Re: [TLS] Metadiscussion on changes in draft-ietf-tls-renegotiation

<Pasi.Eronen@nokia.com> Thu, 28 January 2010 10:22 UTC

Return-Path: <Pasi.Eronen@nokia.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 24F123A690F; Thu, 28 Jan 2010 02:22:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.186
X-Spam-Level:
X-Spam-Status: No, score=-6.186 tagged_above=-999 required=5 tests=[AWL=0.413, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1dyljInQuXT0; Thu, 28 Jan 2010 02:22:47 -0800 (PST)
Received: from mgw-mx06.nokia.com (smtp.nokia.com [192.100.122.233]) by core3.amsl.com (Postfix) with ESMTP id 203DB3A68F5; Thu, 28 Jan 2010 02:22:46 -0800 (PST)
Received: from vaebh105.NOE.Nokia.com (vaebh105.europe.nokia.com [10.160.244.31]) by mgw-mx06.nokia.com (Switch-3.3.3/Switch-3.3.3) with ESMTP id o0SAMtSi003732; Thu, 28 Jan 2010 12:23:01 +0200
Received: from vaebh102.NOE.Nokia.com ([10.160.244.23]) by vaebh105.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.3959); Thu, 28 Jan 2010 12:23:01 +0200
Received: from smtp.mgd.nokia.com ([65.54.30.6]) by vaebh102.NOE.Nokia.com over TLS secured channel with Microsoft SMTPSVC(6.0.3790.3959); Thu, 28 Jan 2010 12:22:55 +0200
Received: from NOK-EUMSG-01.mgdnok.nokia.com ([65.54.30.86]) by nok-am1mhub-02.mgdnok.nokia.com ([65.54.30.6]) with mapi; Thu, 28 Jan 2010 11:22:55 +0100
From: Pasi.Eronen@nokia.com
To: mrex@sap.com
Date: Thu, 28 Jan 2010 11:22:54 +0100
Thread-Topic: Metadiscussion on changes in draft-ietf-tls-renegotiation
Thread-Index: AcqfmV2X9ckL8MtnSJuSPn9W3i/g8wAaiBVA
Message-ID: <808FD6E27AD4884E94820BC333B2DB7758411DE69C@NOK-EUMSG-01.mgdnok.nokia.com>
References: <4B607D16.70104@isi.edu> from "Bob Braden" at Jan 27, 10 09:51:18 am <201001272139.o0RLdv3D010207@fs4113.wdf.sap.corp>
In-Reply-To: <201001272139.o0RLdv3D010207@fs4113.wdf.sap.corp>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginalArrivalTime: 28 Jan 2010 10:22:55.0947 (UTC) FILETIME=[DB6229B0:01CAA003]
X-Nokia-AV: Clean
Cc: ietf@ietf.org, tls@ietf.org
Subject: Re: [TLS] Metadiscussion on changes in draft-ietf-tls-renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 Jan 2010 10:22:48 -0000

Martin Rex wrote:

> I have never seen an IETF AD fight so passionately for the
> addition of rfc-2119-violating and unreasonable imperatives into
> a document such as Pasi is doing it now.

"Now"? "Addition"? 

I would like to remind you that version -01 of the document also 
very clearly prohibited sending the SCSV in secure renegotiation
ClientHello, and also used upper-case RFC 2119 keywords in that text.

Best regards,
Pasi