Re: [TLS] Consensus Call for draft-ietf-tls-renegotiation-00.txt

Wan-Teh Chang <wtc@google.com> Sat, 21 November 2009 01:02 UTC

Return-Path: <wtc@google.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id F27193A6808 for <tls@core3.amsl.com>; Fri, 20 Nov 2009 17:02:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -105.977
X-Spam-Level:
X-Spam-Status: No, score=-105.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oFkldTZgG5zK for <tls@core3.amsl.com>; Fri, 20 Nov 2009 17:02:05 -0800 (PST)
Received: from smtp-out.google.com (smtp-out.google.com [216.239.45.13]) by core3.amsl.com (Postfix) with ESMTP id 262C33A67D7 for <tls@ietf.org>; Fri, 20 Nov 2009 17:02:05 -0800 (PST)
Received: from spaceape23.eur.corp.google.com (spaceape23.eur.corp.google.com [172.28.16.75]) by smtp-out.google.com with ESMTP id nAL120T2028515 for <tls@ietf.org>; Fri, 20 Nov 2009 17:02:01 -0800
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=google.com; s=beta; t=1258765322; bh=8Z9lY3mMejwr5yopFJl5Aa+8qKY=; h=MIME-Version:In-Reply-To:References:Date:Message-ID:Subject:From: To:Cc:Content-Type; b=TdipokyHRmBJ3OMJZqh0VDOOlItzea+cpuNSCjQz7p8lEpmwfRl57UBlo6GEJRmR7 SGj3GvBy+hAmaP+GPubIA==
DomainKey-Signature: a=rsa-sha1; s=beta; d=google.com; c=nofws; q=dns; h=mime-version:in-reply-to:references:date:message-id:subject:from:to: cc:content-type:x-system-of-record; b=BOS2+eBCjymM0Pkw0pJpM0EcrhwJmz7FUEeF1C8I0ghtwCrXVb534Y2+C1p3u/bN0 lf1rE62WUAG52OPTv15XA==
Received: from pwi17 (pwi17.prod.google.com [10.241.219.17]) by spaceape23.eur.corp.google.com with ESMTP id nAL11vq1002196 for <tls@ietf.org>; Fri, 20 Nov 2009 17:01:58 -0800
Received: by pwi17 with SMTP id 17so2672828pwi.19 for <tls@ietf.org>; Fri, 20 Nov 2009 17:01:57 -0800 (PST)
MIME-Version: 1.0
Received: by 10.142.248.5 with SMTP id v5mr224708wfh.272.1258765317103; Fri, 20 Nov 2009 17:01:57 -0800 (PST)
In-Reply-To: <AC1CFD94F59A264488DC2BEC3E890DE5092192D6@xmb-sjc-225.amer.cisco.com>
References: <AC1CFD94F59A264488DC2BEC3E890DE5092192D6@xmb-sjc-225.amer.cisco.com>
Date: Fri, 20 Nov 2009 17:01:57 -0800
Message-ID: <e8c553a60911201701w65db226r2773d45c854f7cc1@mail.gmail.com>
From: Wan-Teh Chang <wtc@google.com>
To: "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>
Content-Type: text/plain; charset="ISO-8859-1"
X-System-Of-Record: true
Cc: tls@ietf.org
Subject: Re: [TLS] Consensus Call for draft-ietf-tls-renegotiation-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 21 Nov 2009 01:02:06 -0000

I support using EKR's draft for TLS and an ugly, dirty hack
like those proposed by Michael D'Errico, Martin Rex, and
Nasko Oskov for SSL 3.0.

Wan-Teh Chang