Re: [Uta] Eric Rescorla's Discuss on draft-ietf-uta-smtp-require-tls-07: (with DISCUSS and COMMENT)

Eric Rescorla <ekr@rtfm.com> Wed, 13 March 2019 21:55 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: uta@ietfa.amsl.com
Delivered-To: uta@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 59C3212796C for <uta@ietfa.amsl.com>; Wed, 13 Mar 2019 14:55:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FD4FBBfQLcPA for <uta@ietfa.amsl.com>; Wed, 13 Mar 2019 14:55:45 -0700 (PDT)
Received: from mail-lf1-x143.google.com (mail-lf1-x143.google.com [IPv6:2a00:1450:4864:20::143]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 789031311F8 for <uta@ietf.org>; Wed, 13 Mar 2019 14:55:42 -0700 (PDT)
Received: by mail-lf1-x143.google.com with SMTP id m13so2665388lfb.6 for <uta@ietf.org>; Wed, 13 Mar 2019 14:55:42 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=ZMAxMt8VhORII9re5UN1XCa7499ad86D/gC7hKnXucc=; b=U8Iza/nwGFzlgH05YLg8BNCMA0jk1wxvQPzLAFhLug3vbEiJr4hj2jqxIjvEyOcDc/ 0uNxaN65Z34/Tw+48pqBX0CXx7BnzBu8m5zku1PG7nZtR08V2HLeGnXIYn7mcYn5m+T+ w6gvkBRyNuI39qC9eTjHR6a6Gs5DYfbG6x1Dg6EkTls8uhHrXyh1hIAXc6gqo0NvJ8ie QHZ2n371LLT1nWxevANrG7BE8zld0Nkumk3JGGoTrgqxaoMk5Dw59ZyE5P8YO20MHDCU GqbfsDIox/olpiUZVMvo8XZ3abnGWWVFiAQql1QNFM1YpyDGMMDmwOC08M9CCIhVGsca 6AGA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=ZMAxMt8VhORII9re5UN1XCa7499ad86D/gC7hKnXucc=; b=P+9x+W/cwYEPRdNzKtRH45ERxl1kxEKHFeHe7C6Iw8QvystFFEbi9lodUPoJ94ci5c tNeOsKKsom1KvQCbeDJEUn6qt9z4Z9nRF5q0Pn9Q8w7A2lIEzPkJXrsFFDv2KGfKCp5z dbswspK+HhV2hhetHq7pSV8JLcgCMUMKx2kDslu1WLMoL+QBjxtSwvERMlsPU3JCWazu bPQ7we4TZoJPB4bFmZCmA+ny5L49nYQMSvnuU11u7P6AC44w0KeVWHHzgRt24KbnqiBn 9ZRIwxC+YSd52oIp5Ns/TGBjFySvgr457oZnRsxfFXH7MK4B83qvq2K9vKVVCNtf1XPY om4A==
X-Gm-Message-State: APjAAAXBrf9ia2h3IYCggtJWcW4FqX68CldvDkZ/8dbE7n1+o7eajlQN KbtTgW6DEKscnOCkfdMzjZB1qlFvda/Zdoa/z7zRkAp6
X-Google-Smtp-Source: APXvYqwMq7/3+FC9qdLe+E2la6JgE/cy4UJa/0euBIP/Uzfh3kv7sVPX95pZXcaDrVUmlT2fbTvmxruWAEt2IKg19OM=
X-Received: by 2002:ac2:5506:: with SMTP id j6mr25159966lfk.95.1552514139980; Wed, 13 Mar 2019 14:55:39 -0700 (PDT)
MIME-Version: 1.0
References: <155076162945.8595.2671476533659571699.idtracker@ietfa.amsl.com> <b60988cd-ef8a-46db-8d70-795954109bd3@www.fastmail.com> <CABcZeBP-qzG4c2SX5P3HeDC2P5ChVTDA43MSvQXk1=bxBEr=2A@mail.gmail.com> <E2B60AD7-2CED-4480-AAAA-38714E95EBD0@dukhovni.org>
In-Reply-To: <E2B60AD7-2CED-4480-AAAA-38714E95EBD0@dukhovni.org>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 13 Mar 2019 14:55:02 -0700
Message-ID: <CABcZeBOWw=XEbyxu94_v-kkYxyuuPDTnJeJ+_-44VoCOFTyOBw@mail.gmail.com>
To: uta@ietf.org, uta-chairs@ietf.org, draft-ietf-uta-smtp-require-tls@ietf.org, The IESG <iesg@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000d2a443058400ddcc"
Archived-At: <https://mailarchive.ietf.org/arch/msg/uta/5zorSDpWPSLqQqi2cnj7_-uc7FU>
Subject: Re: [Uta] Eric Rescorla's Discuss on draft-ietf-uta-smtp-require-tls-07: (with DISCUSS and COMMENT)
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Mar 2019 21:55:46 -0000

On Wed, Mar 13, 2019 at 2:49 PM Viktor Dukhovni <ietf-dane@dukhovni.org>
wrote:

> > On Mar 13, 2019, at 5:13 PM, Eric Rescorla <ekr@rtfm.com> wrote:
> >
> > Well, I think this field should only override the outgoing and not
> incoming policies (or be removed).
>
> To be clear, let's imagine a company (say a bank) with the following TLS
> policies (written roughly Postfix-style, but should be clear even to the
> uninitiated):
>
>         # Mandatory PKIX authenticated TLS with back office settlement
> business partner,
>         # And mutually agreed set of CAs.
>         #
>         partner.example         secure tafile=partner-cas.pem
> match=mx.partner.example
>
>         # Mandatory DANE-TLS with another business partner known to
> support DANE
>         #
>         partner2.example        dane-only
>
>         # Opportunistic DANE TLS when available with general-purpose email
>         # (In real life the global default would be specified elsewhere)
>         *                       dane
>
> I think you're saying that the company could allow its users to bypass
> the locally-policy business partner domain rules, but must refuse to
> allow users to exempt casual correspondence from DANE (or MTA-STS)
> policy when published by the destination domain.
>
> Is that right?
>

Yes.

-Ekr


> --
> --
>         Viktor.
>
>