Re: [TLS] Another INRIA bug in TLS

Martin Thomson <martin.thomson@gmail.com> Fri, 22 May 2015 21:13 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 67D491A88A0 for <tls@ietfa.amsl.com>; Fri, 22 May 2015 14:13:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nLMwshqudDIV for <tls@ietfa.amsl.com>; Fri, 22 May 2015 14:13:00 -0700 (PDT)
Received: from mail-yk0-x22a.google.com (mail-yk0-x22a.google.com [IPv6:2607:f8b0:4002:c07::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9DA361A889D for <tls@ietf.org>; Fri, 22 May 2015 14:13:00 -0700 (PDT)
Received: by ykft189 with SMTP id t189so9632086ykf.1 for <tls@ietf.org>; Fri, 22 May 2015 14:13:00 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=8x5PaGU9NgiXlXOa+e0BGQNSNi8LJrUKIbvBUKIWRZg=; b=CIjnedq7veaBwBOopuKOZLboSpw6gW2fGDrFf+49tYR6Kz7Lpe6eJQdeZERv3kzyLm Nb9rlUWOc07wmfJJhv/N1nVgLSqyAVWYYzMaxXbBPT96UWfZuiTqXq5RXmK+kFoo1AoZ 5btgrrPwwRv42jltVCG/vJFNJEU84V50nDzyn9HFA7BR+KSlqyurwUrXeBUoAeUaV2dP S6SSqSw0cE6YLD0Dw4z9pjW0cCSrhcqBuWkS9o+nilz+RxvltkLrxWN5nvFdrPNbH9Jj MnjCWmxHf188gh08TfmmtGIvD4jm67CBqUDVlfwDEUCg5B9Z/671LLEEe1peIlMy3mC8 83rQ==
MIME-Version: 1.0
X-Received: by 10.236.20.230 with SMTP id p66mr10153993yhp.181.1432329180006; Fri, 22 May 2015 14:13:00 -0700 (PDT)
Received: by 10.13.247.71 with HTTP; Fri, 22 May 2015 14:12:59 -0700 (PDT)
In-Reply-To: <BLUPR03MB13963BE37177243E5B89262B8CC00@BLUPR03MB1396.namprd03.prod.outlook.com>
References: <9A043F3CF02CD34C8E74AC1594475C73AB029727@uxcn10-tdc05.UoA.auckland.ac.nz> <1432317148442.5357@microsoft.com> <87pp5snxha.fsf@alice.fifthhorseman.net> <BLUPR03MB13963BE37177243E5B89262B8CC00@BLUPR03MB1396.namprd03.prod.outlook.com>
Date: Fri, 22 May 2015 14:12:59 -0700
Message-ID: <CABkgnnXUfmuhfudKT9K+TpPOzq0Bg1aoGDDAbLW+erktWzRUEA@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Andrei Popov <Andrei.Popov@microsoft.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/EcmugU_cYyqpAVJcUGClI2IIqdg>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Another INRIA bug in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 22 May 2015 21:13:02 -0000

On 22 May 2015 at 14:09, Andrei Popov <Andrei.Popov@microsoft.com> wrote:
> In the long term, it may become possible to only allow DHE cipher suites when a known group has been negotiated using draft-ietf-tls-negotiated-ff-dhe.

That time might have come sooner, if it weren't for the
misapprehension people have been given regarding custom groups off the
logjam mitigation advice.  I think that Karthik's clarification [1] is
much clearer than the message that has been propagated.

[1] http://www.ietf.org/mail-archive/web/tls/current/msg16496.html