Re: [Uta] Eric Rescorla's Discuss on draft-ietf-uta-smtp-require-tls-07: (with DISCUSS and COMMENT)

Eric Rescorla <ekr@rtfm.com> Thu, 14 March 2019 17:32 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: uta@ietfa.amsl.com
Delivered-To: uta@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D96B71312A8 for <uta@ietfa.amsl.com>; Thu, 14 Mar 2019 10:32:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aWC-DDMPlrF7 for <uta@ietfa.amsl.com>; Thu, 14 Mar 2019 10:32:13 -0700 (PDT)
Received: from mail-lf1-x136.google.com (mail-lf1-x136.google.com [IPv6:2a00:1450:4864:20::136]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5E81013106B for <uta@ietf.org>; Thu, 14 Mar 2019 10:32:11 -0700 (PDT)
Received: by mail-lf1-x136.google.com with SMTP id y18so4889929lfe.1 for <uta@ietf.org>; Thu, 14 Mar 2019 10:32:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=KaU/RrhzJg8/xZmcV16j4m3X6i+myV9YG0AFG2zU6QA=; b=f+j4Um6Al6KXUtN1A06hjibyoM1Qm7SnPqSb61Y070yjqJ+hIVYthMhSC7KOWKcKJZ PlYKGpxeuvR+1D2IqLL3mlZz5kloyE3xTUrMxzxUUXVHkdWW3F/SvXbc3JTKvSV2u+a9 H+xoedWiRtjy4BN+vmb31Vv6rqOzLOtTAJOi4N/gdXMpVWcyTlNE0B3T4mbVfaR0jicp LhTd20FyHzFqEx1DEM2hJC74lq+x46LrBdVk2ugUkl5Q+xZuli3CteHmFEny0OcaAl/a 0w8YMw2kHwZw+ZdW5m0C7EUnxt+ga9wuHJISDYHqoHKLJWf8RQJAHSCM0JgEOG+MwK/0 5E1w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=KaU/RrhzJg8/xZmcV16j4m3X6i+myV9YG0AFG2zU6QA=; b=gUtvSc+bqvS1Dn+rai9ZK/6XZMeE3htaWgWPNPdsQCUiV5+6/8kAF3E6W3dyx53vDa tOrrYizdCdKl29Mu56XjsGoiW7qKzW0vQLafcHaQoeiqoDmT+cQWme7fpxHs5qN8LQyp ic+59CFU1GmU2vHJC2zf0pxJjaxw4eJdMvXuezY/4LHfypeDoz6H3iFQ+aQnplHZlpQx fMOfGK2A+wVTGF0eZe3+N4E9YQYTYfNMahXp2qVKxIff2jvxC32OcpK+AtNQcjC9F2Lx qXPwxjgkA9rq/52XQwXMfJtDj1kaR5HADFybw6zrx+uasmUlQa8cC0+eFNMu7TZyBCVZ l5fQ==
X-Gm-Message-State: APjAAAU5TGlSKwiuUQQ8V0J52oK9NwNYwB3OW7kdZWEF3Hc/Tv7IyIgg Eo70TTxFRS+Lmct2+uj8yE/DP2EUBPUgIehGUn24dA==
X-Google-Smtp-Source: APXvYqwzKMR6u1XCoqtw44CZJVciEewg85TcMdYT/jKw1ywMg5L2r7pL0unfRvRfkQo5yziQlxusEMI3RMp7EnY7xhM=
X-Received: by 2002:ac2:529c:: with SMTP id q28mr1352065lfm.123.1552584729373; Thu, 14 Mar 2019 10:32:09 -0700 (PDT)
MIME-Version: 1.0
References: <155076162945.8595.2671476533659571699.idtracker@ietfa.amsl.com> <b60988cd-ef8a-46db-8d70-795954109bd3@www.fastmail.com> <CABcZeBP-qzG4c2SX5P3HeDC2P5ChVTDA43MSvQXk1=bxBEr=2A@mail.gmail.com> <E2B60AD7-2CED-4480-AAAA-38714E95EBD0@dukhovni.org> <CABcZeBOWw=XEbyxu94_v-kkYxyuuPDTnJeJ+_-44VoCOFTyOBw@mail.gmail.com> <CABcZeBO30t6vYXO1TdjSriwoB=NYoEGUDB3P2r2mietFAeJy4Q@mail.gmail.com> <20190314172731.GK4211@localhost>
In-Reply-To: <20190314172731.GK4211@localhost>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 14 Mar 2019 10:31:32 -0700
Message-ID: <CABcZeBMPgm1yG0K513D9WsytS9Y+=cH38SnKcHkveqSrsUcpkQ@mail.gmail.com>
To: Nico Williams <nico@cryptonector.com>
Cc: uta@ietf.org, uta-chairs@ietf.org, draft-ietf-uta-smtp-require-tls@ietf.org, The IESG <iesg@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000047431f0584114d76"
Archived-At: <https://mailarchive.ietf.org/arch/msg/uta/BPFKokRz9Vw5MmRvuINsYPFcGos>
Subject: Re: [Uta] Eric Rescorla's Discuss on draft-ietf-uta-smtp-require-tls-07: (with DISCUSS and COMMENT)
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 Mar 2019 17:32:20 -0000

On Thu, Mar 14, 2019 at 10:27 AM Nico Williams <nico@cryptonector.com>
wrote:

>   | 4.  Policy Validation
>   |
>   |    When sending to an MX at a domain for which the sender has a valid
>   |    and non-expired MTA-STS Policy, a Sending MTA honoring MTA-STS MUST
>                                        ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
>                                                      ^^^^^^^^
>   |    check whether:
>   |
>   |    [...]
>   |
>   | 5.  Policy Application
>   |
>   |    When sending to an MX at a domain for which the sender has a valid,
>   |    non-expired MTA-STS Policy, a Sending MTA honoring MTA-STS applies
>                                    ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
>                                                  ^^^^^^^^
>   |    the result of a policy validation failure in one of two ways,
>   |    depending on the value of the policy "mode" field:
>   |
>   |    [...]
>
> How does this not allow a sending MTA to... not honor MTA-STS?
>

It's allowed to not *generally* honor STS, but this text does not have any
provision for just ignoring it for some messages. Any other reading seems
extremely strained.

-Ekr


> Nico
> --
>