Re: [TLS] The risk of misconfiguration

Michael D'Errico <mike-list@pobox.com> Wed, 07 May 2014 17:05 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 395DF1A0386 for <tls@ietfa.amsl.com>; Wed, 7 May 2014 10:05:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.652
X-Spam-Level:
X-Spam-Status: No, score=-2.652 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.651, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rGSmI6OS9UtU for <tls@ietfa.amsl.com>; Wed, 7 May 2014 10:05:38 -0700 (PDT)
Received: from sasl.smtp.pobox.com (sasl.smtp.pobox.com [208.72.237.25]) by ietfa.amsl.com (Postfix) with ESMTP id D25201A0385 for <tls@ietf.org>; Wed, 7 May 2014 10:05:38 -0700 (PDT)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by pb-sasl0.pobox.com (Postfix) with ESMTP id BC38E151C1; Wed, 7 May 2014 13:05:33 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=waPqwXoUlFEV aGyv+glL+tuD3gc=; b=Hj1LTnJYpKbNTNKzbhmr+jTz+b+2TIYWY/v+uQ1pPQJN rW1MijZkkY1QjirBHKqOURNlczZKN8WFDGRinSPXpxQXZkNYmHOpXSV4nHrXgtS7 yvLYE0Tcq4umZAQCDJKNvGSL8zUFTMbdzj6GmOI7GTFso0YYWSdjsKBrZbgEsfY=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=d4tKOV 1fP4SK3sr9aurGe+sammbd+jrZha1XVNJ09fn0guv8thmJi7+1+LAnagawuip8so ya4+tisbDNiAgvNSG2oin7YJBL6kBcEWualcXu4fRRmY9OUwSTd0Nf2NRYyot6+W fcvs0l2wVez/eASPy+h3Je/MqdIprI8ALXSuw=
Received: from pb-sasl0.int.icgroup.com (unknown [127.0.0.1]) by pb-sasl0.pobox.com (Postfix) with ESMTP id B11AB151C0; Wed, 7 May 2014 13:05:33 -0400 (EDT)
Received: from iMac.local (unknown [24.234.153.62]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by pb-sasl0.pobox.com (Postfix) with ESMTPSA id 06EDC151BF; Wed, 7 May 2014 13:05:30 -0400 (EDT)
Message-ID: <536A67D9.2070302@pobox.com>
Date: Wed, 07 May 2014 10:05:29 -0700
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.24 (Macintosh/20100228)
MIME-Version: 1.0
To: Nico Williams <nico@cryptonector.com>
References: <CACsn0cnvV9c5aH5p8cD1fJEzF4dmNXBaEaHCfkX82AZqKOUYaQ@mail.gmail.com> <CAK3OfOgYr7d88iuxhXZcos55ymg0i_Q_GHNcXB+w7GRUaEj0bw@mail.gmail.com>
In-Reply-To: <CAK3OfOgYr7d88iuxhXZcos55ymg0i_Q_GHNcXB+w7GRUaEj0bw@mail.gmail.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: CBBA30E8-D609-11E3-8F39-D2BAB895B7A1-38729857!pb-sasl0.pobox.com
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/AFloW5gm27ZQhqw3wdl26u8SJMY
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] The risk of misconfiguration
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 May 2014 17:05:40 -0000

Nico Williams wrote:
> 
> One can always get anon ciphersuites by just taking a peer's cert with
> no validation.  There's no way to prove to them that you did validate
> their cert.  Of course, that's a rather expensive way to get anon
> ciphersuites.

Yes, but it's riskier for a MitM to hope that a certificate isn't being
checked.  When they see "DH_anon" they know they can't be caught in the
act.

Mike