Re: [TLS] Metadiscussion on changes in draft-ietf-tls-renegotiation

Martin Rex <mrex@sap.com> Wed, 27 January 2010 00:05 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 6550F3A6896; Tue, 26 Jan 2010 16:05:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.249
X-Spam-Level:
X-Spam-Status: No, score=-10.249 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MSDXQ4rOtN7k; Tue, 26 Jan 2010 16:05:35 -0800 (PST)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.171]) by core3.amsl.com (Postfix) with ESMTP id 3E9573A687B; Tue, 26 Jan 2010 16:05:34 -0800 (PST)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id o0R05eIh008305 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Wed, 27 Jan 2010 01:05:40 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <201001270005.o0R05dX8018122@fs4113.wdf.sap.corp>
To: pgut001@cs.auckland.ac.nz
Date: Wed, 27 Jan 2010 01:05:39 +0100
In-Reply-To: <E1NZvE3-0005m4-Qw@wintermute02.cs.auckland.ac.nz> from "Peter Gutmann" at Jan 27, 10 12:53:39 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal07
X-SAP: out
Cc: ietf@ietf.org, tls@ietf.org
Subject: Re: [TLS] Metadiscussion on changes in draft-ietf-tls-renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Jan 2010 00:05:36 -0000

Peter Gutmann wrote:
> 
> Martin Rex <mrex@sap.com> writes:
> 
> >That implementors should ignore at least half of the MUSTs and SHOULDs
> >in IETF documents, because they don't make any sense, create unnecessary
> >interop problems or are otherwise harmful -- and should not be in the
> >document in the first place?
> 
> <aside>That's been the standard for PKIX RFCs for at least ten years
> (actively acknowledged by WG mmembers), although perhaps its spread
> to other groups should be discouraged.</aside>

I fully agree.

That may be attributed to the fact that a large part of PKIX is dealing
with policy issues with the objective to prevent/prohibit interoperability.

When providing software (updates) to an installed base, it is not
exactly easy to "sell" them interoperability problems, which is one
reason why the adoption speed for some PKIX features is poor.

And then there are the serious security problems created by some
of the PKIX features themselves, like AIA (Authority Identifier Access).
But basically it applies to all URLs in certs that you can use
to coerce a server in order to perform a network access of
resources according to the desire of the presenter of the certificate.

-Martin