Re: [TLS] The risk of misconfiguration

Watson Ladd <watsonbladd@gmail.com> Wed, 14 May 2014 03:06 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F24F71A0228 for <tls@ietfa.amsl.com>; Tue, 13 May 2014 20:06:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5sqSoYCiQoN0 for <tls@ietfa.amsl.com>; Tue, 13 May 2014 20:06:15 -0700 (PDT)
Received: from mail-yk0-x234.google.com (mail-yk0-x234.google.com [IPv6:2607:f8b0:4002:c07::234]) by ietfa.amsl.com (Postfix) with ESMTP id 4D2821A0231 for <tls@ietf.org>; Tue, 13 May 2014 20:06:15 -0700 (PDT)
Received: by mail-yk0-f180.google.com with SMTP id q9so1086894ykb.25 for <tls@ietf.org>; Tue, 13 May 2014 20:06:08 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :content-type; bh=AmfVkVDWySuljvMZL7F2u8zhF2MbWjx3wap++HoNC6Y=; b=t0TNQPEbpNU43M4H2sm5BxGcd547AScwJ8JWAEtiH8D0+vv/OIXerCO6QTvUTz9gRW QC1zE/YhoB9B7QRVk9Xeu3fBdjqdM6ByCovRvMISl1+dlnIsWxEmLuQTPY50t7KMnhnD eY6yhs6X7T4jnOvhvbTYCEQLv76fREDHTssphIEYqDJIyC9CJcT5qEHDBz+NDk5Fs+x/ h6/NUDZEsLitlSClZknUGIRKYewnUHQ81P6tvmbJ/7QiDV4U+2Xwy5RoNLanhmp7Zeul o8W2tSBZBnvEBAuo9dgWdtHJi41tfLfMSvWWmfnvujJ3IuNSKVFBGzqE9nZBhJCSvqqM zH3A==
MIME-Version: 1.0
X-Received: by 10.236.88.193 with SMTP id a41mr1335632yhf.22.1400036768746; Tue, 13 May 2014 20:06:08 -0700 (PDT)
Received: by 10.170.63.197 with HTTP; Tue, 13 May 2014 20:06:08 -0700 (PDT)
In-Reply-To: <20140514022221.GE27883@mournblade.imrryr.org>
References: <53692FC2.1060009@akr.io> <20140506221344.GB27883@mournblade.imrryr.org> <536977E3.3000608@akr.io> <20140507002452.GH27883@mournblade.imrryr.org> <CACsn0ck5UtC9T1ktgAiWimWAxBPNoANfOEB8MOF9CfQLCMgSHw@mail.gmail.com> <20140507020023.GI27883@mournblade.imrryr.org> <CACsn0c=GqGGTs1maA-hkA641mvnuOy+pgT6imhuA+kpP5eX+pQ@mail.gmail.com> <20140507035957.GM27883@mournblade.imrryr.org> <CACsn0ckkOORzh2v-n2K=fHuoJtg8g1ykNHbCbybYp78pUceTfw@mail.gmail.com> <20140507055835.GN27883@mournblade.imrryr.org> <20140514022221.GE27883@mournblade.imrryr.org>
Date: Tue, 13 May 2014 20:06:08 -0700
Message-ID: <CACsn0cnkw8U+QfULiYpaU82edTOWkMBPbUGTMqHREjd7bz-1kw@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/wLOISQlb31CVOMRnliCBpFYSJtQ
Subject: Re: [TLS] The risk of misconfiguration
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 May 2014 03:06:22 -0000

On Tue, May 13, 2014 at 7:22 PM, Viktor Dukhovni
<viktor1dane@dukhovni.org> wrote:
> On Wed, May 07, 2014 at 05:58:35AM +0000, Viktor Dukhovni wrote:
>
>> > Ask someone "When you send email to someone, who can
>> > read it?".
>>
>> We're talking about TLS in SMTP not who can or can't read stored
>> email.  Whether the man in the street knows it or not, a substantial
>> fraction (estimated 20% and growing) of email traffic is encrypted
>> in transit, just because both ends can simply turn on STARTTLS.
>> I bet this fraction is larger than the fraction of HTTP traffic
>> that is protected inside HTTPS.
>
> Right on queue:
>
>     https://www.facebook.com/notes/protect-the-graph/the-current-state-of-smtp-starttls-deployment/1453015901605223
>
> I was fairly sure my number of 20% was conservative, now Facebook
> measures it at 58%:
>
>     We found that 76% of unique MX hostnames that receive our emails
>     support STARTTLS. As a result, 58% of notification emails are
>     successfully encrypted. Additionally, certificate validation
>     passes for about half of the encrypted email, and the other
>     half is opportunistically encrypted. 74% of hosts that support
>     STARTTLS also provide Perfect Forward Secrecy.
>
> It is perhaps time to retire the belief that TLS for email is in
> a "sad state".  Of course it would be nice to also have authentication,
> but for that we need DNSSEC deployment and publication of TLSA RRs.

So 0% of the email is actually protected from being read by anyone on
the network. (well, modulo PGP). In another 20 years we might have a
solution deployed.

And for this you want to run the risk of using aDH?

Sincerely,
Watson Ladd