Re: [TLS] The risk of misconfiguration

Manuel Pégourié-Gonnard <mpg@polarssl.org> Thu, 08 May 2014 18:12 UTC

Return-Path: <mpg@polarssl.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3EA001A00B3 for <tls@ietfa.amsl.com>; Thu, 8 May 2014 11:12:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.394
X-Spam-Level:
X-Spam-Status: No, score=0.394 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HELO_EQ_NL=0.55, HOST_EQ_NL=1.545, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jNQG07cgZ8gz for <tls@ietfa.amsl.com>; Thu, 8 May 2014 11:12:40 -0700 (PDT)
Received: from vps2.brainspark.nl (vps2.brainspark.nl [141.138.204.106]) by ietfa.amsl.com (Postfix) with ESMTP id 44C8E1A00AE for <tls@ietf.org>; Thu, 8 May 2014 11:12:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=polarssl.org; s=exim; h=Subject:Content-Transfer-Encoding:Content-Type:In-Reply-To:References:To:MIME-Version:From:Date:Message-ID; bh=j/3aZnC4kDeQyw/o3E1DFf+1iO9IPov1fstPlxDahH8=; b=T/AYEt92V/trfFxqwkxleQc7SYOgWP0NUQXr7StQjxOEpQdl1wDBpIoGs0BLbx+0uZoygOrxLhnsfN3qBFNLwOD/1v8Fk3BxjseVX4EOJpj4jeoYQBQQGq3ptes156Ar4JXSELMtdYRXbGXs+1HbVjA90fVN687hK9gaC8Bnkxk=;
Received: from thue.elzevir.fr ([88.165.216.11] helo=[192.168.0.124]) by vps2.brainspark.nl with esmtpsa (TLS1.0:DHE_RSA_AES_128_CBC_SHA1:128) (Exim 4.80) (envelope-from <mpg@polarssl.org>) id 1WiSnH-0005qX-Ed; Thu, 08 May 2014 20:11:49 +0200
Message-ID: <536BC905.2020606@polarssl.org>
Date: Thu, 08 May 2014 20:12:21 +0200
From: Manuel Pégourié-Gonnard <mpg@polarssl.org>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Thunderbird/24.5.0
MIME-Version: 1.0
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>, Alyssa Rowan <akr@akr.io>, tls@ietf.org
References: <CACsn0cnvV9c5aH5p8cD1fJEzF4dmNXBaEaHCfkX82AZqKOUYaQ@mail.gmail.com> <CAK3OfOgYr7d88iuxhXZcos55ymg0i_Q_GHNcXB+w7GRUaEj0bw@mail.gmail.com> <536A67D9.2070302@pobox.com> <CAK3OfOjTehkbKMg40_ZXGXOVjyHHY7UrxLmpyr7Mz00rRo+RLQ@mail.gmail.com> <536A6F8C.7020702@akr.io> <536B401E.8070502@polarssl.org> <536BB8D9.90208@cs.tcd.ie>
In-Reply-To: <536BB8D9.90208@cs.tcd.ie>
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-SA-Exim-Connect-IP: 88.165.216.11
X-SA-Exim-Mail-From: mpg@polarssl.org
X-SA-Exim-Version: 4.2.1 (built Mon, 26 Dec 2011 16:24:06 +0000)
X-SA-Exim-Scanned: Yes (on vps2.brainspark.nl)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/OBpQKJzvZ6VRsSsEleestwCtU7E
Subject: Re: [TLS] The risk of misconfiguration
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 08 May 2014 18:12:41 -0000

On 08/05/2014 19:03, Stephen Farrell wrote:
> On 08/05/14 09:28, Manuel Pégourié-Gonnard wrote:
>> Side note: it seems to me that perpass is short for pervasive passive
>> (surveillance).
> 
> I wouldn't sweat about that term. Its just the imperfect name
> I made up for a mailing list back last summer. It does get used
> sometimes as a shorthand when we probably would be better saying
> something longer that uses the term pervasive monitoring, (which
> is not just passive as you point out) but that's ok for list
> discussion.
> 
Ok, thanks for this precision.

Manuel.