Re: [TLS] Deployment ... Re: This working group has failed

Andy Lutomirski <luto@amacapital.net> Wed, 27 November 2013 01:51 UTC

Return-Path: <luto@amacapital.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DE61E1ADFC4 for <tls@ietfa.amsl.com>; Tue, 26 Nov 2013 17:51:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.979
X-Spam-Level:
X-Spam-Status: No, score=-1.979 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 75YKI4DtY-mq for <tls@ietfa.amsl.com>; Tue, 26 Nov 2013 17:51:35 -0800 (PST)
Received: from mail-vc0-f178.google.com (mail-vc0-f178.google.com [209.85.220.178]) by ietfa.amsl.com (Postfix) with ESMTP id 4FB991A8026 for <tls@ietf.org>; Tue, 26 Nov 2013 17:51:35 -0800 (PST)
Received: by mail-vc0-f178.google.com with SMTP id lh4so4350340vcb.23 for <tls@ietf.org>; Tue, 26 Nov 2013 17:51:34 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=CoGI56uLhmkxa+0+CXkJEuqbEMVLDxDL34xv//uh42g=; b=FheDfdcOi0C5R3B5L3EwPRaIlVsscSt7wx+ms0mLpThv0JIOXsBeOgBXKWO5FNMvsK lgJ29raDRIUYBTQ4hIVFMb19UBlQ8AHjsYhhyvA18scldYNQ8lCiY+EpFqwyvmsXqY+q Dn1TM7d6hZJcRQfPIUA5Zd98tYxBJH6kSXko5mKlRT5tpJASjzzI2Mo1scGwGecgi7+8 AHIYTEzsaXz6CRK4S2iyv0ngAdIiv/gzqK1pCM5616ZpenfcNn+Mt2jv3GRdfnvAoiyR MJ0J8JhT3/lT/zC2Gw+PVX7Rht5h+kcKhe/wEMbCWyD/+y+H4MKIoldFwS/5NcMwngsv +MnQ==
X-Gm-Message-State: ALoCoQkzDILqsmT/p443ca3Y9v1h/bw26tSAuvRIhdO/MsSS8pUMNMRxi0U0espVc1vuWpjJLEku
X-Received: by 10.58.117.199 with SMTP id kg7mr150523veb.31.1385517094749; Tue, 26 Nov 2013 17:51:34 -0800 (PST)
MIME-Version: 1.0
Received: by 10.58.8.18 with HTTP; Tue, 26 Nov 2013 17:51:14 -0800 (PST)
In-Reply-To: <CAK3OfOgGtLtwfsPxLAsBE1sMB8gH4BOEfHAocgBK7WVALWnpTQ@mail.gmail.com>
References: <9A043F3CF02CD34C8E74AC1594475C736541CBFC@uxcn10-tdc06.UoA.auckland.ac.nz> <CALCETrVeBHqckreYHmaiNONZ8Yj-om5+yQv+ZOfs0Qpj7xXOUA@mail.gmail.com> <CAK3OfOh05SMBJNQ-Spd-K9kYGQuriagayskOzJmQm27nZfdpow@mail.gmail.com> <CALCETrV-6nQfq_yMU5QSNw4coY3hbziUipE8xwLKn5R_xE6t0w@mail.gmail.com> <CAK3OfOgGtLtwfsPxLAsBE1sMB8gH4BOEfHAocgBK7WVALWnpTQ@mail.gmail.com>
From: Andy Lutomirski <luto@amacapital.net>
Date: Tue, 26 Nov 2013 17:51:14 -0800
Message-ID: <CALCETrXC=MSUYaRb4C1OuFBLHkwfUiftntBpw7sO5ZBGUzvqqA@mail.gmail.com>
To: Nico Williams <nico@cryptonector.com>
Content-Type: text/plain; charset="ISO-8859-1"
Cc: "tls@ietf.org" <tls@ietf.org>, Peter Gutmann <p.gutmann@auckland.ac.nz>
Subject: Re: [TLS] Deployment ... Re: This working group has failed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Nov 2013 01:51:37 -0000

On Tue, Nov 26, 2013 at 5:46 PM, Nico Williams <nico@cryptonector.com> wrote:
> On Tue, Nov 26, 2013 at 7:05 PM, Andy Lutomirski <luto@amacapital.net> wrote:
>> On Tue, Nov 26, 2013 at 5:00 PM, Nico Williams <nico@cryptonector.com> wrote:
>>> On Tue, Nov 26, 2013 at 5:51 PM, Andy Lutomirski <luto@amacapital.net> wrote:
>>>> Do you really think that "completely insecure against active attack"
>>>> is a good option?
>>>
>>> For some things, yes.  Specifically: SMTP.
>>
>> Why?
>
> I'm  talking about SMTP between MTAs, not SUBMIT (SMTP between MUAs
> and MSAs).  With that clarification:
>
> Because it's more important that e-mail flow and be delivered than
> that it be hop-by-hop secure.

Then let those programs use some kind of hack to turn off
authentication if they really know what they're doing.  (SMTP isn't
hop-by-hop secure, regardless of TLS.)

>
>> My .msmtprc contains (excerpted):
>
> You're talking about mail submission.  This part needs to use TLS
> securely, of course, though mostly only because your MSA wants to
> authenticate you using a plain username and password authentication
> method.

Nearly the entire web works by sending plain usernames and passwords
over TLS, for better or for worse.

--Andy