Re: [lamps] Proposed addition of header protection to the LAMPS charter

Alexey Melnikov <alexey.melnikov@isode.com> Tue, 06 November 2018 05:25 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4033C129619 for <spasm@ietfa.amsl.com>; Mon, 5 Nov 2018 21:25:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=isode.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LW-vivBCuhoi for <spasm@ietfa.amsl.com>; Mon, 5 Nov 2018 21:25:18 -0800 (PST)
Received: from waldorf.isode.com (waldorf.isode.com [62.232.206.188]) by ietfa.amsl.com (Postfix) with ESMTP id D24691294D0 for <spasm@ietf.org>; Mon, 5 Nov 2018 21:25:17 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1541481917; d=isode.com; s=june2016; i=@isode.com; bh=yfEvQui1tES4K0KwHrM+iLVE42Kn4bVbwcaKlM6mCNc=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=dOPhjS/hT6/mVMfMesKX16r1S7Rw2DOQNHhfJHBuZQRE4gtyQaqNiYmTbttsg1RC+tMHG+ 3+Tefql4Zr6Nhj+hpr2LfpwTissiAsMLR2lqkvYUZWo9kw3loyuZTcIxEQ4h+ccWWCDd5E 76IFbxCo9wCcRPM5Qhcfmq/HuuEwYyE=;
Received: from [31.133.152.18] (dhcp-9812.meeting.ietf.org [31.133.152.18]) by waldorf.isode.com (submission channel) via TCP with ESMTPSA id <W-ElvAArGznB@waldorf.isode.com>; Tue, 6 Nov 2018 05:25:17 +0000
From: Alexey Melnikov <alexey.melnikov@isode.com>
X-Mailer: iPad Mail (14F89)
In-Reply-To: <20181106045754.7331F2007FC274@dhcp-8071.meeting.ietf.org>
Date: Tue, 06 Nov 2018 12:29:09 +0700
Cc: spasm@ietf.org, housley@vigilsec.com
Message-Id: <987D26CC-FB16-4266-BC72-96AE9AE8FE3A@isode.com>
References: <20181106045754.7331F2007FC274@dhcp-8071.meeting.ietf.org>
To: John Levine <johnl@taugh.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/M1RDkjzDTddbZBMPB30HF80SklM>
Subject: Re: [lamps] Proposed addition of header protection to the LAMPS charter
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Nov 2018 05:25:19 -0000

> On 6 Nov 2018, at 11:57, John Levine <johnl@taugh.com> wrote:
> 
> In article <DC188C55-6FDE-4E64-9151-54815E96B50B@vigilsec.com> you write:
>> 3) If it results in an RFC, would you implement?
> 
> Not to be an old grouch or anything, but anything that affects mail
> user interfaces is dismayingly hard to do well and easy to do in ways
> that nobody wants to use.  When we were looking at anti-DMARC hacks
> for the IETF mailing lists I wrote a mail reflector that wrapped
> messages in various ways and sent them back so people could see how
> they looked in their mail programs.  The only thing that was
> consistent from one MUA to another was that they looked awful.
> 
> I think header protection is a fine idea, but without some code to try
> and see if it's usable, we're far too likely to end up with yet
> another paper spec.

I am planning to test existing S/MIME clients that are ignorant of header protection to see how they behave. My hope is that one of 2 proposals described in my draft will result in much better UI experience for such clients. I will send results of my testing to the mailing list.