Re: [TLS] Please be specific: RI alone, RI with MCSV, or MCSV alone

Michael Gray <mickgray@au1.ibm.com> Thu, 10 December 2009 23:47 UTC

Return-Path: <mickgray@au1.ibm.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E916A3A6866 for <tls@core3.amsl.com>; Thu, 10 Dec 2009 15:47:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.593
X-Spam-Level:
X-Spam-Status: No, score=-6.593 tagged_above=-999 required=5 tests=[AWL=0.006, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9LF1pXjYeSIf for <tls@core3.amsl.com>; Thu, 10 Dec 2009 15:47:21 -0800 (PST)
Received: from e23smtp08.au.ibm.com (e23smtp08.au.ibm.com [202.81.31.141]) by core3.amsl.com (Postfix) with ESMTP id 956DA3A67C1 for <tls@ietf.org>; Thu, 10 Dec 2009 15:47:20 -0800 (PST)
Received: from d23relay05.au.ibm.com (d23relay05.au.ibm.com [202.81.31.247]) by e23smtp08.au.ibm.com (8.14.3/8.13.1) with ESMTP id nBBAl7iq001135 for <tls@ietf.org>; Fri, 11 Dec 2009 21:47:07 +1100
Received: from d23av04.au.ibm.com (d23av04.au.ibm.com [9.190.235.139]) by d23relay05.au.ibm.com (8.13.8/8.13.8/NCO v10.0) with ESMTP id nBANhH391589502 for <tls@ietf.org>; Fri, 11 Dec 2009 10:43:17 +1100
Received: from d23av04.au.ibm.com (loopback [127.0.0.1]) by d23av04.au.ibm.com (8.14.3/8.13.1/NCO v10.0 AVout) with ESMTP id nBANl7ax014140 for <tls@ietf.org>; Fri, 11 Dec 2009 10:47:07 +1100
Received: from d23ml003.au.ibm.com (d23ml003.au.ibm.com [9.190.250.22]) by d23av04.au.ibm.com (8.14.3/8.13.1/NCO v10.0 AVin) with ESMTP id nBANl7ga014137; Fri, 11 Dec 2009 10:47:07 +1100
In-Reply-To: <p062408c2c746ec9c71b9@[75.101.18.87]>
To: Paul Hoffman <paul.hoffman@vpnc.org>
X-Mailer: Lotus Notes Release 7.0 HF277 June 21, 2006
Message-ID: <OF1145EE64.9BEBE777-ON4A257688.007E0FDE-4A257688.0082A0B0@au1.ibm.com>
From: Michael Gray <mickgray@au1.ibm.com>
Date: Fri, 11 Dec 2009 09:46:48 +1000
X-MIMETrack: Serialize by Router on d23ml003/23/M/IBM(Release 7.0.2FP3HF80 | July 14, 2008) at 11/12/2009 10:54:07
MIME-Version: 1.0
Content-type: text/plain; charset="US-ASCII"
Cc: tls@ietf.org
Subject: Re: [TLS] Please be specific: RI alone, RI with MCSV, or MCSV alone
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Dec 2009 23:47:26 -0000

Paul Hoffman <paul.hoffman@vpnc.org> wrote:

> While following the numerous threads, it seems that some people are
> advocating adding MCSV to RI, while others are advocating RI by
> itself (no MCSV), while others are advocating MCSV by itself (instead of
RI).
>
> Can people please be more specific which proposal they are
> advocating? It greatly affects the conversation. Thanks!

I strongly prefer: MCSV by itself (instead of RI)

Additionally I prefer draft-mrex-tls-secure-renegotiation-03 over
draft-ietf-tls-renegotiation-01.

- Mick Gray
- IBM

> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls