[TLS] Next steps for draft-ietf-tls-renegotiation

<Pasi.Eronen@nokia.com> Fri, 27 November 2009 22:26 UTC

Return-Path: <Pasi.Eronen@nokia.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 391B73A6957 for <tls@core3.amsl.com>; Fri, 27 Nov 2009 14:26:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.51
X-Spam-Level:
X-Spam-Status: No, score=-6.51 tagged_above=-999 required=5 tests=[AWL=0.089, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uyivsvssSEsU for <tls@core3.amsl.com>; Fri, 27 Nov 2009 14:26:46 -0800 (PST)
Received: from mgw-mx06.nokia.com (smtp.nokia.com [192.100.122.233]) by core3.amsl.com (Postfix) with ESMTP id 1E8C13A6ABD for <tls@ietf.org>; Fri, 27 Nov 2009 14:26:45 -0800 (PST)
Received: from vaebh105.NOE.Nokia.com (vaebh105.europe.nokia.com [10.160.244.31]) by mgw-mx06.nokia.com (Switch-3.3.3/Switch-3.3.3) with ESMTP id nARMQaSs015489 for <tls@ietf.org>; Sat, 28 Nov 2009 00:26:36 +0200
Received: from esebh102.NOE.Nokia.com ([172.21.138.183]) by vaebh105.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.3959); Sat, 28 Nov 2009 00:26:35 +0200
Received: from smtp.mgd.nokia.com ([65.54.30.5]) by esebh102.NOE.Nokia.com over TLS secured channel with Microsoft SMTPSVC(6.0.3790.3959); Sat, 28 Nov 2009 00:26:36 +0200
Received: from NOK-EUMSG-01.mgdnok.nokia.com ([65.54.30.106]) by nok-am1mhub-01.mgdnok.nokia.com ([65.54.30.5]) with mapi; Fri, 27 Nov 2009 23:26:35 +0100
From: Pasi.Eronen@nokia.com
To: tls@ietf.org
Date: Fri, 27 Nov 2009 23:26:34 +0100
Thread-Topic: Next steps for draft-ietf-tls-renegotiation
Thread-Index: AcpvsK00o1AiVoleTQuKgrA4F9s+kw==
Message-ID: <808FD6E27AD4884E94820BC333B2DB774F3118C3CA@NOK-EUMSG-01.mgdnok.nokia.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginalArrivalTime: 27 Nov 2009 22:26:36.0292 (UTC) FILETIME=[AE508440:01CA6FB0]
X-Nokia-AV: Clean
Subject: [TLS] Next steps for draft-ietf-tls-renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Nov 2009 22:26:47 -0000

<wearing Area Director hat>

I have asked the secretariat to start IETF Last Call for
draft-rescorla-tls-renegotiation-01.

I've gone through the list archives for the past month, and it seems a
large majority of the WG members support the overall approach in this
draft (with a small, but very vocal, minority preferring a totally
extension-less approach to signalling).

I think the users of TLS at this point are served better by a timely
solution that works and is "good enough", rather than continuing the
tweaking. Especially since a large majority of the WG is OK with the
signalling approach in the current draft, it looks like continuing to
tweak the non-signalling parts is not going to provide any significant
additional benefits to the users of TLS.

The exact text in the -01 draft is still a bit rough (a number of
places could probably benefit from clarifications, and perhaps some
implementation advice, too), and I hope we can continue improving it
during the last call (for example, Martin's draft has lot of
well-written text we should probably consider including here). 

Best regards,
Pasi
IETF Security Area Director