Re: [TLS] Call for Consensus on removal of renegotiation

mrex@sap.com (Martin Rex) Thu, 26 June 2014 15:24 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7CDBF1B3022 for <tls@ietfa.amsl.com>; Thu, 26 Jun 2014 08:24:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.552
X-Spam-Level:
X-Spam-Status: No, score=-6.552 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JuaFI0Be7NEj for <tls@ietfa.amsl.com>; Thu, 26 Jun 2014 08:24:28 -0700 (PDT)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.170]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3DCDB1B3025 for <tls@ietf.org>; Thu, 26 Jun 2014 07:30:51 -0700 (PDT)
Received: from mail05.wdf.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id s5QEUjq9021467 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Thu, 26 Jun 2014 16:30:45 +0200 (MEST)
In-Reply-To: <B7430912-46B8-49DD-85EC-00FC5BC3B8D3@cisco.com>
To: "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>
Date: Thu, 26 Jun 2014 16:30:44 +0200
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20140626143044.F3B0C1AD68@ld9781.wdf.sap.corp>
From: mrex@sap.com
X-SAP: out
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/UwMlvfBfjl4mfEklbZlDVZQkVtA
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Call for Consensus on removal of renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Jun 2014 15:24:33 -0000

Joseph Salowey (jsalowey) wrote:
> 
> 1.  In favor of removing renegotiation
> 2.  In favor of removing renegotiation with the addition of rekey facility
> 3.  Not in favor of removing renegotiation 
 

(3) Leave it in the spec,  Make it a true option for implementors.
    with a guidance that clients might need it for interop, but should
    play safe (and nail down identities once they're established) by default


I never offered/exposed renegotiation at the API to application callers,
and since January 2010, I have the server-side reject renegotiation attempts
from clients.  But the installed base of _other_ servers that use
(or require) it is to large to be ignored, and I don't see it go away
that easily...

Everything that you change from TLSv1.0/1/2 toward v1.3 will add complexity
and require more code.  This applies not just to adding new features, but
also to axing existing features that may be in current use.

A TLSv1.3 spec that requires implementors to carefully avoid TLSv1.3 for
a number of commonly used TLSv1.0/1/2 features may be even harder to
sell than TLSv1.2 and IPv6.


-Martin