Re: [TLS] Consensus Call for draft-ietf-tls-renegotiation-00.txt

Simon Josefsson <simon@josefsson.org> Mon, 23 November 2009 09:29 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 9A1873A6898 for <tls@core3.amsl.com>; Mon, 23 Nov 2009 01:29:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.312
X-Spam-Level:
X-Spam-Status: No, score=-2.312 tagged_above=-999 required=5 tests=[AWL=0.288, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id M8ibB4rtrHLC for <tls@core3.amsl.com>; Mon, 23 Nov 2009 01:29:19 -0800 (PST)
Received: from yxa-v.extundo.com (yxa-v.extundo.com [83.241.177.39]) by core3.amsl.com (Postfix) with ESMTP id 6166D3A657C for <tls@ietf.org>; Mon, 23 Nov 2009 01:29:19 -0800 (PST)
Received: from mocca.josefsson.org (c80-216-24-211.bredband.comhem.se [80.216.24.211]) (authenticated bits=0) by yxa-v.extundo.com (8.14.3/8.14.3/Debian-5) with ESMTP id nAN9T87s004584 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NOT); Mon, 23 Nov 2009 10:29:09 +0100
From: Simon Josefsson <simon@josefsson.org>
To: "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>
References: <AC1CFD94F59A264488DC2BEC3E890DE5092192D6@xmb-sjc-225.amer.cisco.com>
OpenPGP: id=B565716F; url=http://josefsson.org/key.txt
X-Hashcash: 1:22:091123:jsalowey@cisco.com::f3yHFN5fxTPQUB1I:3dDe
X-Hashcash: 1:22:091123:tls@ietf.org::EuV7G6YQmVN46HzZ:4PNG
Date: Mon, 23 Nov 2009 10:29:08 +0100
In-Reply-To: <AC1CFD94F59A264488DC2BEC3E890DE5092192D6@xmb-sjc-225.amer.cisco.com> (Joseph Salowey's message of "Fri, 20 Nov 2009 13:53:27 -0800")
Message-ID: <87d439wpwb.fsf@mocca.josefsson.org>
User-Agent: Gnus/5.110011 (No Gnus v0.11) Emacs/23.1 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
X-Virus-Scanned: clamav-milter 0.95.2 at yxa-v
X-Virus-Status: Clean
Cc: tls@ietf.org
Subject: Re: [TLS] Consensus Call for draft-ietf-tls-renegotiation-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Nov 2009 09:29:20 -0000

"Joseph Salowey (jsalowey)" <jsalowey@cisco.com> writes:

> Support for the draft:
> - I support this draft
> - I support this draft with the following modification
> - I would support an entirely different proposal (please identify it; be
> specific)

I would support Martin Rex's upcoming draft which provides a general
solution that works for both SSLv3 and TLS, instead of using a dirty
hack that only works for TLS.

However I would like to see more analysis of Martin Rex's proposal
before making a decision.  Right now I only see advantages with Martin's
proposal and no disadvantages with it, while I see clear disadvantages
with RI and no advantages with RI that Martin's proposal doesn't also
have.  If that is really the case, Martin's draft will have my support,
but there could be some detail that has been overlooked so far.

/Simon