Re: [TLS] Third Option?

Stefan Santesson <stefan@aaa-sec.com> Thu, 17 December 2009 19:12 UTC

Return-Path: <stefan@aaa-sec.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D4B203A6980 for <tls@core3.amsl.com>; Thu, 17 Dec 2009 11:12:18 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.318
X-Spam-Level:
X-Spam-Status: No, score=-2.318 tagged_above=-999 required=5 tests=[AWL=-0.069, BAYES_00=-2.599, HELO_EQ_SE=0.35]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WnhuOhKtZ-sa for <tls@core3.amsl.com>; Thu, 17 Dec 2009 11:12:17 -0800 (PST)
Received: from s87.loopia.se (s87.loopia.se [194.9.95.114]) by core3.amsl.com (Postfix) with ESMTP id 500C53A6886 for <tls@ietf.org>; Thu, 17 Dec 2009 11:12:16 -0800 (PST)
Received: from s29.loopia.se (s34.loopia.se [194.9.94.70]) by s87.loopia.se (Postfix) with ESMTP id 99CCA2E27E9 for <tls@ietf.org>; Thu, 17 Dec 2009 20:06:30 +0100 (CET)
Received: (qmail 87648 invoked from network); 17 Dec 2009 19:06:23 -0000
Received: from 213-64-142-247-no153.business.telia.com (HELO MacBookPro-6.local) (stefan@fiddler.nu@[213.64.142.247]) (envelope-sender <stefan@aaa-sec.com>) by s29.loopia.se (qmail-ldap-1.03) with AES128-SHA encrypted SMTP for <mrex@sap.com>; 17 Dec 2009 19:06:23 -0000
Received: from [127.0.0.1] by MacBookPro-6.local (PGP Universal service); Thu, 17 Dec 2009 20:06:23 +0100
X-PGP-Universal: processed; by MacBookPro-6.local on Thu, 17 Dec 2009 20:06:23 +0100
User-Agent: Microsoft-Entourage/12.23.0.091001
Date: Thu, 17 Dec 2009 20:06:17 +0100
From: Stefan Santesson <stefan@aaa-sec.com>
To: mrex@sap.com, Yoav Nir <ynir@checkpoint.com>
Message-ID: <C7503FB9.753E%stefan@aaa-sec.com>
Thread-Topic: [TLS] Third Option?
Thread-Index: Acp/TAKFA5EgvZEggUKxzinghX1zsw==
In-Reply-To: <200912171601.nBHG1ef5027443@fs4113.wdf.sap.corp>
Mime-version: 1.0
Content-type: text/plain; charset="US-ASCII"
Content-transfer-encoding: 7bit
Cc: ravi@findravi.com, tls@ietf.org
Subject: Re: [TLS] Third Option?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 17 Dec 2009 19:12:19 -0000

Just to clarify my own position on this.

I believe we should fix this issue and I would personally favor the mrex
draft approach as it provides better security properties, is cleaner and
more generic.

However, if the consensus for some reason would be to NOT provide a fix,
then I think it would be better to just clarify the security properties of
current renegotiation rather than attempting to ban it.

/Stefan


On 09-12-17 5:01 PM, "Martin Rex" <mrex@sap.com> wrote:

> Yoav Nir wrote:
>> 
>> What do you (as a vendor) tell your customers when they know they are
>> vulnerable and call you for a fix?
>> 
>> Have TLS 1.3 code ready and tell them to upgrade to it.  Asking customers
>> to move to newer release in order to fix security problems is something
>> the market understands. (did not say 'likes').
> 
> I haven't seen a market that understand this.
> Vendors have been shipping very annoying auto-update functionality
> in order to get at least a part of the installed base to upgrade.
> 
> Outside of the commodity market, you may get to see some customer's
> lawyers if you suggest "moving to a newer release" instead of providing
> a patch to defects in your products.
> 
> 
>> - There's no signaling that renegotiations are disabled.
>>   The browser cannot show me that I'm talking to a secured server.
> 
> Yes, I feel so much safer when I know that I'm talking to an TLS-updated
> rogue server.  The difference this update will make is much smaller
> as some try to make you believe.  It is definitely not like you
> are competely and hopelessly insecure without it, and
> top-notch invincible as soon as you deploy it.
> 
> The endpoint identifications used by application protocols on top of
> TLS contains plenty of weaknesses itself.  So it's not like you
> should stop worrying.  It's just that your focus shifts and you
> have to worry more about other things now, some of which may me
> much harder to fix.
> 
> 
> -Martin
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>