Re: [TLS] Proposed text for removing renegotiation

Brian Smith <brian@briansmith.org> Wed, 28 May 2014 05:47 UTC

Return-Path: <brian@briansmith.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B95BF1A0358 for <tls@ietfa.amsl.com>; Tue, 27 May 2014 22:47:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.278
X-Spam-Level:
X-Spam-Status: No, score=-1.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dz2tNBVqFu7I for <tls@ietfa.amsl.com>; Tue, 27 May 2014 22:47:53 -0700 (PDT)
Received: from mail-qg0-f45.google.com (mail-qg0-f45.google.com [209.85.192.45]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D96701A033E for <tls@ietf.org>; Tue, 27 May 2014 22:47:52 -0700 (PDT)
Received: by mail-qg0-f45.google.com with SMTP id z60so16207722qgd.18 for <tls@ietf.org>; Tue, 27 May 2014 22:47:48 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=h/1c2bdH2iHOjYgrEwlXFRFA8kyU/gdiBuDGnerB7Io=; b=OPQdztiO5NM+tEidLq7hTPJE94tLmH++XQYHXPh42wGTUnn1Qx/QJzMUPb4VkgZFVP tv2SAJNiHRtnCLASbbCT3r33eNJbMQ4odEpqXIbjS0g6uTYaZo9Xrmwuh4arModYsR/7 EI4CqcaPwsb8d/kHEs/FVxqKcZWxQs1TjYf+dh/hFdWhq/ZKSX4MishH3lxMjajsBkzz 3SyJzYPaQJTxsIn+eDvRuP8UzeW3kmdY1vzKv8DD4OA4TZnAKe2jZSFysRQb44mVU2YF mSEwk6otrCDB/itTyd1BD5OBXL+hynAVTcZbNY0LL8hLmseT3iA5ZnR45wqUmWiwhSLV yFLA==
X-Gm-Message-State: ALoCoQkrJP4q3ZLCNclITdZehe4mYn1rC9KgP4ufuKHLdKGGo/3zZLapTG2Ce0YTIwFelQ2tFqUm
MIME-Version: 1.0
X-Received: by 10.140.46.53 with SMTP id j50mr47496559qga.27.1401256068839; Tue, 27 May 2014 22:47:48 -0700 (PDT)
Received: by 10.224.201.193 with HTTP; Tue, 27 May 2014 22:47:48 -0700 (PDT)
In-Reply-To: <CABkgnnXaLKmxXL01hQEdxHSNGt3nZQQNBLDD5H2LqBzTo3vK4g@mail.gmail.com>
References: <CABkgnnXaLKmxXL01hQEdxHSNGt3nZQQNBLDD5H2LqBzTo3vK4g@mail.gmail.com>
Date: Tue, 27 May 2014 22:47:48 -0700
Message-ID: <CAFewVt5GCmH8wSdUYLy_Q9RNEtAggzG3_k-9E8ME-nP9jZNX3Q@mail.gmail.com>
From: Brian Smith <brian@briansmith.org>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: multipart/alternative; boundary="001a113a7e5c3917d204fa6f5afb"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/q4V7HvDeVBq9OnPq7dw_7CFuMe0
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Proposed text for removing renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 28 May 2014 05:47:53 -0000

On Tue, May 27, 2014 at 2:39 PM, Martin Thomson <martin.thomson@gmail.com>wrote:

> It's not possible to just remove renegotiation.
>

Why not? What is the motivation for keeping any form of renegotiation, even
rekeying? It isn't clear from the public mailing list discussions what is
motivating the rekeying feature. (Perhaps I overlooked something; if so, a
link to the past decision on this would be appreciated.)


> After removing
> HelloRequest and no_renegotiation, there are some things that need to
> be fixed.  The current and pending states for both read and write
> direction are integral parts of the spec.
>

I don't think documenting/managing those states would be integral at all if
we didn't need to support rekeying.

Cheers,
Brian