Re: [TLS] The risk of misconfiguration

Nico Williams <nico@cryptonector.com> Tue, 06 May 2014 22:23 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 179881A0601 for <tls@ietfa.amsl.com>; Tue, 6 May 2014 15:23:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.044
X-Spam-Level:
X-Spam-Status: No, score=-1.044 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, IP_NOT_FRIENDLY=0.334] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 54D4y67n8lJy for <tls@ietfa.amsl.com>; Tue, 6 May 2014 15:23:29 -0700 (PDT)
Received: from homiemail-a31.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id 90B851A049F for <tls@ietf.org>; Tue, 6 May 2014 15:23:29 -0700 (PDT)
Received: from homiemail-a31.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a31.g.dreamhost.com (Postfix) with ESMTP id 675DC202022 for <tls@ietf.org>; Tue, 6 May 2014 15:23:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h= mime-version:in-reply-to:references:date:message-id:subject:from :to:cc:content-type; s=cryptonector.com; bh=Q+x+rHEOR06B8AW5vRVi HKcuInU=; b=w7Tev0z3CiBncm7iRGw6NhibV+7ZH+IoAHaJ7gOpVTdwIRIuNo4t oOW7KVrWcxiaWbxOhSZMyRBeCnfP99ws94fVtW3We/QwvMnJ+bH7nNSHONqLC8+G WY0gOQ5SNCjiVwVGYfMZdW6iEco7p0UZiLsFfIr4vFJNCciLacI5DYo=
Received: from mail-wi0-f169.google.com (mail-wi0-f169.google.com [209.85.212.169]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a31.g.dreamhost.com (Postfix) with ESMTPSA id 12A99202018 for <tls@ietf.org>; Tue, 6 May 2014 15:23:24 -0700 (PDT)
Received: by mail-wi0-f169.google.com with SMTP id hi2so3647320wib.4 for <tls@ietf.org>; Tue, 06 May 2014 15:23:23 -0700 (PDT)
MIME-Version: 1.0
X-Received: by 10.180.221.8 with SMTP id qa8mr4424761wic.39.1399415003569; Tue, 06 May 2014 15:23:23 -0700 (PDT)
Received: by 10.216.29.200 with HTTP; Tue, 6 May 2014 15:23:23 -0700 (PDT)
In-Reply-To: <CACsn0cnvV9c5aH5p8cD1fJEzF4dmNXBaEaHCfkX82AZqKOUYaQ@mail.gmail.com>
References: <CACsn0cnvV9c5aH5p8cD1fJEzF4dmNXBaEaHCfkX82AZqKOUYaQ@mail.gmail.com>
Date: Tue, 06 May 2014 17:23:23 -0500
Message-ID: <CAK3OfOgzjZM8+B=K8ne9UmNydU+uD-tWgSamb8QVKexJYp0SzA@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/28kCZyZnuWLWHUkF1mr3s2L_USE
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] The risk of misconfiguration
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 May 2014 22:23:30 -0000

Banning anon ciphersuites is NOT a good idea.  We have at least two
uses for them (more assuming we retain renego):

 - channel binding with tls-unique CB

 - opportunistic security (as in the SAAG list thread on OS, and, of
course, what some SMTP MTAs do)

Nico
--