Re: [TLS] TLS and KCI vulnerable handshakes

"Salz, Rich" <rsalz@akamai.com> Mon, 17 August 2015 16:08 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B8DD01B2EC3 for <tls@ietfa.amsl.com>; Mon, 17 Aug 2015 09:08:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.711
X-Spam-Level:
X-Spam-Status: No, score=-2.711 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YhoxKBicp-tw for <tls@ietfa.amsl.com>; Mon, 17 Aug 2015 09:08:01 -0700 (PDT)
Received: from prod-mail-xrelay06.akamai.com (prod-mail-xrelay06.akamai.com [96.6.114.98]) by ietfa.amsl.com (Postfix) with ESMTP id 44B211B2EC2 for <tls@ietf.org>; Mon, 17 Aug 2015 09:08:01 -0700 (PDT)
Received: from prod-mail-xrelay06.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id B498F496C53; Mon, 17 Aug 2015 16:08:00 +0000 (GMT)
Received: from prod-mail-relay09.akamai.com (prod-mail-relay09.akamai.com [172.27.22.68]) by prod-mail-xrelay06.akamai.com (Postfix) with ESMTP id 9E8CE496C4E; Mon, 17 Aug 2015 16:08:00 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=akamai.com; s=a1; t=1439827680; bh=VT/dcGfeBUJcF9Jd+yu+p1DwbPwkaXxHkx1NzjvDjt4=; l=292; h=From:To:Date:References:In-Reply-To:From; b=YaC4SHsZeeLXOHi+m9CEBI7yceWzenoRvKxxNbdVElMii88C4sufBp+/oThSrDVQJ maDJT9rYjky2HxBu6jBOW6+fjkjMBtkgbXARyze19+6BwIJlzk3DGimpQQtlB1yQFf mZl7OPQ47xka9Hb/HNq4H8EMKGWkmmbnX8oT1Utw=
Received: from email.msg.corp.akamai.com (ustx2ex-cas5.msg.corp.akamai.com [172.27.25.34]) by prod-mail-relay09.akamai.com (Postfix) with ESMTP id 9B6BA1E080; Mon, 17 Aug 2015 16:08:00 +0000 (GMT)
Received: from USTX2EX-DAG1MB2.msg.corp.akamai.com (172.27.27.102) by ustx2ex-dag1mb3.msg.corp.akamai.com (172.27.27.103) with Microsoft SMTP Server (TLS) id 15.0.1076.9; Mon, 17 Aug 2015 11:08:00 -0500
Received: from USTX2EX-DAG1MB2.msg.corp.akamai.com ([172.27.6.132]) by ustx2ex-dag1mb2.msg.corp.akamai.com ([172.27.6.132]) with mapi id 15.00.1076.000; Mon, 17 Aug 2015 11:07:59 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] TLS and KCI vulnerable handshakes
Thread-Index: AQHQ1F5cNCL3+4bQGEym4koOUtml7J4HF7RI//+NqoCACYRrooAAgSoAgAAJ/YD//68oIA==
Date: Mon, 17 Aug 2015 16:07:59 +0000
Message-ID: <4f1c28360a0441219cbb21799ecb88be@ustx2ex-dag1mb2.msg.corp.akamai.com>
References: <55C8CD7A.7030309@rise-world.com> <9A043F3CF02CD34C8E74AC1594475C73F4AD80F3@uxcn10-5.UoA.auckland.ac.nz> <55CA821B.9090101@rise-world.com> <9A043F3CF02CD34C8E74AC1594475C73F4ADDD17@uxcn10-5.UoA.auckland.ac.nz>, <20150817151814.GE24426@mournblade.imrryr.org> <9A043F3CF02CD34C8E74AC1594475C73F4ADDF25@uxcn10-5.UoA.auckland.ac.nz>
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73F4ADDF25@uxcn10-5.UoA.auckland.ac.nz>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.34.23]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/8QfFDZpj7LOQnNmEU4HYg6D7toU>
Subject: Re: [TLS] TLS and KCI vulnerable handshakes
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 17 Aug 2015 16:08:02 -0000

> I was more interested in the motivation.  Same for Apple,
> why would you implement something that pretty much no-one else (at the
> time) supported, and for good reason?

Perhaps because this was a year before Snowden and the mindset was unquestioning complete RFC implementation?