Re: [TLS] Verify data in the RI extension?

Martin Rex <mrex@sap.com> Fri, 27 November 2009 15:23 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id F29C13A6822 for <tls@core3.amsl.com>; Fri, 27 Nov 2009 07:23:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.187
X-Spam-Level:
X-Spam-Status: No, score=-6.187 tagged_above=-999 required=5 tests=[AWL=0.062, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NdZZDtB4S4pS for <tls@core3.amsl.com>; Fri, 27 Nov 2009 07:23:52 -0800 (PST)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.171]) by core3.amsl.com (Postfix) with ESMTP id EAEC73A681B for <tls@ietf.org>; Fri, 27 Nov 2009 07:23:51 -0800 (PST)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id nARFNbaq000345 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Fri, 27 Nov 2009 16:23:37 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <200911271523.nARFNaeE002169@fs4113.wdf.sap.corp>
To: Pasi.Eronen@nokia.com
Date: Fri, 27 Nov 2009 16:23:36 +0100
In-Reply-To: <808FD6E27AD4884E94820BC333B2DB774F3113EEDC@NOK-EUMSG-01.mgdnok.nokia.com> from "Pasi.Eronen@nokia.com" at Nov 27, 9 03:09:58 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal05
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] Verify data in the RI extension?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Nov 2009 15:23:53 -0000

Pasi.Eronen@nokia.com wrote:
> 
> For simplicity, the current draft is already very simple, and IMHO
> it's not clear that continuing to tweak it has a positive return
> on investment, considering it delays the publication. 

We should _not_ rush it out.

The message that I'm getting from people doing maintenance of
old installed base is that it is not easy for them to make
an assessment about TLS extension RI.  The spec is from a high
level view.  For implementations that don't support TLS extensions,
you can only find out and what it means in terms of code changes
when you try to implement it--not from that draft.


When I (re)wrote my I-D, I tried to describe all the necessary
code changes in order to implement it.  Well, OK, it's a little more
than that, more like a "nanny" spec.


It should _not_ be a question how beautiful the solution is and how well it
fits into new implementations, but primarily, that it fits equally
well even the oldest implementations around, and that it is easy
for them to implement, otherwise we are not going to see the
widespread adoption that we need.


-Martin