Re: [TLS] Proposed text for removing renegotiation

David Holmes <d.holmes@f5.com> Thu, 12 June 2014 18:22 UTC

Return-Path: <d.holmes@f5.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9B51B1B27F5 for <tls@ietfa.amsl.com>; Thu, 12 Jun 2014 11:22:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.552
X-Spam-Level:
X-Spam-Status: No, score=-7.552 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.651, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id u_VRy1mCz8RL for <tls@ietfa.amsl.com>; Thu, 12 Jun 2014 11:22:20 -0700 (PDT)
Received: from mail.f5.com (mail.f5.com [208.85.209.139]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0C6B51A0213 for <tls@ietf.org>; Thu, 12 Jun 2014 11:22:20 -0700 (PDT)
X-IronPort-AV: E=Sophos;i="4.97,830,1389744000"; d="scan'208";a="115450278"
X-IPAS-Result: AqYEADD7RVPAqArr/2dsb2JhbABZhBiDDsEFGYEedIImAQEBAyMRRRACAQgNAQwCBiACAgIwFRACBA4NsQmjCBeBKY0SMQeCbzWBFASfWY53gis
Received: from unknown (HELO exchmail.f5net.com) ([192.168.10.235]) by seamgw02.olympus.f5net.com with ESMTP; 12 Jun 2014 18:22:10 +0000
Received: from SEAEMBX02.olympus.F5Net.com ([fe80::a5e3:d11c:e46a:e7c7]) by SEAECAS01.olympus.F5Net.com ([::1]) with mapi id 14.03.0181.006; Thu, 12 Jun 2014 11:22:10 -0700
From: David Holmes <d.holmes@f5.com>
To: Eric Rescorla <ekr@rtfm.com>
Thread-Topic: [TLS] Proposed text for removing renegotiation
Thread-Index: AQHPhdwqCg8gt7OZi0qJtRIa8EVlLJtss9iwgAFuW4D//6VhYA==
Date: Thu, 12 Jun 2014 18:22:09 +0000
Deferred-Delivery: Thu, 12 Jun 2014 18:21:00 +0000
Message-ID: <859F43324A6FEC448BFEA30C90405FA9055451@SEAEMBX02.olympus.F5Net.com>
References: <CAFewVt65X1V6=A_HP_pcg=6nXNVFLxQmSsPB2rq1KvmGPRz+og@mail.gmail.com> <20140606223045.3B5AF1AD46@ld9781.wdf.sap.corp> <CACsn0cmcc6kXvOuqkZaDj7+QPdpY9qqQ58bs3s-JBGXdNJSZyw@mail.gmail.com> <CABcZeBPe45BM-uXd7DEBD_BBn=jhk8KkYB=facp+NMb2e4nBiw@mail.gmail.com> <1402299260.2427.2.camel@dhcp-2-127.brq.redhat.com> <CABkgnnX5+fXNDy1o7Pu60rp8vSx7XfKbt337e_q=+3fb8fXHJw@mail.gmail.com> <1402388399.2369.5.camel@dhcp-2-127.brq.redhat.com> <CACsn0cm5OzzjOh5nSXcu-cx+ZYFeJiJ5eGvgwjsWPUeX4ozz2g@mail.gmail.com> <1402476304.2305.8.camel@dhcp-2-127.brq.redhat.com> <CACsn0cmM4KpMgwXo0iTygsQ+En6N3J46jPY-Q3hfwzqG431M1w@mail.gmail.com> <5B1D7E570380A64989D4C069F7D14BC8CB7F66D6@PINTO.missi.ncsc.mil> <CACsn0ckoNvNQye09ekHPNtEMdhU58QzbWJiufTwGfkjBynKqxA@mail.gmail.com> <859F43324A6FEC448BFEA30C90405FA90550E0@SEAEMBX02.olympus.F5Net.com> <CABcZeBNqU5WdDfdGF391ntCDHThWOg8ZQ0CxKPj5yiV--cY-+w@mail.gmail.com>
In-Reply-To: <CABcZeBNqU5WdDfdGF391ntCDHThWOg8ZQ0CxKPj5yiV--cY-+w@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [192.168.15.156]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/BdiUwS_mwVy4lRJaBuncXHcxjlI
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Proposed text for removing renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Jun 2014 18:22:21 -0000

ekr

➢ Do you have any idea why they want this?

The data points we have on “why” are the following:

1. low-bandwidth connections from automated teller machines (ATM) that can last for days or even weeks.
2. sites that start “open” but will require renegotiation w/ client cert when you try to enter a protected area.
3. infrastructure pieces use iQuery over TLS and these renegotiate periodically.

One could also look at the previous stat like this:

99.5% of the load-balancing customers do not use renegotiation.