Re: [TLS] Consensus Call for draft-ietf-tls-renegotiation-00.txt

Bodo Moeller <bmoeller@acm.org> Thu, 26 November 2009 20:27 UTC

Return-Path: <SRS0=RRgI=HO=acm.org=bmoeller@srs.kundenserver.de>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A481D3A6914 for <tls@core3.amsl.com>; Thu, 26 Nov 2009 12:27:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.249
X-Spam-Level:
X-Spam-Status: No, score=-102.249 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HELO_EQ_DE=0.35, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id c2RLvyLHGIko for <tls@core3.amsl.com>; Thu, 26 Nov 2009 12:27:09 -0800 (PST)
Received: from moutng.kundenserver.de (moutng.kundenserver.de [212.227.126.171]) by core3.amsl.com (Postfix) with ESMTP id A1A103A6861 for <tls@ietf.org>; Thu, 26 Nov 2009 12:27:08 -0800 (PST)
Received: from bmoeller-macbookpro.fritz.box (77-57-208-242.dclient.hispeed.ch [77.57.208.242]) by mrelayeu.kundenserver.de (node=mreu1) with ESMTP (Nemesis) id 0MIRvH-1NABlF2IBj-0043Y4; Thu, 26 Nov 2009 21:26:59 +0100
From: Bodo Moeller <bmoeller@acm.org>
To: Dr Stephen Henson <lists@drh-consultancy.demon.co.uk>
In-Reply-To: <4B082B08.3020406@drh-consultancy.demon.co.uk>
References: <AC1CFD94F59A264488DC2BEC3E890DE5092192D6@xmb-sjc-225.amer.cisco.com> <4B082B08.3020406@drh-consultancy.demon.co.uk>
Message-Id: <138B92E3-A450-4C99-B5C1-1C9253864BE3@acm.org>
Content-Type: text/plain; charset="US-ASCII"; format="flowed"; delsp="yes"
Content-Transfer-Encoding: 7bit
Mime-Version: 1.0 (Apple Message framework v936)
Date: Thu, 26 Nov 2009 21:26:57 +0100
X-Mailer: Apple Mail (2.936)
X-Provags-ID: V01U2FsdGVkX181wK8akvCYEjTf+k8ZrRa0hZzV93PNyAHkBNt t03gCR63R3Zl9bA8jaVDw2BfwpSnRFLJEsX+W2jlYQ9H7vrz06 6tNEza+KgtbXkMJ/WZP/A==
Cc: tls@ietf.org
Subject: Re: [TLS] Consensus Call for draft-ietf-tls-renegotiation-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Nov 2009 20:38:22 -0000

On Nov 21, 2009, at 7:01 PM, Dr Stephen Henson wrote:
> Joseph Salowey (jsalowey) wrote:

>> To try to keep this concrete, please respond with answers to this
>> question:
>>
>> Support for the draft:
>> - I support this draft
>> - I support this draft with the following modification
>> - I would support an entirely different proposal (please identify  
>> it; be
>> specific)
>>
>> If you are proposing a modification, in addition to providing a
>> description and rationale for a modification to the document it is
>> helpful to provide sample text of the modification. Also, please
>> indicate whether you would only support the draft with your  
>> modification
>> or whether you can live with it unmodified.


> Firstly does this mean the 00 draft or the 01 one?

This was about draft-ietf-tls-renegotiation-00.txt, which succeeded  
draft-rescorla-tls-renegotiation-01.txt (and has now been succeeded by  
draft-ietf-tls-renegotiation-01.txt).  See http://tools.ietf.org/html/draft-ietf-tls-renegotiation-01 
  for the complete history.

Bodo