Re: [TLS] Renegotiation: trying to summarize

Martin Thomson <martin.thomson@gmail.com> Thu, 19 June 2014 23:23 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7AF871A0183 for <tls@ietfa.amsl.com>; Thu, 19 Jun 2014 16:23:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uB406IlBSQor for <tls@ietfa.amsl.com>; Thu, 19 Jun 2014 16:23:21 -0700 (PDT)
Received: from mail-we0-x232.google.com (mail-we0-x232.google.com [IPv6:2a00:1450:400c:c03::232]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 13CE61A00F2 for <tls@ietf.org>; Thu, 19 Jun 2014 16:23:20 -0700 (PDT)
Received: by mail-we0-f178.google.com with SMTP id x48so2952080wes.23 for <tls@ietf.org>; Thu, 19 Jun 2014 16:23:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=ImroUCfaiqD0uSet7QZOCvn/8GD8o8N8wH4H9rl9H0Y=; b=j3d9PNye9hvWx/MhMBnVAI710Avu2P5OMxfUyTS/GOpwJBGLN1xeY8I+lKDjjvP0Yd TKoksSZlSauu4GVWw5Fev+kajrK/cEWYsgd5I6F23bGBq+mplno45E+N5BmzQg6M45NU 8gkaE8RNRQGyP5IhFA6GhEcKLUMoJddiqi8hcrIx3y2TmCV319Qd1Ah5tfNdD7/XUZhF g8vIoIniwK8oe5AHpX17u+UkcqB6YQNYtykuvqGdN/ulyRBmmqqDvvH79AVJCdzIPGgv qa4zdcUryCPS7tSKje26svP0HEhsz7ze4fGdEAiwQVpdMTDkUxX739SIKJNgKI6kPnEt XJdg==
MIME-Version: 1.0
X-Received: by 10.195.11.132 with SMTP id ei4mr8292931wjd.95.1403220199460; Thu, 19 Jun 2014 16:23:19 -0700 (PDT)
Received: by 10.194.51.134 with HTTP; Thu, 19 Jun 2014 16:23:19 -0700 (PDT)
In-Reply-To: <ca350126866c4b319c30ecbbc015ce69@BY2PR03MB427.namprd03.prod.outlook.com>
References: <CABkgnnU+9mBdqffcbrmcghH9b3cb_Qh2R-XGWSu6MwB-0y99Lg@mail.gmail.com> <ca350126866c4b319c30ecbbc015ce69@BY2PR03MB427.namprd03.prod.outlook.com>
Date: Thu, 19 Jun 2014 16:23:19 -0700
Message-ID: <CABkgnnXVwxGHFnRLBoMkDXo2Kcrr75FTGXAgZa+CTw5ciiB9QA@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Andrei Popov <Andrei.Popov@microsoft.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/uFA8_GaJMa3gjXRHDS7I3LVAUJ4
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Renegotiation: trying to summarize
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Jun 2014 23:23:22 -0000

On 19 June 2014 16:19, Andrei Popov <Andrei.Popov@microsoft.com> wrote:
> It also seems that #1 and #2 break (or significantly complicate) existing TLS client auth scenarios, while #3 and #4 allow these client auth scenarios.

Indeed.  This is perhaps the biggest drawback to making session
properties immutable.  We know that people use this feature.

Personally, I think that we can find a better solution for that.  I've
proposed one option that relies on changes in the application
protocol; others have suggested that we could provide a facility
within TLS to support this use case.  Depending on what you think of
those options, it might reduce the severity of losing the feature.