Re: [TLS] Cached Info extension - Draft 01

Stefan Santesson <stefan@aaa-sec.com> Wed, 24 June 2009 10:44 UTC

Return-Path: <stefan@aaa-sec.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 1BF8128C1E5 for <tls@core3.amsl.com>; Wed, 24 Jun 2009 03:44:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.203
X-Spam-Level:
X-Spam-Status: No, score=-1.203 tagged_above=-999 required=5 tests=[AWL=-0.350, BAYES_00=-2.599, HELO_EQ_SE=0.35, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=1.396]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bKCrxAq1Aerv for <tls@core3.amsl.com>; Wed, 24 Jun 2009 03:44:09 -0700 (PDT)
Received: from s87.loopia.se (s87.loopia.se [194.9.95.112]) by core3.amsl.com (Postfix) with ESMTP id 4FAC328C4A0 for <tls@ietf.org>; Wed, 24 Jun 2009 03:43:51 -0700 (PDT)
Received: (qmail 2903 invoked from network); 24 Jun 2009 10:44:01 -0000
Received: from s34.loopia.se (HELO s29.loopia.se) ([194.9.94.70]) (envelope-sender <stefan@aaa-sec.com>) by s87.loopia.se (qmail-ldap-1.03) with AES256-SHA encrypted SMTP for <tls@ietf.org>; 24 Jun 2009 10:44:01 -0000
Received: (qmail 3623 invoked from network); 24 Jun 2009 10:43:57 -0000
Received: from 213-64-142-21-no153.business.telia.com (HELO [192.168.0.17]) (stefan@fiddler.nu@[213.64.142.21]) (envelope-sender <stefan@aaa-sec.com>) by s29.loopia.se (qmail-ldap-1.03) with DES-CBC3-SHA encrypted SMTP for <stefan@aaa-sec.com>; 24 Jun 2009 10:43:57 -0000
User-Agent: Microsoft-Entourage/12.19.0.090515
Date: Wed, 24 Jun 2009 12:43:53 +0200
From: Stefan Santesson <stefan@aaa-sec.com>
To: Stefan Santesson <stefan@aaa-sec.com>, TLS wg <tls@ietf.org>, Simon Josefsson <simon@josefsson.org>, Martin Rex <Martin.Rex@sap.com>
Message-ID: <C667D009.2C9D%stefan@aaa-sec.com>
Thread-Topic: [TLS] Cached Info extension - Draft 01
Thread-Index: AcnupciksZ4dcEEcikS0nS3ipZ6kbQGEuHyp
In-Reply-To: <C65D9F60.2A8B%stefan@aaa-sec.com>
Mime-version: 1.0
Content-type: multipart/alternative; boundary="B_3328692237_4139634"
Subject: Re: [TLS] Cached Info extension - Draft 01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 24 Jun 2009 10:44:13 -0000

It was not my intention to kill off this discussion with this new draft.

I¹m wandering whether the silence is a sign of agreement, vacation or just a
giving up that the author will ever listen to reasonable arguments...

/Stefan


On 09-06-16 7:13 PM, "Stefan Santesson" <stefan@aaa-sec.com> wrote:

> I decided it was easier to explain my suggestions by incorporating it into a
> new draft and submit it.
> 
> Draft 01 is currently in staging at:
> http://www.ietf.org/proceedings/staging/draft-ietf-tls-cached-info-01.txt
> 
> This indicates by no means that I think we have reached an agreement on this
> issue, but it at least we have a version that represents a better starting
> point for change discussions.
> 
> I did however include Simon¹s suggested wording amendment in the beginning of
> section 4.
> 
> /Stefan
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls