Re: [TLS] (draft final) ITU Q3/16 Liaison Response

mrex@sap.com (Martin Rex) Fri, 23 January 2015 19:50 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0BA631A000C for <tls@ietfa.amsl.com>; Fri, 23 Jan 2015 11:50:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.551
X-Spam-Level:
X-Spam-Status: No, score=-6.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DyD-4qswfiGL for <tls@ietfa.amsl.com>; Fri, 23 Jan 2015 11:50:17 -0800 (PST)
Received: from smtpde01.smtp.sap-ag.de (smtpde01.smtp.sap-ag.de [155.56.68.170]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5A71A1A014E for <tls@ietf.org>; Fri, 23 Jan 2015 11:50:17 -0800 (PST)
Received: from mail05.wdf.sap.corp (mail05.sap.corp [194.39.131.55]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtpde01.smtp.sap-ag.de (Postfix) with ESMTPS id AA7D83A33F; Fri, 23 Jan 2015 20:50:15 +0100 (CET)
Received: from ld9781.wdf.sap.corp (ld9781.wdf.sap.corp [10.21.82.193]) by mail05.wdf.sap.corp (Postfix) with ESMTP id 7071D42D7A; Fri, 23 Jan 2015 20:50:15 +0100 (CET)
Received: by ld9781.wdf.sap.corp (Postfix, from userid 10159) id 65F081B118; Fri, 23 Jan 2015 20:50:15 +0100 (CET)
In-Reply-To: <36C47478-CE96-4869-AF67-B0ED1309FB65@ieca.com>
To: Sean Turner <turners@ieca.com>
Date: Fri, 23 Jan 2015 20:50:15 +0100
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20150123195015.65F081B118@ld9781.wdf.sap.corp>
From: mrex@sap.com
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/d9DTJMUjunGBJizaRnMD-R0Fgs0>
Cc: Paul Hoffman <paul.hoffman@vpnc.org>, "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Subject: Re: [TLS] (draft final) ITU Q3/16 Liaison Response
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Jan 2015 19:50:19 -0000

Sean Turner wrote:
> Paul Hoffman <paul.hoffman@vpnc.org> wrote:
>> 
>> These look good. However, it may be premature to say
>>    "renegotiation is being dropped in TLS 1.3"
>> since we are far from finishing TLS 1.3. Maybe change this to
>>     "renegotiation is likely to be dropped in TLS 1.3".
> 
> Yeah that's a good point, we're not done with TLS1.3 so we
> shouldn't presuppose how it's going to turn out.


You probably should also take into account that TLSv1.2 (rfc5246)
"highly recommends" supporting TLS renegotiation:

https://tools.ietf.org/html/rfc5246#appendix-D.4

   D.4.  Implementation Pitfalls

     [...]

   -  Do you support renegotiation, both client and server initiated?
      While renegotiation is an optional feature, supporting it is
      highly recommended.


While you can get away with (and are better off) with _not_ supporting
renegotiation on the server side, you may encounter frequent interop problems
when you do not implement it on the client side -- because it is used
by a lot of servers (at least in TLS).

Some TLS clients even have serious difficulties dealing properly
with a CertificateRequest handshake message in the initial handshake,
because there seem to be more sites requesting client certificates
through renegotiation than in the initial handshake.


-Martin