Re: [TLS] Proposed text for removing renegotiation

Watson Ladd <watsonbladd@gmail.com> Tue, 10 June 2014 17:04 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9DE0E1A022F for <tls@ietfa.amsl.com>; Tue, 10 Jun 2014 10:04:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pwxeDxEu_ydG for <tls@ietfa.amsl.com>; Tue, 10 Jun 2014 10:04:20 -0700 (PDT)
Received: from mail-yk0-x22c.google.com (mail-yk0-x22c.google.com [IPv6:2607:f8b0:4002:c07::22c]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E5D2E1A0040 for <tls@ietf.org>; Tue, 10 Jun 2014 10:04:19 -0700 (PDT)
Received: by mail-yk0-f172.google.com with SMTP id 79so3839652ykr.31 for <tls@ietf.org>; Tue, 10 Jun 2014 10:04:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=U1NtEXCSflOtU93UlA6/opL3l8w93hewlkPlrUW6jHc=; b=0AxZjVqRA5tXEgMjWcBD6+M6R5xH+85tmUZWMbCMs9dTbwQ93pU6VU4nLQS5DDPkJW NwyltiiJas/gVnvanjyMaNZ5OItRWtAWs5gDc32VJZ0LB9OeYaUC0nr4wIcXlZlu0obT no9VabpAf/cTEq4WKqtl6o3HIPFvzhxE2j9ZAD0Jo/sePWsmhiAmA7p3yFCM6OV4oSRZ Tnlu3XPZ7eBp5oqiVL/smc90P7Ysd2L2eubLW3yqBKVnDzd9AB1epg9OvB3gM09p4LCL rlFoGUF0tdKwIM2OkCDNpB0U1taDJlu9hEx3pvTPfFpKIRokZiC/8wl8HvVBub6TDlFN h+ug==
MIME-Version: 1.0
X-Received: by 10.236.1.229 with SMTP id 65mr4984353yhd.107.1402419859182; Tue, 10 Jun 2014 10:04:19 -0700 (PDT)
Received: by 10.170.39.136 with HTTP; Tue, 10 Jun 2014 10:04:19 -0700 (PDT)
In-Reply-To: <1402388399.2369.5.camel@dhcp-2-127.brq.redhat.com>
References: <CAFewVt65X1V6=A_HP_pcg=6nXNVFLxQmSsPB2rq1KvmGPRz+og@mail.gmail.com> <20140606223045.3B5AF1AD46@ld9781.wdf.sap.corp> <CACsn0cmcc6kXvOuqkZaDj7+QPdpY9qqQ58bs3s-JBGXdNJSZyw@mail.gmail.com> <CABcZeBPe45BM-uXd7DEBD_BBn=jhk8KkYB=facp+NMb2e4nBiw@mail.gmail.com> <1402299260.2427.2.camel@dhcp-2-127.brq.redhat.com> <CABkgnnX5+fXNDy1o7Pu60rp8vSx7XfKbt337e_q=+3fb8fXHJw@mail.gmail.com> <1402388399.2369.5.camel@dhcp-2-127.brq.redhat.com>
Date: Tue, 10 Jun 2014 14:04:19 -0300
Message-ID: <CACsn0cm5OzzjOh5nSXcu-cx+ZYFeJiJ5eGvgwjsWPUeX4ozz2g@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Nikos Mavrogiannopoulos <nmav@redhat.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/x6Lv9mVeqDjsmpiu3S9Rx2pnJb0
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Proposed text for removing renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Jun 2014 17:04:21 -0000

On Tue, Jun 10, 2014 at 5:19 AM, Nikos Mavrogiannopoulos
<nmav@redhat.com> wrote:
> On Mon, 2014-06-09 at 11:17 -0700, Martin Thomson wrote:
>> On 9 June 2014 00:34, Nikos Mavrogiannopoulos <nmav@redhat.com> wrote:
>> > Could somebody elaborate on what is that issue and why does it need to
>> > be solved? (it is not even mentioned in the TLS 1.3 charter) As someone
>> > who follows the mailing list that proposal comes out of the blue with no
>> > context whatsoever.
>>
>>
>> I think that this has been covered in the thread, but piecemeal:
>
> Not in my opinion. The arguments being presented are very vague, as the
> ones you quote below.
>
>> * Renegotiation is a major source of security issues, both of the "we
>> screwed the TLS design up" sort and of the "my application didn't
>> realize that these things could change" sort.  There is a clear desire
>> to remove features that enable either sort of problem.
>
> Could you please cite these security issues. In the 17 years of the
> protocol I have only seen one.

Triple Handshake depends on renegotiation confusion in part.
>
>> * Renegotiation is just more protocol complexity.  Removing it
>> potentially makes implementations simpler.
>
> Where do you base this conclusion? Have you implemented it and you found
> it complex, or have you tried to model it in some formal model and was
> impossible? Renegotiation, is one of the most simple parts of the
> protocol (Martin Rex argued for that in a previous e-mail and I concur).
> Your proposal to solve this "complexity" is more complex than the
> current solution.

Quick: what is the proper response when the Certificate changes
between a negotiation and a renegotiation?
What is the relation between the two connections? Can there ever be
sensible semantics for this?

Renegotiation makes reads block on writes, a problem for all
event-based systems. Exposing renegotiation to application level code
is hard.

Show me a formalization of renegotiation semantics, and I might be
convinced otherwise. But to say that it is
"not complex" belies the experience of implementors, theorists, and
the past 17 years of security

The only thing not complex about it is making a terrible
implementation that fails to do the right thing.

You are right this is not in the charter: security was not placed in
it, despite repeated failures on the part of this WG to assure that
data protected by TLS is not folded, spindled, mutilated, or read in
transit. The complexity of the TLS protocol and its resistance to
modeling is directly responsible for many of these flaws, while
encouraging the continued use and expansion of several rather poor
>
>> I think that either might be sufficient justification for removing the feature.
>
> Not to me. I believe that unless hard evidence of the problems are
> presented, this call for action here is unwarranted.
>
> regards,
> Nikos
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin