Re: [TLS] Implementing https://svn.resiprocate.org/rep/ietf-drafts/ekr/draft-rescorla-tls-renegot iate.txt

Marsh Ray <marsh@extendedsubset.com> Sun, 08 November 2009 21:28 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 2A7F13A6991 for <tls@core3.amsl.com>; Sun, 8 Nov 2009 13:28:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.409
X-Spam-Level:
X-Spam-Status: No, score=-2.409 tagged_above=-999 required=5 tests=[AWL=0.190, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0xARtC-W96eE for <tls@core3.amsl.com>; Sun, 8 Nov 2009 13:28:35 -0800 (PST)
Received: from mho-02-ewr.mailhop.org (mho-02-ewr.mailhop.org [204.13.248.72]) by core3.amsl.com (Postfix) with ESMTP id 2E6A13A6976 for <tls@ietf.org>; Sun, 8 Nov 2009 13:28:35 -0800 (PST)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-02-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1N7FJk-000Al2-Do; Sun, 08 Nov 2009 21:29:00 +0000
Received: from [127.0.0.1] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id 0F1936673; Sun, 8 Nov 2009 21:28:59 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX19TEynlDF24/oUt4fjlGRZvRVeP1LhkoSE=
Message-ID: <4AF73817.4080802@extendedsubset.com>
Date: Sun, 08 Nov 2009 15:28:55 -0600
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Thunderbird 2.0.0.23 (Windows/20090812)
MIME-Version: 1.0
To: Paul Hoffman <paul.hoffman@vpnc.org>
References: <1b587cab0911080935m64eabca8t6f7f6dfb9a666d06@mail.gmail.com> <p06240806c71ce60888e1@[133.93.128.35]>
In-Reply-To: <p06240806c71ce60888e1@[133.93.128.35]>
X-Enigmail-Version: 0.96.0
OpenPGP: id=1E36DBF2
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] Implementing https://svn.resiprocate.org/rep/ietf-drafts/ekr/draft-rescorla-tls-renegot iate.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 08 Nov 2009 21:28:36 -0000

Paul Hoffman wrote:
> At 5:35 PM +0000 11/8/09, Ben Laurie wrote:
>> At some point soon, I guess we'll be releasing an update. It'd be good
>> not to consume an experimental extension number in the process - how
>> do we get a real one allocated?
> 
> When an extension goes on Standards Track, it can get an extension number.

The world is not going to wait in a vulnerable state very long. There is
an experimental extension number already sitting in multiple source
trees, ready to ship. Ben has asked nicely.

If the relevant committees prefer that a different number be used,
they'd better speak up soon.

- Marsh