Re: [TLS] The risk of misconfiguration

Watson Ladd <watsonbladd@gmail.com> Wed, 07 May 2014 23:48 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8AF701A043F for <tls@ietfa.amsl.com>; Wed, 7 May 2014 16:48:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5tWFV0dOCQHt for <tls@ietfa.amsl.com>; Wed, 7 May 2014 16:48:07 -0700 (PDT)
Received: from mail-yh0-x234.google.com (mail-yh0-x234.google.com [IPv6:2607:f8b0:4002:c01::234]) by ietfa.amsl.com (Postfix) with ESMTP id 33D9F1A042A for <tls@ietf.org>; Wed, 7 May 2014 16:48:07 -0700 (PDT)
Received: by mail-yh0-f52.google.com with SMTP id z6so1248598yhz.39 for <tls@ietf.org>; Wed, 07 May 2014 16:48:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=qt/G2mguD/FdF0Gd2UwLtsVbjoojBv+GrAH7TkvPSIE=; b=LN0ICU8dWRMt5qedJKLULX6aajuJi/uy7GDc9nrboGalfswtVmNkyIgoZL+/AG/Sw1 Q5QwC3PFKI0NRnGkXIIVluI1XBRKDSOwQniWkcylZ17ArwaCwZKDkhddeo+06LBGFu08 x5ewhgrT5ylcoGqTFtQvM5E/8U3Kccy9LSZdF6kGp2H6t2on5AzIuCVdAdFXcJh1MoHa v/wwGs1vuissrp7UwPgZ/aYzkjSKUo3C45v0mCrV3xd5W8DaIeVkt/p5X7m+OjvH8xQA EP3WddVbOUANlIKeLa20CzGHIVY+35FpSvy2yT3cii1igAvCnTUpt4qcreazUXKVbPI7 ezTA==
MIME-Version: 1.0
X-Received: by 10.236.90.12 with SMTP id d12mr232038yhf.120.1399506482904; Wed, 07 May 2014 16:48:02 -0700 (PDT)
Received: by 10.170.63.197 with HTTP; Wed, 7 May 2014 16:48:02 -0700 (PDT)
In-Reply-To: <CAK3OfOgan_JvsuwGNgpzk4tUfoo+JhxbNaHkbZCtAs7DHufr-w@mail.gmail.com>
References: <CACsn0cnvV9c5aH5p8cD1fJEzF4dmNXBaEaHCfkX82AZqKOUYaQ@mail.gmail.com> <CAK3OfOgYr7d88iuxhXZcos55ymg0i_Q_GHNcXB+w7GRUaEj0bw@mail.gmail.com> <536A67D9.2070302@pobox.com> <CAK3OfOjTehkbKMg40_ZXGXOVjyHHY7UrxLmpyr7Mz00rRo+RLQ@mail.gmail.com> <536A6F8C.7020702@akr.io> <20140507181651.GX27883@mournblade.imrryr.org> <536A7AAE.9030801@akr.io> <20140507184748.GY27883@mournblade.imrryr.org> <536A83A2.3070701@akr.io> <2A0EFB9C05D0164E98F19BB0AF3708C7130A13E3A2@USMBX1.msg.corp.akamai.com> <536A8804.8000207@akr.io> <CAK3OfOgVAg8MLSmRVLe-6vVVzX361xYo4uma3-GQQmn=qoWWbQ@mail.gmail.com> <CACsn0ckrnbQbz-KCEY6u-WU7ULPTQv46g3noz44jMjW5HmFU0g@mail.gmail.com> <CAK3OfOiSKkeknHMwS-a90rR4hF9J9HaNn_XL_b75Mrx3o_wVMQ@mail.gmail.com> <CACsn0cksBt3Mj587cG-U5O5=Kc2p5T1NCP_-LrMRBv1V2hR2wQ@mail.gmail.com> <CAK3OfOibPMSriPsgO286PEZ=N+sdnuDpPyJ_xDr9KdATA_QjLQ@mail.gmail.com> <CACsn0cmB3TQVzsCthYCuY1q-z10wPbmat32Ys9ABT361fYNZLQ@mail.gmail.com> <CAK3OfOgan_JvsuwGNgpzk4tUfoo+JhxbNaHkbZCtAs7DHufr-w@mail.gmail.com>
Date: Wed, 07 May 2014 16:48:02 -0700
Message-ID: <CACsn0cmeq66S8LS38FmooWpOf534Gda5t09Ro1F3anLb-fJMMQ@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Nico Williams <nico@cryptonector.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/eQcOZdUGfNbOaT2hvwug7AzcXvE
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] The risk of misconfiguration
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 May 2014 23:48:13 -0000

On Wed, May 7, 2014 at 4:42 PM, Nico Williams <nico@cryptonector.com> wrote:
> On Wed, May 7, 2014 at 6:39 PM, Watson Ladd <watsonbladd@gmail.com> wrote:
>> On Wed, May 7, 2014 at 4:14 PM, Nico Williams <nico@cryptonector.com> wrote:
>>> I'm assuming this will get fixed.  Are you assuming it won't?  Please explain.
>>
>> If it gets fixed anonymous DH will work just fine for channel binding:
>> the premaster secret will always be unique.
>
> Clearly.  No one disagrees with that.  You're making statements that
> implicitly assume it's not fixed, so I want to know if you're assuming
> it won't be fixed.
>
> Also, really, this is an ancillary issue being dealt with in a
> separate thread.  It's NOT germane to your proposal to remove features
> that the rest of us don't want removed.  Please address the arguments
> against removal.

I changed my mind about anonymous DH: it's useful enough in SASL to
keep. You replied to a message that had this sentence in it.

I think the null encryption cipher should definitely stay out: the
only use I've heard of is extremely niche, namely large datasets with
slow CPUs on both ends.

SIncerely,
Watson Ladd
>
> Nico
> --



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin