Re: [TLS] Confirming consensus about one draft-ietf-tls-renegotiation detail

Paul Hoffman <paul.hoffman@vpnc.org> Thu, 28 January 2010 19:10 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: ietf@core3.amsl.com
Delivered-To: ietf@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 93D753A69B1; Thu, 28 Jan 2010 11:10:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.077
X-Spam-Level:
X-Spam-Status: No, score=-6.077 tagged_above=-999 required=5 tests=[AWL=-0.031, BAYES_00=-2.599, HELO_MISMATCH_COM=0.553, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LGUTCvMrRlY4; Thu, 28 Jan 2010 11:10:05 -0800 (PST)
Received: from balder-227.proper.com (Balder-227.Proper.COM [192.245.12.227]) by core3.amsl.com (Postfix) with ESMTP id 5E1DB3A6834; Thu, 28 Jan 2010 11:10:05 -0800 (PST)
Received: from [10.20.30.158] (75-101-30-90.dsl.dynamic.sonic.net [75.101.30.90]) (authenticated bits=0) by balder-227.proper.com (8.14.2/8.14.2) with ESMTP id o0SJAMTk099026 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Thu, 28 Jan 2010 12:10:23 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
Mime-Version: 1.0
Message-Id: <p06240878c787913aa5c7@[10.20.30.158]>
In-Reply-To: <808FD6E27AD4884E94820BC333B2DB775841199A56@NOK-EUMSG-01.mgdnok.nokia.com>
References: <808FD6E27AD4884E94820BC333B2DB775841199A56@NOK-EUMSG-01.mgdnok.nokia.com>
Date: Thu, 28 Jan 2010 11:10:20 -0800
To: tls@ietf.org, ietf@ietf.org
From: Paul Hoffman <paul.hoffman@vpnc.org>
Subject: Re: [TLS] Confirming consensus about one draft-ietf-tls-renegotiation detail
Content-Type: text/plain; charset="us-ascii"
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/ietf>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 Jan 2010 19:10:06 -0000

At 9:49 AM +0100 1/26/10, <Pasi.Eronen@nokia.com> wrote:
>If the recent discussions have caused you to change your mind (or we
>have interpreted your preference incorrectly, or you were not on
>either list), please send an email to the TLS WG mailing list by
>Tuesday February 2nd. In your reply, please include one of the
>following:
>
>   (1) I prefer publishing the specification as-is.
> 
>   (2) I prefer *NOT* publishing the specification as-is, and instead
>   prefer changing the text so that including the SCSV in secure
>   renegotiation ClientHellos is allowed (but not required).

The metadiscussion is raging (in both senses of the word), but the number of people expressing an opinion has dropped to near zero. This is just a gentle nudge to those who care but have not responded to do so.