Re: [TLS] The risk of misconfiguration

Watson Ladd <watsonbladd@gmail.com> Wed, 07 May 2014 23:39 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 39A4E1A0435 for <tls@ietfa.amsl.com>; Wed, 7 May 2014 16:39:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MsQTvOOz6pja for <tls@ietfa.amsl.com>; Wed, 7 May 2014 16:39:58 -0700 (PDT)
Received: from mail-yk0-x229.google.com (mail-yk0-x229.google.com [IPv6:2607:f8b0:4002:c07::229]) by ietfa.amsl.com (Postfix) with ESMTP id CF8941A042A for <tls@ietf.org>; Wed, 7 May 2014 16:39:57 -0700 (PDT)
Received: by mail-yk0-f169.google.com with SMTP id 200so1529805ykr.0 for <tls@ietf.org>; Wed, 07 May 2014 16:39:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=d/ucKv++fOE88LPv5i+XfUr7uQY9ET52bWL4Xr8aRsM=; b=Q/0igXxsGFppmiqAwsqpAbOxgKQK2uXqkMU/Fak0CR4z073IFTcH7pdxw05lDsOsmn Tpg4sJNPvw/zREqDK8ItfVDjyk+e18G/9NyxvB7vLrVRKJw46e/uKCU4W6rOOYR2rJHP BAyhtM/Ga//8gtLD8U7rBVg/+YIl77+SQCl2w79Wsmrn/iU3RfKe6/GaJ6Vhfo9XyghP 2qwJupTcTGezl0j2MHl3MD/Ri1P4tU7bM9FSPg2o8GEaC22brd4W+RC8IErSYnqC1LJb s5k91dGLithk3JsmtKgDezMyyyzVzFmA9kBt7zYLKdWMrhYVT7IMcMqbGNYPdpYlm+2S qPnQ==
MIME-Version: 1.0
X-Received: by 10.236.125.12 with SMTP id y12mr269333yhh.42.1399505993417; Wed, 07 May 2014 16:39:53 -0700 (PDT)
Received: by 10.170.63.197 with HTTP; Wed, 7 May 2014 16:39:53 -0700 (PDT)
In-Reply-To: <CAK3OfOibPMSriPsgO286PEZ=N+sdnuDpPyJ_xDr9KdATA_QjLQ@mail.gmail.com>
References: <CACsn0cnvV9c5aH5p8cD1fJEzF4dmNXBaEaHCfkX82AZqKOUYaQ@mail.gmail.com> <CAK3OfOgYr7d88iuxhXZcos55ymg0i_Q_GHNcXB+w7GRUaEj0bw@mail.gmail.com> <536A67D9.2070302@pobox.com> <CAK3OfOjTehkbKMg40_ZXGXOVjyHHY7UrxLmpyr7Mz00rRo+RLQ@mail.gmail.com> <536A6F8C.7020702@akr.io> <20140507181651.GX27883@mournblade.imrryr.org> <536A7AAE.9030801@akr.io> <20140507184748.GY27883@mournblade.imrryr.org> <536A83A2.3070701@akr.io> <2A0EFB9C05D0164E98F19BB0AF3708C7130A13E3A2@USMBX1.msg.corp.akamai.com> <536A8804.8000207@akr.io> <CAK3OfOgVAg8MLSmRVLe-6vVVzX361xYo4uma3-GQQmn=qoWWbQ@mail.gmail.com> <CACsn0ckrnbQbz-KCEY6u-WU7ULPTQv46g3noz44jMjW5HmFU0g@mail.gmail.com> <CAK3OfOiSKkeknHMwS-a90rR4hF9J9HaNn_XL_b75Mrx3o_wVMQ@mail.gmail.com> <CACsn0cksBt3Mj587cG-U5O5=Kc2p5T1NCP_-LrMRBv1V2hR2wQ@mail.gmail.com> <CAK3OfOibPMSriPsgO286PEZ=N+sdnuDpPyJ_xDr9KdATA_QjLQ@mail.gmail.com>
Date: Wed, 07 May 2014 16:39:53 -0700
Message-ID: <CACsn0cmB3TQVzsCthYCuY1q-z10wPbmat32Ys9ABT361fYNZLQ@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Nico Williams <nico@cryptonector.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/jj7g8T6q-tTt6vEtflgNc3vcJ-U
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] The risk of misconfiguration
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 May 2014 23:39:59 -0000

On Wed, May 7, 2014 at 4:14 PM, Nico Williams <nico@cryptonector.com> wrote:
> On Wed, May 7, 2014 at 6:10 PM, Watson Ladd <watsonbladd@gmail.com> wrote:
>> On Wed, May 7, 2014 at 3:42 PM, Nico Williams <nico@cryptonector.com> wrote:
>>> On Wed, May 7, 2014 at 5:33 PM, Watson Ladd <watsonbladd@gmail.com> wrote:
>>>> But you get a new issue: channel binding doesn't work with all
>>>> ciphersuites because of the DHE validation issue. I think SASL is
>>>
>>> Can you be more specific?  What DHE validation issue?
>>
>> Currently DHE groups aren't validated. As a result it is possible for
>> the server to force the premaster secret to be just about anything.
>> This breaks the tls-unique channel binding after resumption.
>
> It would have been easier if you're referred to this as the resumption bug.
>
> I'm assuming this will get fixed.  Are you assuming it won't?  Please explain.

If it gets fixed anonymous DH will work just fine for channel binding:
the premaster secret will always be unique.

Sincerely,
Watson Ladd
>
> Nico
> --



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin