Re: [TLS] The risk of misconfiguration

Nico Williams <nico@cryptonector.com> Wed, 07 May 2014 15:57 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D36851A0385 for <tls@ietfa.amsl.com>; Wed, 7 May 2014 08:57:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.044
X-Spam-Level:
X-Spam-Status: No, score=-1.044 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, IP_NOT_FRIENDLY=0.334] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wF8rQHOhFAM5 for <tls@ietfa.amsl.com>; Wed, 7 May 2014 08:57:56 -0700 (PDT)
Received: from homiemail-a103.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id 267DA1A0379 for <tls@ietf.org>; Wed, 7 May 2014 08:57:56 -0700 (PDT)
Received: from homiemail-a103.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a103.g.dreamhost.com (Postfix) with ESMTP id D19E52007F21E for <tls@ietf.org>; Wed, 7 May 2014 08:57:51 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h= mime-version:in-reply-to:references:date:message-id:subject:from :to:cc:content-type; s=cryptonector.com; bh=Vc1L6yNUwBlzr2QhYOA7 BIqgigM=; b=i9oUHEIy3INm6yzKVmhjgD0VYy2KhPp+rac6ekujdtj4icTiiwLF 36BBNKLnSEKj1sFmTBZVp/Jq5+Du5ACvj9yrtC9NKV9yCIVUBB2neEuCCIS38K/t kegHuERY2bl4ULZ6cT4xzYgGgmiaTduQSq6R8NAuDdDMw+BQPc8ruDk=
Received: from mail-we0-f174.google.com (mail-we0-f174.google.com [74.125.82.174]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a103.g.dreamhost.com (Postfix) with ESMTPSA id 86B122007F222 for <tls@ietf.org>; Wed, 7 May 2014 08:57:51 -0700 (PDT)
Received: by mail-we0-f174.google.com with SMTP id k48so1202885wev.19 for <tls@ietf.org>; Wed, 07 May 2014 08:57:50 -0700 (PDT)
MIME-Version: 1.0
X-Received: by 10.180.108.147 with SMTP id hk19mr8487300wib.42.1399478270214; Wed, 07 May 2014 08:57:50 -0700 (PDT)
Received: by 10.216.29.200 with HTTP; Wed, 7 May 2014 08:57:50 -0700 (PDT)
In-Reply-To: <CACsn0cnvV9c5aH5p8cD1fJEzF4dmNXBaEaHCfkX82AZqKOUYaQ@mail.gmail.com>
References: <CACsn0cnvV9c5aH5p8cD1fJEzF4dmNXBaEaHCfkX82AZqKOUYaQ@mail.gmail.com>
Date: Wed, 07 May 2014 10:57:50 -0500
Message-ID: <CAK3OfOgYr7d88iuxhXZcos55ymg0i_Q_GHNcXB+w7GRUaEj0bw@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/joy5IGB_80J815I9DObhqE97FXE
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] The risk of misconfiguration
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 May 2014 15:57:57 -0000

Watson,

How would you prevent PKI trust anchor set misconfiguration?  Or the
dreaded "give your money away to the bad guy?" pop-up?

One can always get anon ciphersuites by just taking a peer's cert with
no validation.  There's no way to prove to them that you did validate
their cert.  Of course, that's a rather expensive way to get anon
ciphersuites.

Nico
--