Re: [TLS] Proposed text for removing renegotiation

Martin Thomson <martin.thomson@gmail.com> Mon, 09 June 2014 18:17 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 41C831A02A0 for <tls@ietfa.amsl.com>; Mon, 9 Jun 2014 11:17:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ij9L3hfxp-Dj for <tls@ietfa.amsl.com>; Mon, 9 Jun 2014 11:17:21 -0700 (PDT)
Received: from mail-we0-x22e.google.com (mail-we0-x22e.google.com [IPv6:2a00:1450:400c:c03::22e]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A32551A0294 for <tls@ietf.org>; Mon, 9 Jun 2014 11:17:20 -0700 (PDT)
Received: by mail-we0-f174.google.com with SMTP id k48so6098761wev.5 for <tls@ietf.org>; Mon, 09 Jun 2014 11:17:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=5br6CjETc1dnAQWcTufRkbyzCqxP9347XfIyhVWZRDY=; b=Y1dPEvCkMQNPmHKh3aKycaCKLwlhAbQMRMfhAK/3R9+D34mOGVB9R4LMna2e9k+Jz/ 0omfZo6YAsYVKV704KeDAqIl3wTHWYdUWkB5a1NUnizclGHPEo5u/V1pHWYZwVvHGwCN 7BwrUMVvNx/l4DUz3M38PdQXg0kKwTnsOGRJPMzaRmzqgjLumno9b5LmsH3e1CUmLpWa L1uek7jlmCu6+FSK9RxqnJozNj0voI9RYIrZlvYXqTwrmapAB+vuy+DjajSKV0fl7vmb XndRxkswcS9S+syDZB8w6+mnbgU0EOJHgXDUIkl4PAwVN21lVYhnfCwMBSHZQeQzD76i /ZKA==
MIME-Version: 1.0
X-Received: by 10.194.133.1 with SMTP id oy1mr7373577wjb.87.1402337839355; Mon, 09 Jun 2014 11:17:19 -0700 (PDT)
Received: by 10.194.51.134 with HTTP; Mon, 9 Jun 2014 11:17:19 -0700 (PDT)
In-Reply-To: <1402299260.2427.2.camel@dhcp-2-127.brq.redhat.com>
References: <CAFewVt65X1V6=A_HP_pcg=6nXNVFLxQmSsPB2rq1KvmGPRz+og@mail.gmail.com> <20140606223045.3B5AF1AD46@ld9781.wdf.sap.corp> <CACsn0cmcc6kXvOuqkZaDj7+QPdpY9qqQ58bs3s-JBGXdNJSZyw@mail.gmail.com> <CABcZeBPe45BM-uXd7DEBD_BBn=jhk8KkYB=facp+NMb2e4nBiw@mail.gmail.com> <1402299260.2427.2.camel@dhcp-2-127.brq.redhat.com>
Date: Mon, 09 Jun 2014 11:17:19 -0700
Message-ID: <CABkgnnX5+fXNDy1o7Pu60rp8vSx7XfKbt337e_q=+3fb8fXHJw@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Nikos Mavrogiannopoulos <nmav@redhat.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/nLKFk0YDbn-TBOK2rvxOACSJb8o
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Proposed text for removing renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Jun 2014 18:17:22 -0000

On 9 June 2014 00:34, Nikos Mavrogiannopoulos <nmav@redhat.com> wrote:
> Could somebody elaborate on what is that issue and why does it need to
> be solved? (it is not even mentioned in the TLS 1.3 charter) As someone
> who follows the mailing list that proposal comes out of the blue with no
> context whatsoever.


I think that this has been covered in the thread, but piecemeal:

* Renegotiation is a major source of security issues, both of the "we
screwed the TLS design up" sort and of the "my application didn't
realize that these things could change" sort.  There is a clear desire
to remove features that enable either sort of problem.

* Renegotiation is just more protocol complexity.  Removing it
potentially makes implementations simpler.

I think that either might be sufficient justification for removing the feature.

However, a number of use cases depend on renegotiation to achieve
their ends.  Of these, we have identified:

* mid-session client authentication, which uses renegotiation seems to
only be used in HTTP

* very long-lived connections, which require renegotiation to re-key
occasionally

The former we have decided to solve in HTTP.  As a side note, we just
decided to forbid renegotiation in HTTP/2.

The latter can be addressed by my proposal, or any of a number of mechanisms.