Re: [TLS] The risk of misconfiguration

Nico Williams <nico@cryptonector.com> Thu, 08 May 2014 00:01 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5B59E1A043F for <tls@ietfa.amsl.com>; Wed, 7 May 2014 17:01:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.044
X-Spam-Level:
X-Spam-Status: No, score=-1.044 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, IP_NOT_FRIENDLY=0.334] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PYr88QRrTX8H for <tls@ietfa.amsl.com>; Wed, 7 May 2014 17:01:06 -0700 (PDT)
Received: from homiemail-a108.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id 8E54E1A01B3 for <tls@ietf.org>; Wed, 7 May 2014 17:01:06 -0700 (PDT)
Received: from homiemail-a108.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a108.g.dreamhost.com (Postfix) with ESMTP id 5299E20052935 for <tls@ietf.org>; Wed, 7 May 2014 17:01:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h= mime-version:in-reply-to:references:date:message-id:subject:from :to:cc:content-type; s=cryptonector.com; bh=c45iyP6qOBAHFvdX0v/L 1QAr8v0=; b=Fm2gQTpjVjOkJ2s2e2Z/HHjcz8F3Ji8YOjw/RJsvz27vKb15r5mK ELpScADnT6a325BsVWqBwdLcZwM1DGH12ESDSpmNbogRFEWIz6TCfigPnmMP+0Ps DbFRg72KirPtmFkhOMntqM9Q+HATo3s7JcmuKikudD8oUSk+FS08qF4=
Received: from mail-we0-f176.google.com (mail-we0-f176.google.com [74.125.82.176]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a108.g.dreamhost.com (Postfix) with ESMTPSA id 0804A2005D807 for <tls@ietf.org>; Wed, 7 May 2014 17:01:01 -0700 (PDT)
Received: by mail-we0-f176.google.com with SMTP id q59so1715539wes.7 for <tls@ietf.org>; Wed, 07 May 2014 17:01:00 -0700 (PDT)
MIME-Version: 1.0
X-Received: by 10.194.216.68 with SMTP id oo4mr72747wjc.69.1399507260932; Wed, 07 May 2014 17:01:00 -0700 (PDT)
Received: by 10.216.29.200 with HTTP; Wed, 7 May 2014 17:01:00 -0700 (PDT)
In-Reply-To: <CACsn0cmeq66S8LS38FmooWpOf534Gda5t09Ro1F3anLb-fJMMQ@mail.gmail.com>
References: <CACsn0cnvV9c5aH5p8cD1fJEzF4dmNXBaEaHCfkX82AZqKOUYaQ@mail.gmail.com> <CAK3OfOgYr7d88iuxhXZcos55ymg0i_Q_GHNcXB+w7GRUaEj0bw@mail.gmail.com> <536A67D9.2070302@pobox.com> <CAK3OfOjTehkbKMg40_ZXGXOVjyHHY7UrxLmpyr7Mz00rRo+RLQ@mail.gmail.com> <536A6F8C.7020702@akr.io> <20140507181651.GX27883@mournblade.imrryr.org> <536A7AAE.9030801@akr.io> <20140507184748.GY27883@mournblade.imrryr.org> <536A83A2.3070701@akr.io> <2A0EFB9C05D0164E98F19BB0AF3708C7130A13E3A2@USMBX1.msg.corp.akamai.com> <536A8804.8000207@akr.io> <CAK3OfOgVAg8MLSmRVLe-6vVVzX361xYo4uma3-GQQmn=qoWWbQ@mail.gmail.com> <CACsn0ckrnbQbz-KCEY6u-WU7ULPTQv46g3noz44jMjW5HmFU0g@mail.gmail.com> <CAK3OfOiSKkeknHMwS-a90rR4hF9J9HaNn_XL_b75Mrx3o_wVMQ@mail.gmail.com> <CACsn0cksBt3Mj587cG-U5O5=Kc2p5T1NCP_-LrMRBv1V2hR2wQ@mail.gmail.com> <CAK3OfOibPMSriPsgO286PEZ=N+sdnuDpPyJ_xDr9KdATA_QjLQ@mail.gmail.com> <CACsn0cmB3TQVzsCthYCuY1q-z10wPbmat32Ys9ABT361fYNZLQ@mail.gmail.com> <CAK3OfOgan_JvsuwGNgpzk4tUfoo+JhxbNaHkbZCtAs7DHufr-w@mail.gmail.com> <CACsn0cmeq66S8LS38FmooWpOf534Gda5t09Ro1F3anLb-fJMMQ@mail.gmail.com>
Date: Wed, 07 May 2014 19:01:00 -0500
Message-ID: <CAK3OfOiS7J5xMJFCnfUhpuV33pciSZJdJ9fgORg-a0k_OWmyDA@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/y4i0F2Bb4ELhx347E8e3XevxVbI
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] The risk of misconfiguration
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 08 May 2014 00:01:07 -0000

On Wed, May 7, 2014 at 6:48 PM, Watson Ladd <watsonbladd@gmail.com> wrote:
>>> If it gets fixed anonymous DH will work just fine for channel binding:
>>> the premaster secret will always be unique.
>>
>> Clearly.  No one disagrees with that.  You're making statements that
>> implicitly assume it's not fixed, so I want to know if you're assuming
>> it won't be fixed.
>>
>> Also, really, this is an ancillary issue being dealt with in a
>> separate thread.  It's NOT germane to your proposal to remove features
>> that the rest of us don't want removed.  Please address the arguments
>> against removal.
>
> I changed my mind about anonymous DH: it's useful enough in SASL to

Good.  That's a relief.  You and I both can change our minds about such things.

> keep. You replied to a message that had this sentence in it.

"If it gets fixed anonymous DH will work just fine for channel
binding: ..."  -- I didn't take that to mean that you'd changed your
mind, only that you were explaining something [that I already knew].

> I think the null encryption cipher should definitely stay out: the
> only use I've heard of is extremely niche, namely large datasets with
> slow CPUs on both ends.

I have no opinion yet as to null encryption ciphersuites.  In general
I think they are best left out, but I should hear more about their
uses before agreeing to remove them.

Nico
--