Re: [TLS] Call for Consensus on removal of renegotiation

Yoav Nir <ynir.ietf@gmail.com> Wed, 25 June 2014 20:47 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D802D1A02E8 for <tls@ietfa.amsl.com>; Wed, 25 Jun 2014 13:47:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KJCwo9zo297K for <tls@ietfa.amsl.com>; Wed, 25 Jun 2014 13:47:55 -0700 (PDT)
Received: from mail-we0-x232.google.com (mail-we0-x232.google.com [IPv6:2a00:1450:400c:c03::232]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E677C1A01B8 for <tls@ietf.org>; Wed, 25 Jun 2014 13:47:54 -0700 (PDT)
Received: by mail-we0-f178.google.com with SMTP id x48so2674877wes.23 for <tls@ietf.org>; Wed, 25 Jun 2014 13:47:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=tCKMBZB0B8bdTtRp3INRxLFb/Q0hK0yTTr4ywKTc0uc=; b=cAro1mWUnwQwSGwAc3Dy9EuUp9RmbjFoPrws1ebk2jzfEC27DUqOTIDVvDVcEMwLbH TWhLilpMdWIvXQLHa/FqNHOkAk1S9TbD/hC9O0s8uE2A3PJo05cL1Ei//qk2ZlfzV4nT W7iU3Nv2tjHTsj+BgwYtum9jSVph60Bva9Hfq7Y7VmpJzU78p9hw5b0NOkuzhsd0aX8i 0NTlweouO4zzxXkYDXScKVmcWuOqF69z5RrN6MmYzukHYss/F5jsqyOKgnLRC0neLQVt wG6OavQv+swiqgOVxs8aEDF2Q9ZxcGhGMR7tZSPv0DLALQJhl0YDGsIoP0Zi6i94HSdk 8x3w==
X-Received: by 10.180.73.106 with SMTP id k10mr44603117wiv.11.1403729273484; Wed, 25 Jun 2014 13:47:53 -0700 (PDT)
Received: from [192.168.1.104] (bzq-84-109-50-18.red.bezeqint.net. [84.109.50.18]) by mx.google.com with ESMTPSA id gi8sm16222736wib.8.2014.06.25.13.47.52 for <multiple recipients> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Wed, 25 Jun 2014 13:47:53 -0700 (PDT)
Content-Type: text/plain; charset="windows-1252"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.2\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <2A0EFB9C05D0164E98F19BB0AF3708C71854BEF192@USMBX1.msg.corp.akamai.com>
Date: Wed, 25 Jun 2014 23:47:50 +0300
Content-Transfer-Encoding: quoted-printable
Message-Id: <6B247363-E6E2-4A81-92D8-FE2F02C14227@gmail.com>
References: <44DA5A30-015D-40F3-90CA-F15076891BBC@cisco.com> <53AB192F.2040001@fifthhorseman.net> <CAAF6GDdkkuB=Eko55vqaPS9Krc0XmiQk0vo2c_q5n6kydpkYuQ@mail.gmail.com> <B18B3440-8CBF-4B04-B792-F81FBF0CE8AC@gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C71854BEF192@USMBX1.msg.corp.akamai.com>
To: Rich Salz <rsalz@akamai.com>
X-Mailer: Apple Mail (2.1878.2)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/aCbWcSlwu2L8c2JgZWXpULskCO8
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Call for Consensus on removal of renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Jun 2014 20:47:57 -0000

On Jun 25, 2014, at 11:42 PM, Salz, Rich <rsalz@akamai.com> wrote:

>> Nothing. But that would require changing those applications.
> 
> Wouldn't they already have to change in order to use TLS 1.3?  Or would the underlying library switch to it, and then not do the magic rekey calls?

An application running on something like Apache can replace the OpenSSL library, and instantly get upgraded from supporting only SSLv3 and TLS 1.0 to support TLS 1.2 and AES-GCM and ECDHE.

If that application ever ran enough traffic that renegotiation for rekeying was needed, upgrading to the next OpenSSL that includes TLS 1.3 would not be as smooth.

BTW: This discussion is totally missing the other use of renegotiation - to move from server-authenticated to mutually-authenticated. Unless that need is addressed (by some mechanism), I can’t support removing renegotiation.

Yoav