Re: [TLS] Another IRINA bug in TLS

Aaron Zauner <azet@azet.org> Thu, 21 May 2015 13:56 UTC

Return-Path: <azet@azet.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 863851A0163 for <tls@ietfa.amsl.com>; Thu, 21 May 2015 06:56:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 049neywck-hr for <tls@ietfa.amsl.com>; Thu, 21 May 2015 06:56:32 -0700 (PDT)
Received: from mail-wi0-f172.google.com (mail-wi0-f172.google.com [209.85.212.172]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 028A41A0141 for <tls@ietf.org>; Thu, 21 May 2015 06:56:31 -0700 (PDT)
Received: by wicmx19 with SMTP id mx19so15781622wic.0 for <tls@ietf.org>; Thu, 21 May 2015 06:56:30 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :cc:subject:references:in-reply-to:content-type; bh=U+T2UjKX3Loh2AiaSCsbkJaUWnXcDt4sZ00BI+Tffko=; b=WKPsFHM0VCvMy/MIsUv7FH8Dzhl0F5b7SLTVSAdYPMwYTNW6V3bGCZDP+SSFwccl6N wKwMRjPNAX6oMoCZBvcIpzC9HiCNseE51NvkNsUuyCJL5fCJEcmy6KfaO7g9NSZIR2rV STtnJ/IOQiO9BDQUGehsgRbe85p20JRJpc8QEKSTZbHleQ/Z8Ceb9ZxYAhebYmXB8XFD nRYs8P2ND5loi+krxKhQ6BoFT8EMFXakLkkSGaR7c19lzIO9KFRbRtxfmnn/nGfwXC1u Wl7lOjA22ArCsZBAUbq0vnBbIvlwpz399o7iC7PB+K71nBF3ydyrYEieVznM8bcWx+7Z nZvA==
X-Gm-Message-State: ALoCoQnWr41tZzlgQNpEzXDQyfYb32ywrSIzOsV/w5B3bV+md7rU5GGXC/2HduwlWblI2g3oRXJE
X-Received: by 10.195.11.168 with SMTP id ej8mr5705332wjd.150.1432216590699; Thu, 21 May 2015 06:56:30 -0700 (PDT)
Received: from [10.60.20.24] ([193.170.94.190]) by mx.google.com with ESMTPSA id fb3sm2986493wib.21.2015.05.21.06.56.29 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Thu, 21 May 2015 06:56:29 -0700 (PDT)
Message-ID: <555DE40B.5050008@azet.org>
Date: Thu, 21 May 2015 15:56:27 +0200
From: Aaron Zauner <azet@azet.org>
User-Agent: Postbox 3.0.11 (Macintosh/20140602)
MIME-Version: 1.0
To: Santiago Zanella-Beguelin <santiago@microsoft.com>
References: <CACsn0ckaML0M_Foq9FXs5LA2dRb1jz+JDX7DUej_ZbuSkUB=tQ@mail.gmail.com> , <1432134170.2926.9.camel@redhat.com> <9A043F3CF02CD34C8E74AC1594475C73AB027EED@uxcn10-tdc05.UoA.auckland.ac.nz> <555D90F6.10103@redhat.com> <1432195799.3243.18.camel@redhat.com> <555DBCE6.7080308@redhat.com> <1432206909.3243.45.camel@redhat.com> , <555DBF7E.9050807@redhat.com> <1432207863352.27057@microsoft.com> <555DC498.2000109@redhat.com>, <1432209104.3243.65.camel@redhat.com> <1432211226723.39265@microsoft.com>, <555DDD4A.4040206@azet.org> <1432215726134.67809@microsoft.com>
In-Reply-To: <1432215726134.67809@microsoft.com>
X-Enigmail-Version: 1.2.3
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="------------enigC0B49A9997BA485021C1951F"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/VkmBuLhJz81Wwz8dV_E2weGzDKM>
Cc: Florian Weimer <fweimer@redhat.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Another IRINA bug in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 May 2015 13:56:33 -0000


Santiago Zanella-Beguelin wrote:
> Non-safe primes can be generated using OpenSSL dhparam with the -dsaparam flag, e.g. openssl dhparam -dsaparam 2048
> 
> They are still very common. In a recent full IPv4 scan on port 443, we found 1.7M hosts using non-safe primes against 8.42M using safe primes.
> 
> By far, the most common non-safe prime appears to come from hosts using Amazon EC2; around 321K hosts authenticating with browser-trusted certificates use it.
> 

I'm not sure these are all due to people using openssl(1) with the
"-dsaparam" option, that's a huge number. My question was actually if
people are aware that implementations produce these primes per default.

Aaron