Re: [TLS] Next steps for draft-ietf-tls-renegotiation

Stefan Santesson <stefan@aaa-sec.com> Mon, 30 November 2009 13:56 UTC

Return-Path: <stefan@aaa-sec.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id EEE073A6932 for <tls@core3.amsl.com>; Mon, 30 Nov 2009 05:56:23 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.231
X-Spam-Level:
X-Spam-Status: No, score=-2.231 tagged_above=-999 required=5 tests=[AWL=0.018, BAYES_00=-2.599, HELO_EQ_SE=0.35]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SawShFZyM28t for <tls@core3.amsl.com>; Mon, 30 Nov 2009 05:56:23 -0800 (PST)
Received: from s87.loopia.se (s87.loopia.se [194.9.95.114]) by core3.amsl.com (Postfix) with ESMTP id 3A8313A6A62 for <tls@ietf.org>; Mon, 30 Nov 2009 05:56:22 -0800 (PST)
Received: from s24.loopia.se (s34.loopia.se [194.9.94.70]) by s87.loopia.se (Postfix) with ESMTP id 0F68F28C5C2 for <tls@ietf.org>; Mon, 30 Nov 2009 14:54:08 +0100 (CET)
Received: (qmail 23293 invoked from network); 30 Nov 2009 13:54:03 -0000
Received: from 213-64-142-247-no153.business.telia.com (HELO [192.168.1.3]) (stefan@fiddler.nu@[213.64.142.247]) (envelope-sender <stefan@aaa-sec.com>) by s24.loopia.se (qmail-ldap-1.03) with DES-CBC3-SHA encrypted SMTP for <Pasi.Eronen@nokia.com>; 30 Nov 2009 13:54:03 -0000
User-Agent: Microsoft-Entourage/12.23.0.091001
Date: Mon, 30 Nov 2009 14:53:58 +0100
From: Stefan Santesson <stefan@aaa-sec.com>
To: Pasi.Eronen@nokia.com, tls@ietf.org
Message-ID: <C7398D06.6CB8%stefan@aaa-sec.com>
Thread-Topic: [TLS] Next steps for draft-ietf-tls-renegotiation
Thread-Index: AcpvsK00o1AiVoleTQuKgrA4F9s+kwCE+L5j
In-Reply-To: <808FD6E27AD4884E94820BC333B2DB774F3118C3CA@NOK-EUMSG-01.mgdnok.nokia.com>
Mime-version: 1.0
Content-type: text/plain; charset="US-ASCII"
Content-transfer-encoding: 7bit
Subject: Re: [TLS] Next steps for draft-ietf-tls-renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Nov 2009 13:56:24 -0000

Pasi,

On 09-11-27 11:26 PM, "Pasi.Eronen@nokia.com" <Pasi.Eronen@nokia.com> wrote:

> I've gone through the list archives for the past month, and it seems a
> large majority of the WG members support the overall approach in this
> draft (with a small, but very vocal, minority preferring a totally
> extension-less approach to signalling).


I made a count through all people that has raised their voice on this list
and included all e-mail that was sent the past week. I don't think it is
fair to include any statements older than that.

This is my count:

Support an alternative solution: 6 people
Open for an alternative solution: 3 people
Neutral: 4 People
Support the current tls draft: 7 people
Conditional support for the current draft: 2 people

Looks fairly even to me.

/Stefan