Re: [TLS] Fixing TLS

Hubert Kario <hkario@redhat.com> Wed, 13 January 2016 12:44 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 565E01ACDC2 for <tls@ietfa.amsl.com>; Wed, 13 Jan 2016 04:44:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.902
X-Spam-Level:
X-Spam-Status: No, score=-6.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.001, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id M23ps722E01Y for <tls@ietfa.amsl.com>; Wed, 13 Jan 2016 04:44:28 -0800 (PST)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CAE4E1ACDC0 for <tls@ietf.org>; Wed, 13 Jan 2016 04:44:28 -0800 (PST)
Received: from int-mx09.intmail.prod.int.phx2.redhat.com (int-mx09.intmail.prod.int.phx2.redhat.com [10.5.11.22]) by mx1.redhat.com (Postfix) with ESMTPS id 744D78E257; Wed, 13 Jan 2016 12:44:28 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (dhcp-0-127.brq.redhat.com [10.34.0.127]) by int-mx09.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u0DCiQD2009556 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Wed, 13 Jan 2016 07:44:28 -0500
From: Hubert Kario <hkario@redhat.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Date: Wed, 13 Jan 2016 13:44:26 +0100
Message-ID: <4202504.P0SWC7onAW@pintsize.usersys.redhat.com>
User-Agent: KMail/4.14.10 (Linux/4.2.8-200.fc22.x86_64; KDE/4.14.14; x86_64; ; )
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73F4BC7853@uxcn10-5.UoA.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C73F4BC6849@uxcn10-5.UoA.auckland.ac.nz> <1697088.4ma2uCFsM4@pintsize.usersys.redhat.com> <9A043F3CF02CD34C8E74AC1594475C73F4BC7853@uxcn10-5.UoA.auckland.ac.nz>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart2252725.GHKkY8NAg0"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.22
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/uiqtGxYlRPCn_k8d8UBagclC2Fg>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Fixing TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Jan 2016 12:44:30 -0000

On Wednesday 13 January 2016 12:32:05 Peter Gutmann wrote:
> Hubert Kario <hkario@redhat.com> writes:
> >So lets not repeat those mistakes
> 
> Exactly, there are more than enough new ones for 2.0-called-1.3 to
> make that we don't (necessarily) have to repeat existing ones
> (although I'm sure we will in some cases).
> 
> And that's exactly my point, we're throwing away 20 years of refining
> TLS 1.x and more or less starting again with 2.0-called-1.3, with a
> whole new set of mistakes to make.  I really don't want to spend the
> next 20 years patching all the holes that will be found in
> 2.0-called-1.3, I've already had enough of that for the 1.x version.

The only thing I saw in the "TLS 1.2.1" proposal that isn't already 
available is the longer Finished hash and a new signature type. 
Something that an extension can easily fix, rest is just a matter of 
setting a policy *and following it* with respect to used extensions and 
settings.

If you want to patch it up like this, please do. But TLS 1.3 fixes more 
problems.

> TLS needs an LTS version that you can just push out and leave to its
> own devices, for the same reason that other products also have LTS
> versions, that lots of people have better things to do with their
> life than playing bugfix whack-a-mole for the duration of it.

You're asking for impossible. The problems mentioned were not introduced 
into the protocols intentionally to make them obsolete, they are there 
because they weren't seen as big enough to fix. That's the mistake I say 
we should not repeat - "no issue left behind, no matter how small".
-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic