Re: [TLS] Confirming consensus about one draft-ietf-tls-renegotiation detail

"tom.petch" <cfinss@dial.pipex.com> Fri, 29 January 2010 18:41 UTC

Return-Path: <cfinss@dial.pipex.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 835DD3A6405 for <tls@core3.amsl.com>; Fri, 29 Jan 2010 10:41:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.19
X-Spam-Level:
X-Spam-Status: No, score=-2.19 tagged_above=-999 required=5 tests=[AWL=0.365, BAYES_00=-2.599, DATE_IN_PAST_03_06=0.044]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id u89-OaM5rLdH for <tls@core3.amsl.com>; Fri, 29 Jan 2010 10:41:18 -0800 (PST)
Received: from mk-outboundfilter-6.mail.uk.tiscali.com (mk-outboundfilter-6.mail.uk.tiscali.com [212.74.114.14]) by core3.amsl.com (Postfix) with ESMTP id 960E53A67DA for <tls@ietf.org>; Fri, 29 Jan 2010 10:41:18 -0800 (PST)
X-Trace: 177778586/mk-outboundfilter-6.mail.uk.tiscali.com/PIPEX/$PIPEX-ACCEPTED/pipex-customers/62.188.100.83/None/cfinss@dial.pipex.com
X-SBRS: None
X-RemoteIP: 62.188.100.83
X-IP-MAIL-FROM: cfinss@dial.pipex.com
X-SMTP-AUTH:
X-MUA: Microsoft Outlook Express 6.00.2800.1106Produced By Microsoft MimeOLE V6.00.2800.1106
X-IP-BHB: Once
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AqsGAJ+6Yks+vGRT/2dsb2JhbAA8gWsWhTuJBslfCoQ4BA
X-IronPort-AV: E=Sophos;i="4.49,370,1262563200"; d="scan'208";a="177778586"
X-IP-Direction: IN
Received: from 1cust83.tnt1.lnd9.gbr.da.uu.net (HELO allison) ([62.188.100.83]) by smtp.pipex.tiscali.co.uk with SMTP; 29 Jan 2010 18:41:40 +0000
Message-ID: <000501caa10a$452555a0$0601a8c0@allison>
From: "tom.petch" <cfinss@dial.pipex.com>
To: tls@ietf.org
References: <808FD6E27AD4884E94820BC333B2DB775841199A56@NOK-EUMSG-01.mgdnok.nokia.com> <p06240878c787913aa5c7@[10.20.30.158]>
Date: Fri, 29 Jan 2010 14:42:55 +0100
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
X-Priority: 3
X-MSMail-Priority: Normal
X-Mailer: Microsoft Outlook Express 6.00.2800.1106
X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2800.1106
Subject: Re: [TLS] Confirming consensus about one draft-ietf-tls-renegotiation detail
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: "tom.petch" <cfinss@dial.pipex.com>
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 Jan 2010 18:41:19 -0000

----- Original Message -----
From: "Paul Hoffman" <paul.hoffman@vpnc.org>
To: <tls@ietf.org>; <ietf@ietf.org>
Sent: Thursday, January 28, 2010 8:10 PM
Subject: Re: [TLS] Confirming consensus about one draft-ietf-tls-renegotiation
detail


> At 9:49 AM +0100 1/26/10, <Pasi.Eronen@nokia.com> wrote:
> >If the recent discussions have caused you to change your mind (or we
> >have interpreted your preference incorrectly, or you were not on
> >either list), please send an email to the TLS WG mailing list by
> >Tuesday February 2nd. In your reply, please include one of the
> >following:
> >


   (2) I prefer *NOT* publishing the specification as-is, and instead
   prefer changing the text so that including the SCSV in secure
   renegotiation ClientHellos is allowed (but not required).

Tom Petch