RE: [TLS] Re: WGLC: draft-ietf-tls-srp-13

<Pasi.Eronen@nokia.com> Mon, 01 January 2007 14:39 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1H1OK9-00020T-BL; Mon, 01 Jan 2007 09:39:37 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1H1OK7-00020O-MD for tls@ietf.org; Mon, 01 Jan 2007 09:39:35 -0500
Received: from smtp.nokia.com ([131.228.20.170] helo=mgw-ext11.nokia.com) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1H1OK6-0006cJ-7G for tls@ietf.org; Mon, 01 Jan 2007 09:39:35 -0500
Received: from esebh107.NOE.Nokia.com (esebh107.ntc.nokia.com [172.21.143.143]) by mgw-ext11.nokia.com (Switch-3.2.5/Switch-3.2.5) with ESMTP id l01Ec2IV029888; Mon, 1 Jan 2007 16:38:05 +0200
Received: from esebh103.NOE.Nokia.com ([172.21.143.33]) by esebh107.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.1830); Mon, 1 Jan 2007 16:39:29 +0200
Received: from esebe105.NOE.Nokia.com ([172.21.143.53]) by esebh103.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.1830); Mon, 1 Jan 2007 16:39:28 +0200
X-MimeOLE: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Subject: RE: [TLS] Re: WGLC: draft-ietf-tls-srp-13
Date: Mon, 01 Jan 2007 16:39:25 +0200
Message-ID: <B356D8F434D20B40A8CEDAEC305A1F24039302F5@esebe105.NOE.Nokia.com>
In-Reply-To: <878xguzzv0.fsf@latte.josefsson.org>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: [TLS] Re: WGLC: draft-ietf-tls-srp-13
Thread-Index: Acco3VQDhIRr62sgTQCQ3Q5SfumzHQE1NlGQ
From: Pasi.Eronen@nokia.com
To: simon@josefsson.org, tls@ietf.org
X-OriginalArrivalTime: 01 Jan 2007 14:39:29.0081 (UTC) FILETIME=[A482C290:01C72DB2]
X-eXpurgate-Category: 1/0
X-eXpurgate-ID: 149371::070101163805-6E77FBB0-3187171F/0-0/0-1
X-Nokia-AV: Clean
X-Spam-Score: 0.2 (/)
X-Scan-Signature: 1ac7cc0a4cd376402b85bc1961a86ac2
Cc:
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

Simon Josefsson wrote:

> The document seems fine, but the intended status bothers me.  Changing
> the cipher suite numbers because the document now targets experimental
> status will disrupt deployed implementations and harms adoption of the
> protocol.  Also, for this particular protocol, I believe its already
> wide deployment suggests that PS is the appropriate choice.

Note that all deployed implementation will be disrupted anyway, since 
they use  extension number 6, which has been already allocated for 
RFC 4681.

Best regards,
Pasi

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls