Re: [TLS] COMMENT: draft-ietf-tls-renegotiation

Ben Laurie <benl@google.com> Tue, 15 December 2009 10:43 UTC

Return-Path: <benl@google.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 430C03A69DB; Tue, 15 Dec 2009 02:43:43 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -103.977
X-Spam-Level:
X-Spam-Status: No, score=-103.977 tagged_above=-999 required=5 tests=[AWL=-2.000, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id V50EsPNH0BSg; Tue, 15 Dec 2009 02:43:42 -0800 (PST)
Received: from smtp-out.google.com (smtp-out.google.com [216.239.44.51]) by core3.amsl.com (Postfix) with ESMTP id 73DA23A69DA; Tue, 15 Dec 2009 02:43:42 -0800 (PST)
Received: from wpaz5.hot.corp.google.com (wpaz5.hot.corp.google.com [172.24.198.69]) by smtp-out.google.com with ESMTP id nBFAhSRE010636; Tue, 15 Dec 2009 02:43:28 -0800
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=google.com; s=beta; t=1260873808; bh=WaWwFqY23gadimMsNGvYdrYAaiU=; h=MIME-Version:In-Reply-To:References:Date:Message-ID:Subject:From: To:Cc:Content-Type:Content-Transfer-Encoding; b=YQGsE9tmYIyLWMQsV1TT3i4yBPzyM+6gfxnvanRhkmksPAciDbTjszg8nYPtzbOU9 EW4iiuKRYeNmib3XkvOmg==
DomainKey-Signature: a=rsa-sha1; s=beta; d=google.com; c=nofws; q=dns; h=mime-version:in-reply-to:references:date:message-id:subject:from:to: cc:content-type:content-transfer-encoding:x-system-of-record; b=E+R44kEwQAYO+f5cEWj6p3oT02vMsWMEwWwrQt749OVcQtDDoUyZiDEdnNm/sFIno wvWwAcOwHhgsaFbSt9S5g==
Received: from qw-out-2122.google.com (qwb9.prod.google.com [10.241.193.73]) by wpaz5.hot.corp.google.com with ESMTP id nBFAhPQQ007082; Tue, 15 Dec 2009 02:43:26 -0800
Received: by qw-out-2122.google.com with SMTP id 9so782101qwb.55 for <multiple recipients>; Tue, 15 Dec 2009 02:43:25 -0800 (PST)
MIME-Version: 1.0
Received: by 10.229.78.213 with SMTP id m21mr1214041qck.1.1260873805784; Tue, 15 Dec 2009 02:43:25 -0800 (PST)
In-Reply-To: <20091214191959.427A53A6A27@core3.amsl.com>
References: <20091214191959.427A53A6A27@core3.amsl.com>
Date: Tue, 15 Dec 2009 10:43:25 +0000
Message-ID: <1b587cab0912150243o66a3956dm8fb43b9a0c662769@mail.gmail.com>
From: Ben Laurie <benl@google.com>
To: Russ Housley <housley@vigilsec.com>
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: quoted-printable
X-System-Of-Record: true
Cc: iesg@ietf.org, tls@ietf.org
Subject: Re: [TLS] COMMENT: draft-ietf-tls-renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Dec 2009 10:43:43 -0000

On Mon, Dec 14, 2009 at 7:19 PM, Russ Housley <housley@vigilsec.com> wrote:
> Comment:
>
>  As a protocol climbs the IETF standards-track maturity ladder, we
>  sometimes drop features.  I would rather see renegotiation dropped
>  from TLS than see this complexity added to TLS protocol.

That would break any website that does per-directory client
certificates. Which may not be many, but its far more than zero.

>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>