Re: [TLS] simplistic renego protection

Stephen Farrell <stephen.farrell@cs.tcd.ie> Tue, 17 November 2009 13:09 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D3D1328C13D for <tls@core3.amsl.com>; Tue, 17 Nov 2009 05:09:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.293
X-Spam-Level:
X-Spam-Status: No, score=-0.293 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, HELO_MISMATCH_COM=0.553, RDNS_DYNAMIC=0.1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9JaHTgn+lihW for <tls@core3.amsl.com>; Tue, 17 Nov 2009 05:09:29 -0800 (PST)
Received: from mail.newbay.com (87-198-172-198.ptr.magnet.ie [87.198.172.198]) by core3.amsl.com (Postfix) with ESMTP id E3A9028C13C for <tls@ietf.org>; Tue, 17 Nov 2009 05:09:28 -0800 (PST)
Received: from localhost (localhost.localdomain [127.0.0.1]) by mail.newbay.com (Postfix) with ESMTP id DF33A1003EB5E; Tue, 17 Nov 2009 13:09:25 +0000 (GMT)
X-Virus-Scanned: amavisd-new at newbay.com
Received: from mail.newbay.com ([127.0.0.1]) by localhost (mail.newbay.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BRd47AGaxh7v; Tue, 17 Nov 2009 13:09:25 +0000 (GMT)
Received: from mail01.newbay.com (mail01.newbay.com [192.168.12.25]) by mail.newbay.com (Postfix) with ESMTP id 8DE911003EB4D; Tue, 17 Nov 2009 13:09:25 +0000 (GMT)
Received: from localhost (localhost.localdomain [127.0.0.1]) by mail01.newbay.com (Postfix) with ESMTP id 819B47C12C; Tue, 17 Nov 2009 13:09:25 +0000 (GMT)
X-Virus-Scanned: amavisd-new at newbay.com
Received: from mail01.newbay.com ([127.0.0.1]) by localhost (mail01.newbay.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id w3wshziEylSt; Tue, 17 Nov 2009 13:09:24 +0000 (GMT)
Received: from [192.168.3.55] (unknown [192.168.3.55]) by mail01.newbay.com (Postfix) with ESMTP id BFF147C127; Tue, 17 Nov 2009 13:09:24 +0000 (GMT)
Message-ID: <4B02A084.9030903@cs.tcd.ie>
Date: Tue, 17 Nov 2009 13:09:24 +0000
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
User-Agent: Thunderbird 2.0.0.23 (X11/20090812)
MIME-Version: 1.0
To: Chris Newman <Chris.Newman@Sun.COM>
References: <200911161725.nAGHPWaA014181@fs4113.wdf.sap.corp> <089F31C221374096B0FE619F@446E7922C82D299DB29D899F>
In-Reply-To: <089F31C221374096B0FE619F@446E7922C82D299DB29D899F>
X-Enigmail-Version: 0.96.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] simplistic renego protection
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Nov 2009 13:09:29 -0000

Chris Newman wrote:
> --On November 16, 2009 18:25:32 +0100 Martin Rex <mrex@sap.com> wrote:
>> But when a proposal enters the IETF process, the IETF and the
>> working group should discuss it based on its technical merits.
> 
> The IETF is about rough consensus and running code.  Technical merit is
> one aspect of that.  Time to market can be important.  Technical
> maturity of the specification can be important.  The best or perfect
> proposal often takes longer to develop than the good enough proposal and
> thus loses.  Just look at how badly HTTP is designed when it comes to
> authentication -- but it was good enough to standardize.  The HTTP
> Next-Generation working group failed because HTTP is good enough.
> 
> draft-rescorla-tls-renegotiation-00 already has lots of running code;
> and that's a traditional IETF litmus test that correctly makes
> alternative proposals far less attractive.

Having watched the recent list traffic I find the above convincing.
I'd love to see a -01 of the above containing the changes EKR has
mentioned already, and then a WGLC on that.

S.