Re: [TLS] COMMENT: draft-ietf-tls-renegotiation

Martin Rex <mrex@sap.com> Tue, 15 December 2009 17:47 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 0EE913A688F; Tue, 15 Dec 2009 09:47:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.194
X-Spam-Level:
X-Spam-Status: No, score=-6.194 tagged_above=-999 required=5 tests=[AWL=0.055, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SjLl9+LYbdv9; Tue, 15 Dec 2009 09:47:44 -0800 (PST)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.171]) by core3.amsl.com (Postfix) with ESMTP id 05C023A62C1; Tue, 15 Dec 2009 09:47:43 -0800 (PST)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id nBFHlR2t000014 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Tue, 15 Dec 2009 18:47:27 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <200912151747.nBFHlQsd007923@fs4113.wdf.sap.corp>
To: housley@vigilsec.com
Date: Tue, 15 Dec 2009 18:47:26 +0100
In-Reply-To: <20091214191959.427A53A6A27@core3.amsl.com> from "Russ Housley" at Dec 14, 9 11:19:57 am
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal05
X-SAP: out
Cc: iesg@ietf.org, tls@ietf.org
Subject: Re: [TLS] COMMENT: draft-ietf-tls-renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Dec 2009 17:47:45 -0000

Russ Housley wrote:
> 
> Comment:
> 
>   As a protocol climbs the IETF standards-track maturity ladder, we
>   sometimes drop features.  I would rather see renegotiation dropped
>   from TLS than see this complexity added to TLS protocol.
 
The message that I'm receiving here is that Russ thinks the
solution that is currently described in draft-ietf-tls-renegotiation-01
is too complex to be a good solution for this problem.

It is up to Russ to distinguish whether he doesn't think the problem
is worth solving at all, or whether it is _just_ the solution
TLS extension RI that he considers too complex to be an
adequate solution to the TLS renegotiation vulnerability.


Personally, I do not like the complexity of TLS extension RI
either, and as previously indicated would prefer a solution of
minimal complexity such as draft-mrex-tls-secure-renegotiation-03

-Martin