Re: [TLS] Call for Consensus on removal of renegotiation

Peter Gutmann <pgut001@cs.auckland.ac.nz> Sat, 28 June 2014 10:08 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EA8231A0338 for <tls@ietfa.amsl.com>; Sat, 28 Jun 2014 03:08:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.551
X-Spam-Level:
X-Spam-Status: No, score=-2.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RP_MATCHES_RCVD=-0.651] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BMjGnJ8gVNyX for <tls@ietfa.amsl.com>; Sat, 28 Jun 2014 03:08:39 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 36CAD1A033E for <tls@ietf.org>; Sat, 28 Jun 2014 03:08:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1403950119; x=1435486119; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=YM5F6UeiJNlmVLGd/P0gJNR/blbf8zFwGkzmhBZCXRg=; b=tfEh2S5cx7qrnAl61CCYg6PwKmDWqqr7mps9qchYicuYEAgvfsYYEbsi Ma4MyBZxV/Fbq4qN713qN8hWDukSnO1xITozW0iKuUj6U40OlHwHUIMRD vvRY5hFXBZ2cVlmW4bbKPNzPTLorKxzhvIRrhbZeP80+A2lCQ9I/1s7Kc A=;
X-IronPort-AV: E=Sophos;i="5.01,566,1399982400"; d="scan'208";a="260978936"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.106 - Outgoing - Outgoing
Received: from uxchange10-fe2.uoa.auckland.ac.nz ([130.216.4.106]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 28 Jun 2014 22:08:35 +1200
Received: from UXCN10-TDC06.UoA.auckland.ac.nz ([169.254.11.9]) by uxchange10-fe2.UoA.auckland.ac.nz ([169.254.27.86]) with mapi id 14.03.0174.001; Sat, 28 Jun 2014 22:08:34 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Call for Consensus on removal of renegotiation
Thread-Index: Ac+SuOufWK1Utn1sSoyVA6cnt2onOg==
Date: Sat, 28 Jun 2014 10:08:34 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C738DED02F1@uxcn10-tdc06.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/N0h6QO29Twnnw3QAiAPveN7NEe8
Subject: Re: [TLS] Call for Consensus on removal of renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 28 Jun 2014 10:08:46 -0000

Martin Rex <mrex@sap.com> writes:

>I think that TLSv1.3 will be largely ignored for many other reasons (except
>maybe by a few (heart)bleeding edge implementations that spend their scarce
>resources to implement every TLS kitchen sink rather than for quality of the
>stuff that is important).

I wish that were true.  Coming from the "other standards that refer to TLS"
world (rather than the "everything's some sort of web-based app" world),
people are going to require use of TLS 1.3 because 1.3 > 1.2.  If you took a
spec for Xmodem with rot13 and called it TLS 1.3 then people writing things
like SCADA standards would be requiring Xmodem/rot13 in all their specs.
That's why I really, really don't want to see a mountain of legacy junk
dragged along into TLS 1.3 because someone's worried that someone, somewhere
may need it.  I really, really don't want to have to shoehorn yet another
gratuitous rework of TLS into a Cortex M3 a year or two after I've finished
doing the last one.

(Another alternative, I guess, is to create an embedded profile of TLS and
hope the standards-writers notice it before they specify the requirement to
support full TLS 1.0, TLS 1.2, TLS 1.3, and also TLS 1.4 just for luck).

Peter.