Re: [TLS] Another IRINA bug in TLS

Dave Garrett <davemgarrett@gmail.com> Thu, 21 May 2015 14:37 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F2DEB1A1BBB for <tls@ietfa.amsl.com>; Thu, 21 May 2015 07:37:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1vSo8OwYMuUd for <tls@ietfa.amsl.com>; Thu, 21 May 2015 07:37:03 -0700 (PDT)
Received: from mail-qg0-x22a.google.com (mail-qg0-x22a.google.com [IPv6:2607:f8b0:400d:c04::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 83DA71A1BB5 for <tls@ietf.org>; Thu, 21 May 2015 07:36:59 -0700 (PDT)
Received: by qget53 with SMTP id t53so40883518qge.3 for <tls@ietf.org>; Thu, 21 May 2015 07:36:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=NZHQj8nC/Q4d6X2cQ9P/pCWEcKkJMeZaZkBx6UKqjNo=; b=dXcemFrD9tbz7fBkR7NG7pO/J4i/cM6ZiO50QaVeMd0ewoHHPcDDoIImwtXN7SUXvZ J872sOc9zH2C7QoqSuySsB2mHaalkAAs8ymRIyfzb8yx56HNHZ1YNjFvnopxIaC4lEgm jBskol87pF1H5Nv3UZ1f+vO3WsteE1dvkXSWcJbjDC+CLl2upxZJJ0rnN12KmyUisazn CvQR0g01WVM43BbIJgIB1iUJ3p92yYMykNlNlSuom+5eXLzl5MR/C+ifkKFOLVZf69Pm B9StBouFAo5d0yyL2Pu8mw0j0fumpU4OBjsXDoIOQaKGcfmsHqp0vmugecYZkWsHXiME GNMA==
X-Received: by 10.55.48.134 with SMTP id w128mr6793800qkw.38.1432219018665; Thu, 21 May 2015 07:36:58 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id h49sm2848209qgd.24.2015.05.21.07.36.57 (version=TLSv1 cipher=RC4-SHA bits=128/128); Thu, 21 May 2015 07:36:57 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Thu, 21 May 2015 10:36:56 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <CACsn0ckaML0M_Foq9FXs5LA2dRb1jz+JDX7DUej_ZbuSkUB=tQ@mail.gmail.com> <1432207863352.27057@microsoft.com> <555DC498.2000109@redhat.com>
In-Reply-To: <555DC498.2000109@redhat.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201505211036.56692.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/BbC5ZWVoccU4sc_737Xy3uhwAaw>
Cc: Florian Weimer <fweimer@redhat.com>
Subject: Re: [TLS] Another IRINA bug in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 May 2015 14:37:05 -0000

On Thursday, May 21, 2015 07:42:16 am Florian Weimer wrote:
> I need something which prevents MITM attacks and can be applied as a
> software update without configuration changes, and without extensive
> testing because it is relatively risk-free.

I also want a pony.