Re: [TLS] The risk of misconfiguration

Michael D'Errico <mike-list@pobox.com> Mon, 12 May 2014 03:04 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A5C311A03E1 for <tls@ietfa.amsl.com>; Sun, 11 May 2014 20:04:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.652
X-Spam-Level:
X-Spam-Status: No, score=-2.652 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.651, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ALVyc2p90vyi for <tls@ietfa.amsl.com>; Sun, 11 May 2014 20:04:14 -0700 (PDT)
Received: from sasl.smtp.pobox.com (sasl.smtp.pobox.com [208.72.237.25]) by ietfa.amsl.com (Postfix) with ESMTP id E4E641A03DE for <tls@ietf.org>; Sun, 11 May 2014 20:04:13 -0700 (PDT)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by pb-sasl0.pobox.com (Postfix) with ESMTP id 1B28F1640F; Sun, 11 May 2014 23:04:07 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=FsTwSLPAkDqS Btk0iMeDWqhTO3s=; b=ldOWJXJYI26f8jrafkJenvaM4MKStvSPjUGEGFEHm4nn +f8C/PezKYQ+8ZJr55XUEJPpmSTyKwZ4w7CyReSFqmB9vg5Jt6sSB0ry26arDkTo VDHE/ULm0vDp5om+1LznH7ru5XdiTuBYGBizVUc3826kcoudaV/1gUfFypE0ejk=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=o+6qaX um+xaqH1QJOa6v4ymLUEC6/foz1yq1XdV3d5QrhWJpFfEylnvv/S9SQdTmfojmvm 6JLL12Ycbw5SoV5kEg+LnlYvkhIrN9/B41Aroor8CheMOvw85/Jvt/+bJl5GcQhZ lqfYUW4F9H6+X4YGtyhMm/h8BfcMOynnOjAb8=
Received: from pb-sasl0.int.icgroup.com (unknown [127.0.0.1]) by pb-sasl0.pobox.com (Postfix) with ESMTP id 121091640B; Sun, 11 May 2014 23:04:07 -0400 (EDT)
Received: from iMac.local (unknown [24.234.153.62]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by pb-sasl0.pobox.com (Postfix) with ESMTPSA id 5D1081640A; Sun, 11 May 2014 23:04:04 -0400 (EDT)
Message-ID: <53703A23.4000304@pobox.com>
Date: Sun, 11 May 2014 20:04:03 -0700
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.24 (Macintosh/20100228)
MIME-Version: 1.0
To: Bill Frantz <frantz@pwpconsult.com>
References: <r422Ps-1075i-86F090E8F0F24995ADF1E9A36C4EC216@Williams-MacBook-Pro.local>
In-Reply-To: <r422Ps-1075i-86F090E8F0F24995ADF1E9A36C4EC216@Williams-MacBook-Pro.local>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: 1363DC34-D982-11E3-82FE-D2BAB895B7A1-38729857!pb-sasl0.pobox.com
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/HYBcDtnBRAjtqv_NJV5ffcYSBS0
Cc: tls@ietf.org
Subject: Re: [TLS] The risk of misconfiguration
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 12 May 2014 03:04:15 -0000

Bill Frantz wrote:
> 
> Now I recognize that there is a significant footgun in having NULL 
> cypher suites in a mix of protocols offered by a client. One way to 
> reduce the risk is to say, "The server MUST reject any connection 
> attempt where the offered cypher suites include both suites providing 
> encryption and those which have NULL encryption.

Why not have the server choose a non-NULL cipher suite if both types
are offered instead of rejecting the connection?

Mike