Re: [TLS] Protocol Action: 'Transport Layer Security (TLS) Renegotiation Indication Extension' to Proposed Standard

Brad Wetmore <Bradford.Wetmore@Sun.COM> Tue, 12 January 2010 02:55 UTC

Return-Path: <Bradford.Wetmore@Sun.COM>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C7EB93A6962 for <tls@core3.amsl.com>; Mon, 11 Jan 2010 18:55:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.557
X-Spam-Level:
X-Spam-Status: No, score=-4.557 tagged_above=-999 required=5 tests=[BAYES_05=-1.11, HELO_MISMATCH_COM=0.553, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BdS0iELgg9zR for <tls@core3.amsl.com>; Mon, 11 Jan 2010 18:55:42 -0800 (PST)
Received: from sca-es-mail-1.sun.com (sca-es-mail-1.Sun.COM [192.18.43.132]) by core3.amsl.com (Postfix) with ESMTP id 171183A6859 for <tls@ietf.org>; Mon, 11 Jan 2010 18:55:42 -0800 (PST)
Received: from fe-sfbay-09.sun.com ([192.18.43.129]) by sca-es-mail-1.sun.com (8.13.7+Sun/8.12.9) with ESMTP id o0C2tddS000429 for <tls@ietf.org>; Mon, 11 Jan 2010 18:55:39 -0800 (PST)
MIME-version: 1.0
Content-transfer-encoding: 7bit
Content-type: text/plain; CHARSET="US-ASCII"
Received: from conversion-daemon.fe-sfbay-09.sun.com by fe-sfbay-09.sun.com (Sun Java(tm) System Messaging Server 7u2-7.04 64bit (built Jul 2 2009)) id <0KW4008005CA9500@fe-sfbay-09.sun.com> for tls@ietf.org; Mon, 11 Jan 2010 18:55:39 -0800 (PST)
Received: from [129.145.160.28] ([unknown] [129.145.160.28]) by fe-sfbay-09.sun.com (Sun Java(tm) System Messaging Server 7u2-7.04 64bit (built Jul 2 2009)) with ESMTPSA id <0KW400AEA5GRXD70@fe-sfbay-09.sun.com> for tls@ietf.org; Mon, 11 Jan 2010 18:55:39 -0800 (PST)
Date: Mon, 11 Jan 2010 18:55:40 -0800
From: Brad Wetmore <Bradford.Wetmore@Sun.COM>
Sender: Bradford.Wetmore@Sun.COM
To: tls@ietf.org
Message-id: <4B4BE4AC.7090702@sun.com>
X-Enigmail-Version: 0.96.0
User-Agent: Thunderbird 2.0.0.23 (Windows/20090812)
Subject: Re: [TLS] Protocol Action: 'Transport Layer Security (TLS) Renegotiation Indication Extension' to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Jan 2010 02:55:42 -0000

Simon Josefsson wrote:

> Still there are no guarantees that technical changes cannot happen
> even after this point (due to appeals, major flaws discovered during
> AUTH48, or something else), so a conservative vendor may be better off
> waiting until the RFC has been published.

Ignoring any appeals/changes/flaws for a second and considering just the
best case scenario here...

In looking over the RFC-editor's queue, I note we're close to the
bottom.  The RFC-editor is saying they process things roughly FIFO, and
I notice many things in the IETF stream standard track are in states
EDIT/RFC-EDITOR/AUTH48) from Jan/May/Sept/Nov 2009.  Is this going to be
several more weeks/months before this RFC is finalized, or are we
getting this expedited?

Thanks,

Brad