Re: [TLS] Proposed text for removing renegotiation

Martin Thomson <martin.thomson@gmail.com> Thu, 12 June 2014 02:27 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A3F1A1B2977 for <tls@ietfa.amsl.com>; Wed, 11 Jun 2014 19:27:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9D-jxttHQ6lL for <tls@ietfa.amsl.com>; Wed, 11 Jun 2014 19:27:28 -0700 (PDT)
Received: from mail-wi0-x22b.google.com (mail-wi0-x22b.google.com [IPv6:2a00:1450:400c:c05::22b]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 23E4C1A0300 for <tls@ietf.org>; Wed, 11 Jun 2014 19:27:27 -0700 (PDT)
Received: by mail-wi0-f171.google.com with SMTP id n15so6143815wiw.10 for <tls@ietf.org>; Wed, 11 Jun 2014 19:27:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=gOxZWHVRuMtaE9tQsnpl1AIyyzp7I8rqrHgmT6A4580=; b=zIE3ZBcy5D20XxCYkK8rDAl8sVTqDzzj9jeGtR25dhsOYyWfgiT0hXkCALa915+FA/ 8kIMbW9SryY7V0ispHxcG8llUvC+Ujwa7S8wfB3vtBvlKybx8PS3LKQILdFH1mehV0jv U6YvZyUkil4Q0rfCufjGTfJVodO020wSwHjC2fUOI+WKG6cc3ajksSnVNzUFwBuTptB/ yQBAr3ZLHj/pnjFZJyULeVBiTjYpkAlnuzgXiwXly8/w3hh3KNbM0GcXeBbrChiMVJFt aovtvna7ius11jDWz4LMDDpolzpHxjIUeCJIaFsl7b4wBJmR1NPAMq3xQvbdK6JwX6DU ZabQ==
MIME-Version: 1.0
X-Received: by 10.180.72.176 with SMTP id e16mr2022693wiv.44.1402540046519; Wed, 11 Jun 2014 19:27:26 -0700 (PDT)
Received: by 10.194.51.134 with HTTP; Wed, 11 Jun 2014 19:27:26 -0700 (PDT)
In-Reply-To: <71550d53435b46c9960e3151eee71180@BL2PR03MB419.namprd03.prod.outlook.com>
References: <CAFewVt65X1V6=A_HP_pcg=6nXNVFLxQmSsPB2rq1KvmGPRz+og@mail.gmail.com> <20140606223045.3B5AF1AD46@ld9781.wdf.sap.corp> <CACsn0cmcc6kXvOuqkZaDj7+QPdpY9qqQ58bs3s-JBGXdNJSZyw@mail.gmail.com> <CABcZeBPe45BM-uXd7DEBD_BBn=jhk8KkYB=facp+NMb2e4nBiw@mail.gmail.com> <1402299260.2427.2.camel@dhcp-2-127.brq.redhat.com> <CABkgnnX5+fXNDy1o7Pu60rp8vSx7XfKbt337e_q=+3fb8fXHJw@mail.gmail.com> <fab4976db86243c5a02039866e3be457@BL2PR03MB419.namprd03.prod.outlook.com> <CABkgnnWn8YTZvh3=caLmpQtT+tUWJmx20J3cPrQJEObRQK4UiA@mail.gmail.com> <319344a622ba450aa60d454fd9f97135@BL2PR03MB419.namprd03.prod.outlook.com> <CABkgnnXOa7cyTK2pHSoPjGhjHaWTdZQ_PnwM3F=2vPEXCdFpyw@mail.gmail.com> <71550d53435b46c9960e3151eee71180@BL2PR03MB419.namprd03.prod.outlook.com>
Date: Wed, 11 Jun 2014 19:27:26 -0700
Message-ID: <CABkgnnVJQmLLLtcDbPgNoA72wMnrK9txOg_Z7NsDbECw=1ai4w@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Andrei Popov <Andrei.Popov@microsoft.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/sPtp4KtxQtAHfz-REXNdbthF3mo
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Proposed text for removing renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Jun 2014 02:27:29 -0000

On 11 June 2014 17:22, Andrei Popov <Andrei.Popov@microsoft.com> wrote:
>  * A document (or set of documents) that is SUITABLE TO SUPERCEDE RFC 2616 as
>  the definition of HTTP/1.1 and move RFC 2817 to Historic status"
> But I guess this is up to the HTTPbis WG to discuss:)

That particular goal has been met with the publication of RFCs 7230
through 7235.

>> https://github.com/http2/http2-spec/pull/514/files#diff-8894168382f6487e5e38c4306e613a88R3430
> There are at least two protocol layering violations in this text, which I think will cause problems:
> 1) Preventing the use of renegotiation in response to a request for a specific protected resource, and

The renegotiation is a blanket ban, not conditional in the manner you
describe.  Arguably, renegotiation triggered by a request to a
specific protected resource is a far worse layering violation.

> 2) Constraining the TLS cipher suites to be used with HTTP/2.

I can't agree that this is necessarily a layering violation.  Though
the text recommends a violation, it also describes a method that does
not require a layering violation.  That is, if you consider the
interface to TLS to permit the passage of information about the active
cipher suite.