Re: [TLS] COMMENT: draft-ietf-tls-renegotiation

Steve Dispensa <dispensa@phonefactor.com> Tue, 15 December 2009 15:11 UTC

Return-Path: <dispensa@phonefactor.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D464F3A6A6C; Tue, 15 Dec 2009 07:11:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id x6UPtkfnSTk9; Tue, 15 Dec 2009 07:11:47 -0800 (PST)
Received: from na3sys009aog101.obsmtp.com (na3sys009aog101.obsmtp.com [74.125.149.67]) by core3.amsl.com (Postfix) with SMTP id 151E73A6A47; Tue, 15 Dec 2009 07:11:46 -0800 (PST)
Received: from source ([204.13.120.8]) by na3sys009aob101.postini.com ([74.125.148.12]) with SMTP ID DSNKSyenJRiEd11802PeNFRk+f4w1V5JWWbt@postini.com; Tue, 15 Dec 2009 07:11:34 PST
Received: from 10.10.10.67 ([10.10.10.67]) by pos-exch1.corp.positivenetworks.net ([204.13.120.11]) with Microsoft Exchange Server HTTP-DAV ; Tue, 15 Dec 2009 15:09:12 +0000
User-Agent: Microsoft-Entourage/12.20.0.090605
Date: Tue, 15 Dec 2009 09:11:32 -0600
From: Steve Dispensa <dispensa@phonefactor.com>
To: Ben Laurie <benl@google.com>, Russ Housley <housley@vigilsec.com>
Message-ID: <C74D0344.A8D3%dispensa@phonefactor.com>
Thread-Topic: [TLS] COMMENT: draft-ietf-tls-renegotiation
Thread-Index: Acp9mOJhr7gyAphJOkSxIT7FXXFxyg==
In-Reply-To: <1b587cab0912150243o66a3956dm8fb43b9a0c662769@mail.gmail.com>
Mime-version: 1.0
Content-type: text/plain; charset="ISO-8859-1"
Content-transfer-encoding: quoted-printable
Cc: iesg@ietf.org, tls@ietf.org
Subject: Re: [TLS] COMMENT: draft-ietf-tls-renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Dec 2009 15:11:49 -0000

On 12/15/09 4:43 AM, "Ben Laurie" <benl@google.com> wrote:
> On Mon, Dec 14, 2009 at 7:19 PM, Russ Housley <housley@vigilsec.com> wrote:
>> Comment:
>> 
>>  As a protocol climbs the IETF standards-track maturity ladder, we
>>  sometimes drop features.  I would rather see renegotiation dropped
>>  from TLS than see this complexity added to TLS protocol.
> 
> That would break any website that does per-directory client
> certificates. Which may not be many, but its far more than zero.
> 
Also, it breaks support for varying crypto strength requirements (e.g., some
docs require DES/MD5, some require AES/SHA-1). I certainly wouldn't specify
a new system this way, but I'm sure there are existing systems that do this.

 -Steve