 4 February 2013. The Report, however, identified domain-level authentication as a promising technological development
  3. Scott Ruoti; Jeff Andersen; Daniel Zappala; Kent Seamons (29 Oct 2015). "Why Johnny Still, Still Can't Encrypt: Evaluating the Usability of a Modern PGP Client". arXiv:1510.08555v1Freely accessible [cs.CR]. This demonstrates that encrypting email with PGP, as implemented in Mailvelope, is still unusable for the masses
  4. John Klensin (October 2008). Simple Mail Transfer Protocol. IETF. RFC 5321. https://tools.ietf.org/html/rfc5321. Retrieved 1 February 2013. "When the SMTP server accepts a message either for relaying or for final delivery, it inserts a trace record (also referred to interchangeably as a "time stamp line" or "Received" line) at the top of the mail data. This trace record indicates the identity of the host that sent the message, the identity of the host that received the message (and is inserting this time stamp), and the date and time the message was received. Relayed messages will have multiple time stamp lines."
  5. IP Address forgery is possible, but generally involves a lower level of criminal behavior (breaking and entering, wiretapping, etc.), which are too risky for a typical hacker or spammer, or insecure servers not implementing RFC 1948, see also Transmission Control Protocol#Connection hijacking.
  6. Scott Kitterman (April 2014). Sender Policy Framework (SPF) for Authorizing Use of Domains in E-Mail, Version 1. IETF. RFC 7208. https://tools.ietf.org/html/rfc7208. Retrieved 26 April 2014. "There are three places that techniques can be used to ameliorate unintended SPF failures with mediators."
  7. J. Klensin (October 2008). "Alias". Simple Mail Transfer Protocol. IETF. sec. 3.9.1. RFC 5321. https://tools.ietf.org/html/rfc5321#section-3.9.1. Retrieved 15 February 2013.
  8. Scott Kitterman (Nov 21, 2009). "How reliable is it to block/reject on SPF fail?". spf-help. gossamer-threads.com. I think it's generally fine as long as you offer a mechanism for whitelisting of non-SRS forwarders.
  9. D. Crocker; T. Hansen; M. Kucherawy, eds. (September 2011). DomainKeys Identified Mail (DKIM) Signatures. IETF. RFC 6376. https://tools.ietf.org/html/rfc6376. Retrieved 18 February 2013. "DomainKeys Identified Mail (DKIM) permits a person, role, or organization to claim some responsibility for a message by associating a domain name with the message, which they are authorized to use."
  10. Dave Crocker (16 Oct 2007). "DKIM Frequently Asked Questions". DKIM.org. Retrieved 17 February 2013.
  11. E. Allman; J. Fenton; M. Delany; J. Levine (August 2009). DomainKeys Identified Mail (DKIM) Author Domain Signing Practices (ADSP). IETF. RFC 5616. https://tools.ietf.org/html/rfc5616. Retrieved 18 February 2013.
  12. Barry Leiba; Mike Thomas; Dave Crocker (2011), "Author Domain Signing Practices (ADSP): Point and Counterpoint", Internet Computing, IEEE, 15 (1): 76–80, doi:10.1109/MIC.2011.1
  13. P. Hoffman; J. Levine; A. Hathcock (April 2009). Vouch By Reference. IETF. RFC 5518. https://tools.ietf.org/html/rfc5518. Retrieved 18 February 2013.
  14. 1 2 Murray Kucherawy (August 2015). Message Header Field for Indicating Message Authentication Status. IETF. RFC 7601. https://tools.ietf.org/html/rfc7601. Retrieved 30 September 2015.
  15. H. Eidnes; G. de Groot; P. Vixie (March 1998). Classless IN-ADDR.ARPA delegation. IETF. RFC 2317. https://tools.ietf.org/html/rfc2317. Retrieved 18 February 2013.
  16. Murray S. Kucherawy (19 April 2016). "draft authmethod dnswl". apps-discuss (Mailing list). IETF. Retrieved 27 April 2016. The zone itself is not part of the message, so it's not a candidate for a dedicated ptype

References

MacQuigg, David. "Email Authentication". Archived from the original on 2007-11-18. Retrieved 2007-12-05. 

This article is issued from Wikipedia - version of the 11/26/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.