Re: [TLS] Deployment ... Re: This working group has failed

Nico Williams <nico@cryptonector.com> Wed, 27 November 2013 01:57 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8A7C31ADF7F for <tls@ietfa.amsl.com>; Tue, 26 Nov 2013 17:57:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wlevXViBUNUU for <tls@ietfa.amsl.com>; Tue, 26 Nov 2013 17:57:18 -0800 (PST)
Received: from homiemail-a110.g.dreamhost.com (caiajhbdcaib.dreamhost.com [208.97.132.81]) by ietfa.amsl.com (Postfix) with ESMTP id 696EF1AC3DA for <tls@ietf.org>; Tue, 26 Nov 2013 17:57:18 -0800 (PST)
Received: from homiemail-a110.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a110.g.dreamhost.com (Postfix) with ESMTP id 209032005D906; Tue, 26 Nov 2013 17:57:18 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=yauNrwO/l4HzSJ ES6N1KgkZgnNg=; b=yBduSLpd9vBWvKFHkSc4NObEYpVU4efkiOHMOZQihd56s8 xOZC6/8pvAJL3fxhRwk0jzJYP/2BxE4KKn32nyQyM2EXB8jgYvMM44xrIY6eugp/ w0RQosRxm8PQxG8C6QU26whteICrS56Uad9WivgHf/7b18gKOnZeSF/ODRQ9Y=
Received: from localhost (108-207-244-174.lightspeed.austtx.sbcglobal.net [108.207.244.174]) (Authenticated sender: nico@cryptonector.com) by homiemail-a110.g.dreamhost.com (Postfix) with ESMTPA id B25DD2005D904; Tue, 26 Nov 2013 17:57:17 -0800 (PST)
Date: Tue, 26 Nov 2013 19:57:17 -0600
From: Nico Williams <nico@cryptonector.com>
To: Watson Ladd <watsonbladd@gmail.com>
Message-ID: <20131127015714.GN21240@localhost>
References: <9A043F3CF02CD34C8E74AC1594475C736541CBFC@uxcn10-tdc06.UoA.auckland.ac.nz> <CALCETrVeBHqckreYHmaiNONZ8Yj-om5+yQv+ZOfs0Qpj7xXOUA@mail.gmail.com> <CAK3OfOh05SMBJNQ-Spd-K9kYGQuriagayskOzJmQm27nZfdpow@mail.gmail.com> <CALCETrV-6nQfq_yMU5QSNw4coY3hbziUipE8xwLKn5R_xE6t0w@mail.gmail.com> <CAK3OfOgGtLtwfsPxLAsBE1sMB8gH4BOEfHAocgBK7WVALWnpTQ@mail.gmail.com> <CACsn0cm5nAUnUx-P8J=y-fDyaFpgHhUXrCeeW0c1-wH3QmNtNA@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CACsn0cm5nAUnUx-P8J=y-fDyaFpgHhUXrCeeW0c1-wH3QmNtNA@mail.gmail.com>
User-Agent: Mutt/1.5.21 (2010-09-15)
Cc: Peter Gutmann <p.gutmann@auckland.ac.nz>, "tls@ietf.org" <tls@ietf.org>, Andy Lutomirski <luto@amacapital.net>
Subject: Re: [TLS] Deployment ... Re: This working group has failed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Nov 2013 01:57:19 -0000

On Tue, Nov 26, 2013 at 05:50:31PM -0800, Watson Ladd wrote:
> On Tue, Nov 26, 2013 at 5:46 PM, Nico Williams <nico@cryptonector.com> wrote:
> > You're talking about mail submission.  This part needs to use TLS
> > securely, of course, though mostly only because your MSA wants to
> > authenticate you using a plain username and password authentication
> > method.
>
> Please explain how any authentication method is any help at all when
> working over an insecure channel. Authentication only makes sense when
> you can link the authorized person to the data over the channel.

Please re-read.

MTAs generally fallback on not using TLS when using TLS fails when
talking to other MTAs.  Clearly it is an improvement over plain TCP to
use TLS in a way that is vulnerable to active attacks, particularly
considering that e-mail by itself has never been secure.

For *submission* (from your mail client to your outgoing mail server)
it's clear that you want TLS with protection against active attackers.

Nico
--