Re: [Uta] Last Call: <draft-ietf-uta-email-tls-certs-05.txt> (Updated TLS Server Identity Check Procedure for Email Related Protocols) to Proposed Standard

Viktor Dukhovni <ietf-dane@dukhovni.org> Tue, 24 November 2015 05:11 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: uta@ietfa.amsl.com
Delivered-To: uta@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6251F1B2D3A; Mon, 23 Nov 2015 21:11:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5D9HHQ92zxrF; Mon, 23 Nov 2015 21:11:50 -0800 (PST)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 000671B2D38; Mon, 23 Nov 2015 21:11:49 -0800 (PST)
Received: by mournblade.imrryr.org (Postfix, from userid 1034) id D2605284E34; Tue, 24 Nov 2015 05:11:47 +0000 (UTC)
Date: Tue, 24 Nov 2015 05:11:47 +0000
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
To: ietf@ietf.org, uta@ietf.org
Message-ID: <20151124051147.GC18315@mournblade.imrryr.org>
References: <20151120142925.18541.72151.idtracker@ietfa.amsl.com> <0C545746-E755-487D-8F0C-BB5981C2C5EE@vigilsec.com> <56508299.9070505@isode.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <56508299.9070505@isode.com>
User-Agent: Mutt/1.5.24 (2015-08-30)
Archived-At: <http://mailarchive.ietf.org/arch/msg/uta/HELHKKuujJqj-FxymNTprffVqe0>
Subject: Re: [Uta] Last Call: <draft-ietf-uta-email-tls-certs-05.txt> (Updated TLS Server Identity Check Procedure for Email Related Protocols) to Proposed Standard
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 Nov 2015 05:11:51 -0000

On Sat, Nov 21, 2015 at 02:41:29PM +0000, Alexey Melnikov wrote:

> > (1)  In Introduction says:
> > 
> >    Note that this document doesn't apply to use of TLS in MTA-to-MTA
> >    SMTP.
> > 
> > Can this be enhanced to include a pointer to where this can be found?
> 
> Currently this is discussed in draft-friedl-uta-smtp-mta-certs, but this
> is not a WG document, so I would rather not have a pointer.

IIRC that document is not really intended to be standards track,
I think it is intended to be more of a BCP for facilitating explicit
secure-channels between domains that to manually configure mandatory
TLS security.  [I expect to be involved in further progress on that
document].

MTA-to-MTA at scale is opportunistic, and the relevant documents
for opportunistic discovery and use of TLS authentication in SMTP
are presently RFC 7435 and RFC 7672.

-- 
	Viktor.