Re: [TLS] COMMENT: draft-ietf-tls-renegotiation

Steve Dispensa <dispensa@phonefactor.com> Wed, 16 December 2009 19:48 UTC

Return-Path: <dispensa@phonefactor.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id DA09A3A699D; Wed, 16 Dec 2009 11:48:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id k-HYYAAUManW; Wed, 16 Dec 2009 11:48:01 -0800 (PST)
Received: from na3sys009aog107.obsmtp.com (na3sys009aog107.obsmtp.com [74.125.149.197]) by core3.amsl.com (Postfix) with SMTP id 9A18F3A68EB; Wed, 16 Dec 2009 11:48:00 -0800 (PST)
Received: from source ([204.13.120.8]) by na3sys009aob107.postini.com ([74.125.148.12]) with SMTP ID DSNKSyk5YmDFPocMkpcvfDPcGP08R+YLsoY6@postini.com; Wed, 16 Dec 2009 11:47:47 PST
Received: from 10.10.10.67 ([10.10.10.67]) by pos-exch1.corp.positivenetworks.net ([204.13.120.11]) with Microsoft Exchange Server HTTP-DAV ; Wed, 16 Dec 2009 19:45:24 +0000
User-Agent: Microsoft-Entourage/12.20.0.090605
Date: Wed, 16 Dec 2009 13:47:41 -0600
From: Steve Dispensa <dispensa@phonefactor.com>
To: Steven Bellovin <smb@cs.columbia.edu>
Message-ID: <C74E957D.A9FC%dispensa@phonefactor.com>
Thread-Topic: [TLS] COMMENT: draft-ietf-tls-renegotiation
Thread-Index: Acp+iKCvdhwhEcGSQEOMr/GWp7Aqcg==
In-Reply-To: <F4226376-55FD-44AA-9F3E-4C4B37B9A422@cs.columbia.edu>
Mime-version: 1.0
Content-type: text/plain; charset="US-ASCII"
Content-transfer-encoding: 7bit
Cc: iesg@ietf.org, tls@ietf.org
Subject: Re: [TLS] COMMENT: draft-ietf-tls-renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Dec 2009 19:48:02 -0000

On 12/16/09 12:57 PM, "Steven Bellovin" <smb@cs.columbia.edu> wrote:

> 
> On Dec 15, 2009, at 10:11 AM, Steve Dispensa wrote:
> 
>> On 12/15/09 4:43 AM, "Ben Laurie" <benl@google.com> wrote:
>>> On Mon, Dec 14, 2009 at 7:19 PM, Russ Housley <housley@vigilsec.com> wrote:
>>>> Comment:
>>>> 
>>>>  As a protocol climbs the IETF standards-track maturity ladder, we
>>>>  sometimes drop features.  I would rather see renegotiation dropped
>>>>  from TLS than see this complexity added to TLS protocol.
>>> 
>>> That would break any website that does per-directory client
>>> certificates. Which may not be many, but its far more than zero.
>>> 
>> Also, it breaks support for varying crypto strength requirements (e.g., some
>> docs require DES/MD5, some require AES/SHA-1). I certainly wouldn't specify
>> a new system this way, but I'm sure there are existing systems that do this.
>> 
> I'm hard-put to justify a protocol feature for that scenario.  It's not just
> improbable, it's probably bad application design -- the performance
> differences in the different algorithms are just too small to justify it, and
> we don't have to support it just to deal with this niche case.  Ben's scenario
> is more compelling and bears further thought.

First off, I agree that Ben's scenario is more compelling; what I said is
significantly less important in my opinion.

That said, I wouldn't think only in terms of "application design." There are
other use cases that are considerably more complex from a network
infrastructure standpoint that do bear consideration. Think about
intercepting load balancers (with a variety of different servers behind
them), or about shared hosting accounts (e.g. .htaccess files in public_html
directories), or about servers that are hosting different off-the-shelf "web
applications" that check the configuration checkboxes differently, and so
on. I think this is one of those cases where real-world deployments are
messier than we'd like.

And, as Marsh has said on other threads, to remove a widely used feature is
tantamount to forking the protocol.

 -Steve