Re: [TLS] The risk of misconfiguration

Viktor Dukhovni <viktor1dane@dukhovni.org> Fri, 16 May 2014 12:33 UTC

Return-Path: <viktor1dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5A5F41A022B for <tls@ietfa.amsl.com>; Fri, 16 May 2014 05:33:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -100.001
X-Spam-Level:
X-Spam-Status: No, score=-100.001 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, USER_IN_WHITELIST=-100] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TbRbp6NxRwRb for <tls@ietfa.amsl.com>; Fri, 16 May 2014 05:33:48 -0700 (PDT)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8D1581A021F for <tls@ietf.org>; Fri, 16 May 2014 05:33:48 -0700 (PDT)
Received: by mournblade.imrryr.org (Postfix, from userid 1034) id 21C6A2AB116; Fri, 16 May 2014 12:33:39 +0000 (UTC)
Date: Fri, 16 May 2014 12:33:39 +0000
From: Viktor Dukhovni <viktor1dane@dukhovni.org>
To: tls@ietf.org
Message-ID: <20140516123339.GW27883@mournblade.imrryr.org>
References: <536977E3.3000608@akr.io> <20140507002452.GH27883@mournblade.imrryr.org> <CACsn0ck5UtC9T1ktgAiWimWAxBPNoANfOEB8MOF9CfQLCMgSHw@mail.gmail.com> <20140507020023.GI27883@mournblade.imrryr.org> <CACsn0c=GqGGTs1maA-hkA641mvnuOy+pgT6imhuA+kpP5eX+pQ@mail.gmail.com> <20140507035957.GM27883@mournblade.imrryr.org> <CACsn0ckkOORzh2v-n2K=fHuoJtg8g1ykNHbCbybYp78pUceTfw@mail.gmail.com> <20140507055835.GN27883@mournblade.imrryr.org> <20140514022221.GE27883@mournblade.imrryr.org> <CACsn0cnkw8U+QfULiYpaU82edTOWkMBPbUGTMqHREjd7bz-1kw@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CACsn0cnkw8U+QfULiYpaU82edTOWkMBPbUGTMqHREjd7bz-1kw@mail.gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/ehIqX9TAO4uPLP4eusosY2jnCBo
Subject: Re: [TLS] The risk of misconfiguration
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: tls@ietf.org
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 16 May 2014 12:33:50 -0000

On Tue, May 13, 2014 at 08:06:08PM -0700, Watson Ladd wrote:

> > It is perhaps time to retire the belief that TLS for email is in
> > a "sad state".  Of course it would be nice to also have authentication,
> > but for that we need DNSSEC deployment and publication of TLSA RRs.
> 
> So 0% of the email is actually protected from being read by anyone on
> the network. (well, modulo PGP). In another 20 years we might have a
> solution deployed.

You have an odd definition of "protected".  Protection of content
from passive monitoring is not an insignificant benefit.

In the mean-time a second German email provider has enabled DANE
(two this week), so now all posteo.de deliveries to mailbox.org
are authenticated.  While that may be "0%" overall, it is not
0% for posteo.de.

> And for this you want to run the risk of using aDH?

Deja vu all over again.  (No the reasons is to not destroy TLS as
a transport for channel-binding + application-level authentication,
the fact that Postfix offers and accepts aDH in opportunistic mode
is rather secondary, and we've already had this discussion...).

-- 
	Viktor.