Re: [Uta] Email over TLS drafts

Keith Moore <moore@network-heretics.com> Sun, 23 February 2014 23:40 UTC

Return-Path: <moore@network-heretics.com>
X-Original-To: uta@ietfa.amsl.com
Delivered-To: uta@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3D3B81A01CF for <uta@ietfa.amsl.com>; Sun, 23 Feb 2014 15:40:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 3
X-Spam-Level: ***
X-Spam-Status: No, score=3 tagged_above=-999 required=5 tests=[BAYES_99=3.5, BAYES_999=0.2, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_LOW=-0.7] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OnI7VAy7Twqs for <uta@ietfa.amsl.com>; Sun, 23 Feb 2014 15:40:45 -0800 (PST)
Received: from out3-smtp.messagingengine.com (out3-smtp.messagingengine.com [66.111.4.27]) by ietfa.amsl.com (Postfix) with ESMTP id 66EFC1A076E for <uta@ietf.org>; Sun, 23 Feb 2014 15:40:45 -0800 (PST)
Received: from compute4.internal (compute4.nyi.mail.srv.osa [10.202.2.44]) by gateway1.nyi.mail.srv.osa (Postfix) with ESMTP id 9964B20BF0 for <uta@ietf.org>; Sun, 23 Feb 2014 18:40:44 -0500 (EST)
Received: from frontend1 ([10.202.2.160]) by compute4.internal (MEProxy); Sun, 23 Feb 2014 18:40:44 -0500
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d= messagingengine.com; h=message-id:date:from:mime-version:to:cc :subject:references:in-reply-to:content-type :content-transfer-encoding; s=smtpout; bh=exubwA8ZBc0lvSq+BbiQ/J bbDQE=; b=lAVkzRCLUXCmdUo31Sdoy+mmw1LqDcjnaeCNNQT40/Gk1QhjKbVBII tHxOBge5b0q2RvZdggJ5vAtiakx4WBh+2/lx0IXNiczfwDlznhLpec7g09zXkO8P A0HpAi2EcA+O+0X84knMy4/tntGk+1HvNd46webLxHiPjohHk3IVI=
X-Sasl-enc: YEIVwHhhes+rvby4d3cnWCqpQFk43fV8reSQ9NUF7+iJ 1393198843
Received: from [192.168.1.4] (unknown [65.16.145.177]) by mail.messagingengine.com (Postfix) with ESMTPA id 62B61C007AB; Sun, 23 Feb 2014 18:40:43 -0500 (EST)
Message-ID: <530A86F0.1050805@network-heretics.com>
Date: Sun, 23 Feb 2014 18:40:32 -0500
From: Keith Moore <moore@network-heretics.com>
User-Agent: Mozilla/5.0 (X11; Linux i686; rv:24.0) Gecko/20100101 Thunderbird/24.3.0
MIME-Version: 1.0
To: "Orit Levin (LCA)" <oritl@microsoft.com>, Alexey Melnikov <alexey.melnikov@isode.com>, "chris.newman@oracle.com" <chris.newman@oracle.com>
References: <f43cbf441ed743f08b70201a7da1a119@BL2PR03MB290.namprd03.prod.outlook.com>
In-Reply-To: <f43cbf441ed743f08b70201a7da1a119@BL2PR03MB290.namprd03.prod.outlook.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/uta/j5_-xKgtZZMUvjNHSd8RrM68FOA
Cc: "uta@ietf.org" <uta@ietf.org>
Subject: Re: [Uta] Email over TLS drafts
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 23 Feb 2014 23:40:47 -0000

On 02/23/2014 05:47 PM, Orit Levin (LCA) wrote:
> Dear authors,
> In preparation for the London meeting, a few questions/comments about the email drafts:
>
> First, both drafts address the interface between MUA and MSA only, correct? It would be interesting to show (in the presentation), what the situation looks like for other email interfaces (e.g., between MTAs).

I could certainly address that in a presentation, especially since I've 
already talked about it in Vancouver.

However, I'd really like to minimize presentation time and maximize 
discussion time.   I realize that since this is the first meeting of the 
UTA WG, some presentation time is probably appropriate.   But overall 
IETF seems to be stuck very much in powerpoint zombie mode (not to 
single out powerpoint, the problem exists no matter which tool you use 
to put slides on a screen), with the result that WG's don't make 
effective use of meeting time.

Bottom line: I need to confer with my co-author, but my intention is to 
try to make the presentation as brief as possible so as to permit more 
time for discussion.   I can, however, include at least one slide about 
the difference between using TLS in MUA-server interaction vs. MTA-MTA 
interaction.  (Hint: the differences almost all result from the fact 
that MUA-server interaction happens by prior agreement between the 
parties, whereas there's no such assumption about MTA-MTA interaction).

> draft-newman-email-deep-01
>
> - I think that merging the two drafts was the right move. It allows readers to see the whole range of techniques for consideration. That being said, the draft includes both (1) suggestions for preferred methods of operation based on existing standards and (2) new mechanisms to enhance privacy when email protocols are secured by TLS.  Would you consider discussing  the two categories using parallel tracks (drafts) in order to streamline the work?

Offhand, I'm not sure how this would streamline the work, and it seems 
to me that it could actually delay implementation.   Multiple drafts, of 
course, require more editing cycles and more time in the working group 
(probably more face to face meetings) - especially when it is necessary 
to keep the drafts in sync with one another. Multiple documents can also 
make things confusing to implementors, who have to read and understand 
all of the documents and also understand how those documents fit 
together.  Both (1) and (2) require code changes, even though the 
changes in (1) are somewhat modest.   My guess is that most implementors 
would prefer to implement and test both sets of changes at the same time.

Though I'm not even sure I understand what you mean by (2), unless 
you're referring to latches.   If that's what you mean, I think it might 
make sense to split latches from the rest of the document  if it takes 
us too long to understand how to make them work well, and therefore that 
including latches would significantly delay publication of the other 
material.   I think it's a bit early to make that determination, but 
maybe we'll have a better understanding after the discussion in London.

> - I am curious why the proposed latch mechanism (defined and used in sections 4, 6, and 7) has been considered for email applications specifically. I understand that you need some kind of an "application" or "signalling" or "management" protocol to implement the mechanism, but potentially it could be a common one to serve any application. This question seems especially applicable to the latches' definitions themselves.

One answer is that both Chris and myself started working on our 
proposals before the UTA group was even being discussed, and certainly 
before its charter and scope took shape.   Also, I've personally found 
it useful to further narrow the scope of my proposal (from TLS for all 
email protocols to just MUA-server interactions) because there were just 
too many subtle differences between even those two use cases to sort out 
all at once.     So I'd be somewhat reluctant to try to broaden the 
scope of latches just yet.

Latches, if they can be made to work well, probably are more generally 
applicable than just for interactions between MUAs and email servers, 
but I don't think it's immediately apparent just how many differences 
there would need to be in the latches for each use case.  But I don't 
want to discourage others from trying to understand how latches would be 
used with other protocols.


Keith

p.s.  More generally, I'd like to caution people against assuming that 
there's a "one size fits all" profile of TLS that makes sense across a 
wide variety of protocols and application scenarios.   If nothing else, 
there are subtle differences in the way that different protocols and 
applications interpret DNS names and use DNS which almost certainly 
should affect signature and certificate evaluation.  I think we're just 
beginning to scratch the surface of these.  If it works out that a small 
number of broadly defined profiles are sufficient to secure most apps, 
that would be a happy result, but I don't think we should assume that 
this will be the case.