Re: [TLS] The risk of misconfiguration

Nico Williams <nico@cryptonector.com> Wed, 07 May 2014 23:42 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 838131A043F for <tls@ietfa.amsl.com>; Wed, 7 May 2014 16:42:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.044
X-Spam-Level:
X-Spam-Status: No, score=-1.044 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, IP_NOT_FRIENDLY=0.334] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id V7bOmL93vlci for <tls@ietfa.amsl.com>; Wed, 7 May 2014 16:42:25 -0700 (PDT)
Received: from homiemail-a84.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id 64A391A042A for <tls@ietf.org>; Wed, 7 May 2014 16:42:25 -0700 (PDT)
Received: from homiemail-a84.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a84.g.dreamhost.com (Postfix) with ESMTP id 475F21DE059 for <tls@ietf.org>; Wed, 7 May 2014 16:42:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h= mime-version:in-reply-to:references:date:message-id:subject:from :to:cc:content-type; s=cryptonector.com; bh=pqyliBSthlYaW36PIKW/ eoB5Ot4=; b=iHSh8KDmyzcTlrEybLEVIvEHzsJgOM4k5tTMvs3Bb60GX5ujv/k/ YF2pAfjPEm6k0RQb43HrcENJelNATpRowwz/brmabkPcLlakcvN7T7dORg4d2aaA 0nEs5L9NPUipz+ZUgBTxXbO/Ur+HwOmhx4nLKLx6GNxoBVKoLeJu+cA=
Received: from mail-wi0-f176.google.com (mail-wi0-f176.google.com [209.85.212.176]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a84.g.dreamhost.com (Postfix) with ESMTPSA id EF7AC1DE058 for <tls@ietf.org>; Wed, 7 May 2014 16:42:20 -0700 (PDT)
Received: by mail-wi0-f176.google.com with SMTP id n15so7218767wiw.9 for <tls@ietf.org>; Wed, 07 May 2014 16:42:19 -0700 (PDT)
MIME-Version: 1.0
X-Received: by 10.194.216.68 with SMTP id oo4mr29440wjc.69.1399506139800; Wed, 07 May 2014 16:42:19 -0700 (PDT)
Received: by 10.216.29.200 with HTTP; Wed, 7 May 2014 16:42:19 -0700 (PDT)
In-Reply-To: <CACsn0cmB3TQVzsCthYCuY1q-z10wPbmat32Ys9ABT361fYNZLQ@mail.gmail.com>
References: <CACsn0cnvV9c5aH5p8cD1fJEzF4dmNXBaEaHCfkX82AZqKOUYaQ@mail.gmail.com> <CAK3OfOgYr7d88iuxhXZcos55ymg0i_Q_GHNcXB+w7GRUaEj0bw@mail.gmail.com> <536A67D9.2070302@pobox.com> <CAK3OfOjTehkbKMg40_ZXGXOVjyHHY7UrxLmpyr7Mz00rRo+RLQ@mail.gmail.com> <536A6F8C.7020702@akr.io> <20140507181651.GX27883@mournblade.imrryr.org> <536A7AAE.9030801@akr.io> <20140507184748.GY27883@mournblade.imrryr.org> <536A83A2.3070701@akr.io> <2A0EFB9C05D0164E98F19BB0AF3708C7130A13E3A2@USMBX1.msg.corp.akamai.com> <536A8804.8000207@akr.io> <CAK3OfOgVAg8MLSmRVLe-6vVVzX361xYo4uma3-GQQmn=qoWWbQ@mail.gmail.com> <CACsn0ckrnbQbz-KCEY6u-WU7ULPTQv46g3noz44jMjW5HmFU0g@mail.gmail.com> <CAK3OfOiSKkeknHMwS-a90rR4hF9J9HaNn_XL_b75Mrx3o_wVMQ@mail.gmail.com> <CACsn0cksBt3Mj587cG-U5O5=Kc2p5T1NCP_-LrMRBv1V2hR2wQ@mail.gmail.com> <CAK3OfOibPMSriPsgO286PEZ=N+sdnuDpPyJ_xDr9KdATA_QjLQ@mail.gmail.com> <CACsn0cmB3TQVzsCthYCuY1q-z10wPbmat32Ys9ABT361fYNZLQ@mail.gmail.com>
Date: Wed, 07 May 2014 18:42:19 -0500
Message-ID: <CAK3OfOgan_JvsuwGNgpzk4tUfoo+JhxbNaHkbZCtAs7DHufr-w@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/h-sQTMSldk0yRaRhAaXo1-q6w4M
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] The risk of misconfiguration
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 May 2014 23:42:26 -0000

On Wed, May 7, 2014 at 6:39 PM, Watson Ladd <watsonbladd@gmail.com> wrote:
> On Wed, May 7, 2014 at 4:14 PM, Nico Williams <nico@cryptonector.com> wrote:
>> I'm assuming this will get fixed.  Are you assuming it won't?  Please explain.
>
> If it gets fixed anonymous DH will work just fine for channel binding:
> the premaster secret will always be unique.

Clearly.  No one disagrees with that.  You're making statements that
implicitly assume it's not fixed, so I want to know if you're assuming
it won't be fixed.

Also, really, this is an ancillary issue being dealt with in a
separate thread.  It's NOT germane to your proposal to remove features
that the rest of us don't want removed.  Please address the arguments
against removal.

Nico
--