Re: [TLS] Call for Consensus on removal of renegotiation

Martin Thomson <martin.thomson@gmail.com> Wed, 25 June 2014 20:20 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DF0481B2E77 for <tls@ietfa.amsl.com>; Wed, 25 Jun 2014 13:20:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1WfeVGYGBxod for <tls@ietfa.amsl.com>; Wed, 25 Jun 2014 13:20:48 -0700 (PDT)
Received: from mail-wg0-x22a.google.com (mail-wg0-x22a.google.com [IPv6:2a00:1450:400c:c00::22a]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 22EA61A0291 for <tls@ietf.org>; Wed, 25 Jun 2014 13:20:46 -0700 (PDT)
Received: by mail-wg0-f42.google.com with SMTP id z12so2585962wgg.13 for <tls@ietf.org>; Wed, 25 Jun 2014 13:20:45 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=9v2pUB8WOPhuNNiX2wTurmve+6SDERcvfjOaWYHKy8M=; b=BsEXHtkOt3eGh3ucBeUnJ6eaY9Bs9gbZfzW1EcbHNSxcjtoYuUm9LU30/6LZ9cc5oD WDd9/YycZ6gyG4EvJZ3gb37RU+wTRmOCrt9UtUM5SdXe3kM+eEJwDvPhCVOgPfVe+Tdk 7gFM0ecXw2E4hO9iB2If6FqjpdvzPAEickUleNjFNc9fUAH5K3ZwB7edKaeOv/ePFpCU xoet/Eo5wcnzqGQ6dHrTf0NcxVTodwgIC5N+0MDYP22AygBGhf7pMYCRo9hZ2dyo9Xnn Yq+W9ps6AHdWDTkZgE/eC/VBexlOgJooyorvYsvHnc0gZ4Zr8/G2YUvbwvSk28zArc89 I3QQ==
MIME-Version: 1.0
X-Received: by 10.194.238.6 with SMTP id vg6mr10261826wjc.24.1403727645730; Wed, 25 Jun 2014 13:20:45 -0700 (PDT)
Received: by 10.194.51.134 with HTTP; Wed, 25 Jun 2014 13:20:45 -0700 (PDT)
In-Reply-To: <B7430912-46B8-49DD-85EC-00FC5BC3B8D3@cisco.com>
References: <44DA5A30-015D-40F3-90CA-F15076891BBC@cisco.com> <53AB192F.2040001@fifthhorseman.net> <B7430912-46B8-49DD-85EC-00FC5BC3B8D3@cisco.com>
Date: Wed, 25 Jun 2014 13:20:45 -0700
Message-ID: <CABkgnnV2c0rEKje4Bh--Y3BxR=Y9Oy1Q1RAy7_1EJN5u8uQTyQ@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/J7aE7YYlnhwDqc7uGxV77g1kDAc
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Call for Consensus on removal of renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Jun 2014 20:20:57 -0000

On 25 June 2014 13:03, Joseph Salowey (jsalowey) <jsalowey@cisco.com> wrote:
> 1.  In favor of removing renegotiation
> 2.  In favor of removing renegotiation with the addition of rekey facility
> 3.  Not in favor of removing renegotiation

2 > 1 >> 3 > 4

>From a browser perspective, 1 would be OK: we simply don't have
connections that live that long.  But when you have long-lived
connections, rekeying is highly valuable.  It's also clear to me that
some users want to rekey more often than that even.

I don't think that there is any value in keeping renegotiation, but
having artificial constraints on what can change.  I think that it's
significantly easier to reason about *anything* where the things that
are immutable simply cannot change.

For my #4.... I'll note that the options don't include anything like
the poor-mans renegotiation: end the TLS session and make a new one on
the same underlying transport.  Is that intentional?  In case you
decide to poll that option, I think that it's strictly worse than
renegotiation due to the 'dead air' problem.