Re: [TLS] simplistic renego protection

Martin Rex <mrex@sap.com> Tue, 17 November 2009 14:06 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 49CCF28C15B for <tls@core3.amsl.com>; Tue, 17 Nov 2009 06:06:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.995
X-Spam-Level:
X-Spam-Status: No, score=-5.995 tagged_above=-999 required=5 tests=[AWL=0.254, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cryGYSMUuLdd for <tls@core3.amsl.com>; Tue, 17 Nov 2009 06:06:18 -0800 (PST)
Received: from smtpde03.sap-ag.de (smtpde03.sap-ag.de [155.56.68.140]) by core3.amsl.com (Postfix) with ESMTP id 23B5B28C152 for <tls@ietf.org>; Tue, 17 Nov 2009 06:06:17 -0800 (PST)
Received: from mail.sap.corp by smtpde03.sap-ag.de (26) with ESMTP id nAHE6FiR017175 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Tue, 17 Nov 2009 15:06:15 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <200911171406.nAHE6C1s027660@fs4113.wdf.sap.corp>
To: Chris.Newman@Sun.COM
Date: Tue, 17 Nov 2009 15:06:12 +0100
In-Reply-To: <089F31C221374096B0FE619F@446E7922C82D299DB29D899F> from "Chris Newman" at Nov 16, 9 08:05:29 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal05
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] simplistic renego protection
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Nov 2009 14:06:19 -0000

OK.  I'm going to write an I-D.

I've not done this before -- it'll take me at least one day.

In my previous IETF participation, document authors were always
quite open minded to improvements, so I never had to actually
write a counterproposal.


-Martin

Chris Newman wrote:
> 
> --On November 16, 2009 18:25:32 +0100 Martin Rex <mrex@sap.com> wrote:
> > But when a proposal enters the IETF process, the IETF and the
> > working group should discuss it based on its technical merits.
> 
> The IETF is about rough consensus and running code.  Technical merit is one 
> aspect of that.  Time to market can be important.  Technical maturity of 
> the specification can be important.  The best or perfect proposal often 
> takes longer to develop than the good enough proposal and thus loses.  Just 
> look at how badly HTTP is designed when it comes to authentication -- but 
> it was good enough to standardize.  The HTTP Next-Generation working group 
> failed because HTTP is good enough.
> 
> draft-rescorla-tls-renegotiation-00 already has lots of running code; and 
> that's a traditional IETF litmus test that correctly makes alternative 
> proposals far less attractive.
> 
> If you want your alternative proposal to be considered, submit an Internet 
> draft and get some running code and feedback from implementations showing 
> your proposal would deploy protection to more users than 
> draft-rescorla-tls-renegotiation-00.  Then you may sway people to your 
> viewpoint.
> 
> But time-to-market is __very__ important for this particular problem.  I 
> think you have already spent too much time arguing on the list and not 
> enough time writing specs and gathering implementation experience to make a 
> viable alternative proposal.
> 
> 		- Chris
> 
>