Re: [TLS] The risk of misconfiguration

Warren Kumari <warren@kumari.net> Wed, 07 May 2014 14:22 UTC

Return-Path: <warren@kumari.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C58DD1A007C for <tls@ietfa.amsl.com>; Wed, 7 May 2014 07:22:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.378
X-Spam-Level:
X-Spam-Status: No, score=-1.378 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, J_CHICKENPOX_21=0.6, RCVD_IN_DNSWL_LOW=-0.7] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Wq-M7RcYeuzp for <tls@ietfa.amsl.com>; Wed, 7 May 2014 07:22:34 -0700 (PDT)
Received: from mail-wi0-f173.google.com (mail-wi0-f173.google.com [209.85.212.173]) by ietfa.amsl.com (Postfix) with ESMTP id 50F5C1A0311 for <tls@ietf.org>; Wed, 7 May 2014 07:22:34 -0700 (PDT)
Received: by mail-wi0-f173.google.com with SMTP id bs8so9191005wib.12 for <tls@ietf.org>; Wed, 07 May 2014 07:22:29 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=COdKo1ORxJBeHQbWR+xNSrWFXhboNIZXUj5PYFBR7cM=; b=ExoEA8xsvzIZ+RcVmmBB8uLj5SmtFsGMfmpe3EF+aqEWV/dR9zYlc7JaXe5gIL9wGc lhMc4LE3EOZ9KX3OWdUp6/5s5nwRxrMem78toF9u77VAt9U4txPglVXUcXupW107aPUx yvWaYkOUG1l4kjAikc5KB+d6F77O0wknL4mQlmL/ryyucEmjz1iIIS8r4NGsFkBReWOA 4fg+Ne44J9SL8ggNP/XOIzmH4Wp/MkItWf4z1ALcxNLvJ4Q7hpGnld3Nw/a73oFuIvYG TIIgMxI/PIl00QMy4Yu+RxssLQLqdGc9BeJ53qTs6eyR7LWeyZdOnylKFSzPWAkOSDG6 PZUw==
X-Gm-Message-State: ALoCoQnNqbBdRJmm7jED7/hz65Hg/3qh1VQtBbf9ewpQsP2hVS1Oyx42uDi8XYwIBXKSSzIKuH+D
MIME-Version: 1.0
X-Received: by 10.194.175.70 with SMTP id by6mr38715518wjc.3.1399472549707; Wed, 07 May 2014 07:22:29 -0700 (PDT)
Received: by 10.194.62.70 with HTTP; Wed, 7 May 2014 07:22:29 -0700 (PDT)
In-Reply-To: <53692FC2.1060009@akr.io>
References: <CACsn0cnvV9c5aH5p8cD1fJEzF4dmNXBaEaHCfkX82AZqKOUYaQ@mail.gmail.com> <53692FC2.1060009@akr.io>
Date: Wed, 07 May 2014 10:22:29 -0400
Message-ID: <CAHw9_i+irjxS6X32iP9Shtg+9S1NXKTERaaf-aNaJEhHAMJ6Tw@mail.gmail.com>
From: Warren Kumari <warren@kumari.net>
To: Alyssa Rowan <akr@akr.io>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/WXTKnM4lBFRprDOWOZVwsnnmIRE
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] The risk of misconfiguration
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 May 2014 14:22:35 -0000

On Tue, May 6, 2014 at 2:53 PM, Alyssa Rowan <akr@akr.io> wrote:
> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA512
>
> On 06/05/2014 19:48, Watson Ladd wrote:
>
>> I think the number of people who accidentally enabled ADH is an
>> order of magnitude more than those who actually wanted it.
>
> +1. I never saw anyone enable ADH, NULL or EXPORT cipher suites
> actually on purpose. I have definitely seen people do it by accident.

I've seen someone do it on purpose -- kinda....

Many years ago I was working for a large registrar -- we had an F5
load balancer that directed HTTP to one set of hosts, and HTTPS to
another set. One day one of the sysadmins noticed that the HTTPS
servers ran *much* hotter than the HTTP ones (for the same QPS). He
came and asked me what to do about this, and I suggested that he go
investigate and figure out why - I thought it would be a useful
learning experience...

Anyway, a month or two later we have some really weird network issue,
so  I fire up a sniffer -- and in one of the packets I see something
that is fairly clearly a name and credit card number. Much panic
ensues -- and then I discover how he has "solved" the issue -- yup, he
has managed to disable everything, and then enable only NULL. He had
no idea why, but he;d poked at things, and now the CPU on the HTTPS
servers was much closer to the HTTP ones. Win!

W



>
> The mere presence of NULL ciphersuites is dangerous: someone might
> actually use them, and that's basically never a good idea.
>
> Take them out; keep them out; don't put them back in.
>
> - --
> /akr
> -----BEGIN PGP SIGNATURE-----
>
> iQIcBAEBCgAGBQJTaS/CAAoJEOyEjtkWi2t6q34P/j5QX4BBRJLusLx3cevVdxmM
> JXHnhPDY+ovbHSs1XkASJAS4x/k40IN2maj+8E47Me/ZsTriJd8659vq9jxQeTT4
> f04TBYGphcBQupZg136CVcsA1WSFiWo1UfXffW8oRAQfU2CpVdeKb/0IFLgQ64sa
> G37UAxFtKTnFVtrec1Q5tdwfSdc6nEP2zbzpaAVB96vqJuel/bNtOFQM44CriPQ3
> LbtIX3MMh0qfBAxwmTwe9+YahzGuCxIAStHwJl4JD3ReTJHlo/lxlDNIVt46nkzv
> HYB3moJ1tDlzpFn0xWNQHrKcN5GtotktsV12Uyq91DvAd6U/CHQD13h9cO5OmCDT
> Sb+S+0OmHeXah6A0zBe7DSJS+yf4pqjQazFaQyP6z0SLdh4krhvKP2hGiuDvTMyf
> b2WVOmd1ThitIqoFYfS8VhpbEOFrUDl4y6LYAEJgqCET20BK5Qal0doENrsTE260
> 57oFR7wygJpc4Y5yGZ4sWfOqRuowbJm7ZSdYguMv2VuS84M3BdhFHaitYyrEbZRR
> 9r6uuZR7d+VIR9nhLYXTFK9I4B2DDr6joLaVTzDB4W2tf6xHL2RsIRXnwCj3UdAQ
> XOHKtnQ+RCsHCUUetKsOx8Arc7IQb5R4f/qPF3bvhWWc4Q7dJevXcViz7eWaJ9MZ
> BK5q7JpBLXskyfIpToPR
> =DOKC
> -----END PGP SIGNATURE-----
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls