Re: [Uta] Eric Rescorla's Discuss on draft-ietf-uta-smtp-require-tls-07: (with DISCUSS and COMMENT)

Eric Rescorla <ekr@rtfm.com> Wed, 27 February 2019 22:11 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: uta@ietfa.amsl.com
Delivered-To: uta@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4A79713116B for <uta@ietfa.amsl.com>; Wed, 27 Feb 2019 14:11:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id j-_IJe8uGW4w for <uta@ietfa.amsl.com>; Wed, 27 Feb 2019 14:11:26 -0800 (PST)
Received: from mail-lj1-x230.google.com (mail-lj1-x230.google.com [IPv6:2a00:1450:4864:20::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E280D130E96 for <uta@ietf.org>; Wed, 27 Feb 2019 14:11:23 -0800 (PST)
Received: by mail-lj1-x230.google.com with SMTP id g80so15296053ljg.6 for <uta@ietf.org>; Wed, 27 Feb 2019 14:11:23 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=JxjfYGs6t6APIxea7wP1wjrMNfgOL9OjE5k/7P8dyQQ=; b=Sx9VQYg7RPFLq0opjzo8+vTw5FUNF1g7ms3MAZ3vExOkcktyLa+D+XYddAdGGYWyJN U0CjfWhvvP406ckXuOdftxr/vJrGLVO4SzqYSAOuEBTWXIJDvw9SYpdbq244gBVTncE3 zBS40M90tYdsffsLMfnjRtdpmcwr7c08oosuqdECor19m/TXJfZhk7lV0MkR+Hgwllfp l2vvK2KTcvcxzZ92DHZNTwo/XoIEYQp7RjQ2aFMzyBB52GrkI4O2H8QCnOTD2RSbT1e6 tH3T67MjruiN102gi1a5b55Qe5x1q8IB4xADZY4YCeFnvkWOrFlFa1kC+VYsAs/WKpob m1Gw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=JxjfYGs6t6APIxea7wP1wjrMNfgOL9OjE5k/7P8dyQQ=; b=hIxDjRVk4FzB4UPsuT+aZ8oQ3hymGJ7SJku8SuPW1npkYq7WntBXEe4rnRdr2aGCvD yRFAF1qT1zKvza53AgmYm2WmwAQR9WI8mRYdjHRjBkSgr6CaCY7pc9gmYcC1ftTn+aan 26EwtZ4rtrKhOGHPBKzClHhz9/ZB11+O2avSclDvlllSB7cnEmQMN8TZwivEF3fToJiE 4h82URyYuM5A7eArXu333xj5UZuwtp2zycVT2GiP4Bwk6c+dt+zl87FyvaWSWZkru0rz od0X0LEtCur2cnMpFU2n2Iai14tTp3azlG+yUN+mfHqDc4RtxSIwoPb9U4V9mdMQ2euP de2w==
X-Gm-Message-State: AHQUAuay/yYHpU8EOWQ9Wyu8n6z9UxXNPYISBH9BIZ6xxW4ZrFwuyoL5 +XWFbCiGm8/kME6VqMC9gg3uiKWSi7HIzVU0kh6YuA==
X-Google-Smtp-Source: APXvYqztF4D5cV+hc7uX1YpYNQajKUfeV46XzUUV6/MyaJiRBCzMGFAQlLUHpIVMHCzuMBijlASUgT5cc+mdekLH0b0=
X-Received: by 2002:a2e:47c4:: with SMTP id u187mr2756098lja.10.1551305481899; Wed, 27 Feb 2019 14:11:21 -0800 (PST)
MIME-Version: 1.0
References: <155076162945.8595.2671476533659571699.idtracker@ietfa.amsl.com> <554356ec-de3a-08ed-a920-0397813895e0@bluepopcorn.net>
In-Reply-To: <554356ec-de3a-08ed-a920-0397813895e0@bluepopcorn.net>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 27 Feb 2019 14:10:43 -0800
Message-ID: <CABcZeBPOWVhPTpBt3E8GsqH7LMtG4y04voqTCLS=PG3hZk+NaA@mail.gmail.com>
To: Jim Fenton <fenton@bluepopcorn.net>
Cc: The IESG <iesg@ietf.org>, uta@ietf.org, uta-chairs@ietf.org, valery@smyslov.net, draft-ietf-uta-smtp-require-tls@ietf.org
Content-Type: multipart/alternative; boundary="0000000000002feb950582e774e0"
Archived-At: <https://mailarchive.ietf.org/arch/msg/uta/uJXTbYUSXwWWTiZSU0TrJvY1eak>
Subject: Re: [Uta] Eric Rescorla's Discuss on draft-ietf-uta-smtp-require-tls-07: (with DISCUSS and COMMENT)
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Feb 2019 22:11:29 -0000

On Tue, Feb 26, 2019 at 3:37 PM Jim Fenton <fenton@bluepopcorn.net> wrote:

> On 2/21/19 7:07 AM, Eric Rescorla wrote:
> > ----------------------------------------------------------------------
> > DISCUSS:
> > ----------------------------------------------------------------------
> >
> > I support Benjamin's DISCUSS.
> >
> > To elaborate on one point a bit: it seems to me that it's harmful to
> > security to allow the sender to unilaterally override the recipient's
> > preferences that something be encrypted. To forestall one argument,
> > yes, the sender knows the contents of the message, but the recipient
> > knows their own circumstances, and they may be at particular risk
>
>
> The general approach of REQUIRETLS is that the sender is in a good
> position to determine the sensitivity of the message(s) they are
> sending, because they know what the message is.


Right, this is what I am disputing.


Ultimately, for the last
> hop anyway, the recipient has the ultimate control: they can refuse to
> accept a message unless STARTTLS has been negotiated.


Actually, this doesn't work for two reasons:

1. There might be an active attacker.
2. Requiring TLS on the *receiver* side means that you can't talk to
clients which don't speak TLS.

-Ekr


For intermediate
> hops, it's a matter of trying to balance the (perhaps) conflicting
> wishes of the sender and recipient. And as Viktor has pointed out, this
> provides a workaround for misconfigured mail systems. RequireTLS: NO is
> not a very robust mechanism in any case, because it's very possible that
> a relay MTA will not support REQUIRETLS and will ignore the header
> field. But it's an attempt to get explicitly non-sensitive messages
> through.
>
> >
> >
> >        The choices of key lengths and algorithms change over time, so a
> >        specific requirement is not presented here.
> >
> > This is not a verifiable conformance requirement. You
> > either need to not have a 8174 SHOULD here, or actually specify what
> > "meaningfully secure" means.
>
>
> This text was removed in the -07 draft, and now has a reference to RFC
> 7525 for TLS negotiation requirements. Let me know if this addresses
> this issue.
>
> >
> >
> > ----------------------------------------------------------------------
> > COMMENT:
> > ----------------------------------------------------------------------
> >
> >    email by giving the originator of a message an expectation that it
> >    will be transmitted in an encrypted form "over the wire".  When used,
> >    REQUIRETLS changes the traditional behavior of email transmission,
> >
> > This does not seem to accurately describe "RequireTLS: NO"
> >
> This text was also corrected in the -07 draft.
>