Skip to Content [alt-c]

Comment

In reply to Comment by Reader Charles

Reader Jarek on 2014-08-13 at 13:30:

One question: how can a client protect itself against a TLS downgrade attack? How can it tell the difference between an SMTP server that has TLS but with a man in the middle and an SMTP server with no TLS?

Using DANE records in DNSSEC. It's quite recent thing, and DNSSEC still isn't such widely deployed, but it's supported by both Postfix and Exim SMTP servers (I think it's disabled by default, though).

Reply

Post a Reply

Your comment will be public. To contact me privately, email me. Please keep your comment polite, on-topic, and comprehensible. Your comment may be held for moderation before being published.

(Optional; will be published)

(Optional; will not be published)

(Optional; will be published)

  • Blank lines separate paragraphs.
  • Lines starting with > are indented as block quotes.
  • Lines starting with two spaces are reproduced verbatim (good for code).
  • Text surrounded by *asterisks* is italicized.
  • Text surrounded by `back ticks` is monospaced.
  • URLs are turned into links.
  • Use the Preview button to check your formatting.