[TLS] Further development of GSS-TLS

Stefan Santesson <stefans@microsoft.com> Tue, 15 May 2007 15:35 UTC

Return-path: <tls-bounces@lists.ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1Hnz3y-0005Yi-Pm; Tue, 15 May 2007 11:35:46 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1Hnz3x-0005Yd-47 for tls@ietf.org; Tue, 15 May 2007 11:35:45 -0400
Received: from smtp-dub.microsoft.com ([213.199.138.181]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1Hnz3u-0002yU-Ov for tls@ietf.org; Tue, 15 May 2007 11:35:45 -0400
Received: from dub-exhub-c302.europe.corp.microsoft.com (65.53.213.92) by DUB-EXGWY-E802.partners.extranet.microsoft.com (10.251.129.2) with Microsoft SMTP Server (TLS) id 8.1.85.3; Tue, 15 May 2007 16:35:41 +0100
Received: from EA-EXMSG-C307.europe.corp.microsoft.com ([65.53.221.19]) by dub-exhub-c302.europe.corp.microsoft.com ([65.53.213.92]) with mapi; Tue, 15 May 2007 16:35:40 +0100
From: Stefan Santesson <stefans@microsoft.com>
To: "tls@ietf.org" <tls@ietf.org>
Date: Tue, 15 May 2007 16:35:42 +0100
Thread-Topic: Further development of GSS-TLS
Thread-Index: AceT4EI1HoCN9TIxThOk3LK8NmAdLADJJ1nQ
Message-ID: <A15AC0FBACD3464E95961F7C0BCD1FF024E47826@EA-EXMSG-C307.europe.corp.microsoft.com>
References: <E1HmWv2-0000zx-AR@ietf.org>
In-Reply-To: <E1HmWv2-0000zx-AR@ietf.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
MIME-Version: 1.0
X-Spam-Score: 0.5 (/)
X-Scan-Signature: 798b2e660f1819ae38035ac1d8d5e3ab
Cc: Pasi Eronen <pasi.eronen@nokia.com>
Subject: [TLS] Further development of GSS-TLS
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Content-Type: multipart/mixed; boundary="===============0953948962=="
Errors-To: tls-bounces@lists.ietf.org

Coming back on the issue of GSS-TLS related to the proposed draft http://www.ietf.org/internet-drafts/draft-santesson-tls-gssapi-01.txt

I have not been active on this discussion largely because of the great amount of feedback I have received.
It was obvious to me after last IETF that we had more or less a deadlock on this draft.

Several of the proposals of this draft seems to be totally unacceptable to some members of this list.
On the other hand, none of the alternative proposals provide the functionality that we set out to solve.

This discussion has therefore triggered a period of reconsideration. Before I go any further to take on the hard task to try to get wide acceptance I need to be sure that the proposed draft represent the absolute preferred solution to the problem. Today I'm not sure. At least not to the degree where I'm ready to push for any specific solution.

Until that time comes, if it comes, I will simply take a step back and let the current draft expire.
I will be happy to participate in any discussion, but I will not at this moment try to push for any specific solution to this complex problem.




Stefan Santesson
Senior Program Manager
Windows Security, Standards

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls