Re: [TLS] Proposed text for removing renegotiation

Yoav Nir <ynir.ietf@gmail.com> Wed, 28 May 2014 10:00 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5BB301A089F for <tls@ietfa.amsl.com>; Wed, 28 May 2014 03:00:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qSjRgGUlFg-O for <tls@ietfa.amsl.com>; Wed, 28 May 2014 03:00:13 -0700 (PDT)
Received: from mail-we0-x230.google.com (mail-we0-x230.google.com [IPv6:2a00:1450:400c:c03::230]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A937E1A08B1 for <tls@ietf.org>; Wed, 28 May 2014 03:00:07 -0700 (PDT)
Received: by mail-we0-f176.google.com with SMTP id q59so11054498wes.35 for <tls@ietf.org>; Wed, 28 May 2014 03:00:03 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :message-id:references:to; bh=J6E1JL1U/8ZPDp8bTBuRyL2gZvaYBbQ3QSV6XueSDtI=; b=W5n9lJTlGluX9OhhnFC8vNLTSgTTWprTEQzitRnkth654jp+INtOc5HM1QJ2AkdtTa c6bw3oQrcF+ZYq+DPS3dmuX86ePrZ3R0SrAt12O5zNIEVQkWydKjDHTGBlGfgXKZyCuS QFozbHnICPrNtKTCpowjX/Arvwo9q5ga+S12njNSRnt9MLKI8ZY9MYxosv6QYu1i8yyy KPpdMtbFBQojYqgsHv+j3wW05MgNwIF/Clb6UdeOCZnDTApszEFP8HCP9nhxZZUZ5IRD BQP4f3l3IumbxLK8wOCmMczhBBk1oigQWfoKWk06cEd8AiAD8JKb6oam1B7N920dhYbr v1pQ==
X-Received: by 10.194.24.36 with SMTP id r4mr19969115wjf.39.1401271203108; Wed, 28 May 2014 03:00:03 -0700 (PDT)
Received: from [172.24.249.169] (dyn32-131.checkpoint.com. [194.29.32.131]) by mx.google.com with ESMTPSA id ln3sm41998553wjc.8.2014.05.28.03.00.02 for <multiple recipients> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Wed, 28 May 2014 03:00:02 -0700 (PDT)
Content-Type: multipart/alternative; boundary="Apple-Mail=_73EBAA94-CC0D-451A-B075-5ADD14CCDCE5"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.2\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <CAFewVt5GCmH8wSdUYLy_Q9RNEtAggzG3_k-9E8ME-nP9jZNX3Q@mail.gmail.com>
Date: Wed, 28 May 2014 13:00:00 +0300
Message-Id: <28421B15-8E06-4E86-AE5D-38D994ABBD45@gmail.com>
References: <CABkgnnXaLKmxXL01hQEdxHSNGt3nZQQNBLDD5H2LqBzTo3vK4g@mail.gmail.com> <CAFewVt5GCmH8wSdUYLy_Q9RNEtAggzG3_k-9E8ME-nP9jZNX3Q@mail.gmail.com>
To: Brian Smith <brian@briansmith.org>
X-Mailer: Apple Mail (2.1878.2)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/2PO2yRvtYeAalZqi9bVDtbE7l7U
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Proposed text for removing renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 28 May 2014 10:00:15 -0000

On May 28, 2014, at 8:47 AM, Brian Smith <brian@briansmith.org> wrote:

> 
> On Tue, May 27, 2014 at 2:39 PM, Martin Thomson <martin.thomson@gmail.com> wrote:
> It's not possible to just remove renegotiation.
> 
> Why not? What is the motivation for keeping any form of renegotiation, even rekeying? It isn't clear from the public mailing list discussions what is motivating the rekeying feature. (Perhaps I overlooked something; if so, a link to the past decision on this would be appreciated.)
>  

Why not?  Because people are using it to accomplish things, and you can’t just pull it away without giving them some other way of doing what they’re doing, otherwise you get “TLS 1.3 is not suitable for long-lived connections” or “TLS 1.3 is not suitable for mutual authentication”.

With that in mind, in discussions on this list and at the interim meeting two uses for renegotiation were mentioned:

1. Client Authentication. For various UI reasons, web applications don’t want to send a certificate request on the landing page. They want the certificate authentication in response to a request for a protected resource, one that requires an authenticated client. This is not something that Google, Facebook or Tumblr use, but it’s much more common in SSL VPNs, corporate portals, and some banking web sites.  Martin has a couple of drafts for making this happen in a combination of HTTP authentication method (“go away and come back with a certificate”) and a TLS extension (“I have a certificate. Please send a CertReq”).

2. Connections that carry so much traffic and last so very long that you really need to rekey. This was discussed at the meeting, partially on Jabber ([1]). It’s not that common for the web, but I’m assured that XMPP connections sometimes last basically forever, so they need rekeying. My proposal there (at 19:40) was for this use case. Martin is right that it adds “dead air”, but all these use cases are not that delay sensitive, and I think it’s worth it to get the simplified state machine.

Yoav

[1] http://www.ietf.org/jabber/logs/tls/2014-05-16.html around 19:24