Re: [TLS] draft-ietf-tls-cached-info-02 / New "Fast-Track" draft

Martin Rex <mrex@sap.com> Fri, 19 February 2010 18:26 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 38CBE28C293 for <tls@core3.amsl.com>; Fri, 19 Feb 2010 10:26:59 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.22
X-Spam-Level:
X-Spam-Status: No, score=-10.22 tagged_above=-999 required=5 tests=[AWL=0.029, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bvO5w6q8O4T8 for <tls@core3.amsl.com>; Fri, 19 Feb 2010 10:26:58 -0800 (PST)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.171]) by core3.amsl.com (Postfix) with ESMTP id 3628228C215 for <tls@ietf.org>; Fri, 19 Feb 2010 10:26:58 -0800 (PST)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id o1JISfgB010961 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Fri, 19 Feb 2010 19:28:41 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <201002191828.o1JISe8v019958@fs4113.wdf.sap.corp>
To: stefan@aaa-sec.com
Date: Fri, 19 Feb 2010 19:28:40 +0100
In-Reply-To: <C7A495BB.86AC%stefan@aaa-sec.com> from "Stefan Santesson" at Feb 19, 10 07:23:39 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal08
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] draft-ietf-tls-cached-info-02 / New "Fast-Track" draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Feb 2010 18:26:59 -0000

Stefan Santesson wrote:
> 
> On 10-02-19 6:58 PM, "Martin Rex" <mrex@sap.com> wrote:
> 
> > Adding a "RECOMMENDED to support SHA-256" to the document wouldn't hurt.
> 
> I could add this.

I would like to correct myself, I'd rather use a MAY. (=true option).

A "RECOMMENDation" should come with an explanation/rationale of the
purpose.  We currently do not see a technical purpose to _not_ use
SHA-1 only a sure waste of network bandwith, CPU cycles and
cache memory consumption.

The only purpose would be to allow explicit non-techies with universal
paranoia and braindead policies to disable it.

-Martin