Re: [TLS] draft-ietf-tls-cached-info-02 / New "Fast-Track" draft

Martin Rex <mrex@sap.com> Fri, 19 February 2010 17:57 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 7F2E928C17C for <tls@core3.amsl.com>; Fri, 19 Feb 2010 09:57:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.219
X-Spam-Level:
X-Spam-Status: No, score=-10.219 tagged_above=-999 required=5 tests=[AWL=0.030, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5a-MtCg1K0AM for <tls@core3.amsl.com>; Fri, 19 Feb 2010 09:57:16 -0800 (PST)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.171]) by core3.amsl.com (Postfix) with ESMTP id 7400B28C0F6 for <tls@ietf.org>; Fri, 19 Feb 2010 09:57:16 -0800 (PST)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id o1JHx0Xc003556 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Fri, 19 Feb 2010 18:59:00 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <201002191758.o1JHwxEB018132@fs4113.wdf.sap.corp>
To: brian@briansmith.org
Date: Fri, 19 Feb 2010 18:58:59 +0100
In-Reply-To: <4B7D811D.50909@briansmith.org> from "Brian Smith" at Feb 18, 10 12:04:13 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal07
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] draft-ietf-tls-cached-info-02 / New "Fast-Track" draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Feb 2010 17:57:17 -0000

Brian Smith wrote:
> 
> Stefan Santesson wrote:
> > Well,
> >
> > I went through my change list and have now updated and reposted the draft as
> > draft-03.
> >
> > Changes can be viewed from:
> > http://tools.ietf.org/rfcdiff?url2=draft-ietf-tls-cached-info-03.txt
>    
> I think it is especially important to have the SHA-1 requirement 
> changed. It is a big hassle to require SHA-1 for compliance when now 
> every use of SHA-1 has to be reviewed. Also, mandating SHA-1 would be in 
> conflict with other requirements--especially requirements to follow NIST 
> and NSA recommendations regarding algorithms. At a minimum, make SHA-1 
> support mandatory only if/when the connection's negotiated version is 
> less than TLS 1.2.

Another issue that you may not have realized is what the requirement
to support SHA-1 really means.  

http://tools.ietf.org/html/rfc3365#section-7

The requirement for SHA-1 is for the purpose of interoperability,
and it makes perfect sense to require SHA-1 to be present in
implementations so that this can be implemented for all existing
protocol stacks, including those prior to TLSv1.2.

Adding a "RECOMMENDED to support SHA-256" to the document wouldn't hurt.

The question which algorithm consumers of this technology
will use (and which algorithms they reject) is a seperate
question.


The protocol version {0x03,0x00}, {0x03,0x01} and {0x03,0x02}
are going to be around for quite some years to come.

-Martin