Re: [TLS] Call for Consensus on removal of renegotiation

James Cloos <cloos@jhcloos.com> Fri, 27 June 2014 14:19 UTC

Return-Path: <cloos@jhcloos.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 976FC1B30F5 for <tls@ietfa.amsl.com>; Fri, 27 Jun 2014 07:19:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.753
X-Spam-Level:
X-Spam-Status: No, score=-0.753 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RP_MATCHES_RCVD=-0.651, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dVfLvIBoV8bQ for <tls@ietfa.amsl.com>; Fri, 27 Jun 2014 07:19:01 -0700 (PDT)
Received: from ore.jhcloos.com (ore.jhcloos.com [198.147.23.85]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C892A1B3020 for <tls@ietf.org>; Fri, 27 Jun 2014 07:19:01 -0700 (PDT)
Received: by ore.jhcloos.com (Postfix, from userid 10) id 80BD91EE4C; Fri, 27 Jun 2014 14:19:00 +0000 (UTC)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=jhcloos.com; s=ore14; t=1403878740; bh=xnUKDSwA8xcvHXwVfQv39hpPfYuuQ9FU6EpfPOCtgVI=; h=From:To:Cc:Subject:In-Reply-To:References:Date:From; b=QU18jxHd2nqvid05t7hHu2Nf8DuQ+vayGxLt7O66tM9mqQCSl4Z9maEMSqM9Homi7 35gWXnqKaXWDTdzAP+Ir26UW/x1OyL6/brnL/7m32Ksoto59bCAkwUHcWS34wiXSpa xye5FhOwfEaXAv1vgFUSKVjxFPFvWDOjTb9Xt5xg=
Received: by carbon.jhcloos.org (Postfix, from userid 500) id 1E0086001E; Fri, 27 Jun 2014 14:13:48 +0000 (UTC)
From: James Cloos <cloos@jhcloos.com>
To: tls@ietf.org
In-Reply-To: <CAAF6GDdk26=CDLsjwhkOKWewWwGgTGZpX1mh6=pDN_DycU7w4Q@mail.gmail.com> ("Colm MacCárthaigh"'s message of "Wed, 25 Jun 2014 14:45:31 -0700")
References: <44DA5A30-015D-40F3-90CA-F15076891BBC@cisco.com> <53AB192F.2040001@fifthhorseman.net> <CAAF6GDdkkuB=Eko55vqaPS9Krc0XmiQk0vo2c_q5n6kydpkYuQ@mail.gmail.com> <B18B3440-8CBF-4B04-B792-F81FBF0CE8AC@gmail.com> <CAAF6GDdsHo1178Hfs8RzERLPDni9SMHB6+nPg0aWBSkxFv_53w@mail.gmail.com> <A19581EC-A67A-4CEC-83D1-542F09429A93@gmail.com> <CAAF6GDdk26=CDLsjwhkOKWewWwGgTGZpX1mh6=pDN_DycU7w4Q@mail.gmail.com>
User-Agent: Gnus/5.130012 (Ma Gnus v0.12) Emacs/24.4.50 (gnu/linux)
Face: iVBORw0KGgoAAAANSUhEUgAAABAAAAAQAgMAAABinRfyAAAACVBMVEX///8ZGXBQKKnCrDQ3 AAAAJElEQVQImWNgQAAXzwQg4SKASgAlXIEEiwsSIYBEcLaAtMEAADJnB+kKcKioAAAAAElFTkSu QmCC
Copyright: Copyright 2014 James Cloos
OpenPGP: 0x997A9F17ED7DAEA6; url=https://jhcloos.com/public_key/0x997A9F17ED7DAEA6.asc
OpenPGP-Fingerprint: E9E9 F828 61A4 6EA9 0F2B 63E7 997A 9F17 ED7D AEA6
Date: Fri, 27 Jun 2014 10:13:23 -0400
Message-ID: <m3k3825tk3.fsf@carbon.jhcloos.org>
Lines: 25
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 8bit
X-Hashcash: 1:30:140627:tls@ietf.org::x+yrcGm5smFxmBhv:0000J4rOC
X-Hashcash: 1:30:140627:colm@allcosts.net::n/ORZwMfNUIMzFGc:0000000000000000000000000000000000000000000Vg7GU
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/YELsIOrS-tqQNCLlZgVFIpSI8Vg
Subject: Re: [TLS] Call for Consensus on removal of renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Jun 2014 14:19:07 -0000

>>>>> "CM" == Colm MacCárthaigh <colm@allcosts.net> writes:

CM> This too seems like a strawman; SSH does not use TLS, and
CM> telnet-over-tls is not common. The requirements of securing
CM> interactive logins differ enough from TLSs features that those
CM> applications have found other solutions entirely.

So what about something like an sctp connection between switches
actively carrying hundreds or thousands of concurrent calls, each
on a sub-socket.  Even with the media following a different path,
the signaling has to remain up.

I presume xmpp/tls/tcp/ip works similarly.

That is a lot of state to have to redo.

If tls1.3 drops rekeying established sockets, then one reasonably can
predict that its adoption will be limited enough that any security
benefits it has over 1.2 will be, mostly, for naught.

Whether rekeying requires renegotiation should be the question.

-JimC
-- 
James Cloos <cloos@jhcloos.com>         OpenPGP: 0x997A9F17ED7DAEA6