Re: [TLS] Implementing https://svn.resiprocate.org/rep/ietf-drafts/ekr/draft-rescorla-tls-rene got iate.txt

Paul Hoffman <paul.hoffman@vpnc.org> Mon, 09 November 2009 04:28 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 77ED428C143 for <tls@core3.amsl.com>; Sun, 8 Nov 2009 20:28:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.897
X-Spam-Level:
X-Spam-Status: No, score=-5.897 tagged_above=-999 required=5 tests=[AWL=0.149, BAYES_00=-2.599, HELO_MISMATCH_COM=0.553, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CJUyCcW0DR5Q for <tls@core3.amsl.com>; Sun, 8 Nov 2009 20:28:28 -0800 (PST)
Received: from balder-227.proper.com (Balder-227.Proper.COM [192.245.12.227]) by core3.amsl.com (Postfix) with ESMTP id AD7D828C144 for <tls@ietf.org>; Sun, 8 Nov 2009 20:28:28 -0800 (PST)
Received: from [133.93.128.35] (host-16-63.meeting.ietf.org [133.93.16.63]) (authenticated bits=0) by balder-227.proper.com (8.14.2/8.14.2) with ESMTP id nA94Sm4V024234 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Sun, 8 Nov 2009 21:28:50 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
Mime-Version: 1.0
Message-Id: <p06240819c71d4ace8bd4@[133.93.128.35]>
In-Reply-To: <20091109015039.CE35E9A471B@odin.smetech.net>
References: <1b587cab0911080935m64eabca8t6f7f6dfb9a666d06@mail.gmail.com> <p06240806c71ce60888e1@[133.93.128.35]> <87y6mg3b5v.fsf@mid.deneb.enyo.de> <20091109015039.CE35E9A471B@odin.smetech.net>
Date: Mon, 09 Nov 2009 13:28:45 +0900
To: Russ Housley <housley@vigilsec.com>, Florian Weimer <fw@deneb.enyo.de>
From: Paul Hoffman <paul.hoffman@vpnc.org>
Content-Type: text/plain; charset="us-ascii"
Cc: tls@ietf.org
Subject: Re: [TLS] Implementing https://svn.resiprocate.org/rep/ietf-drafts/ekr/draft-rescorla-tls-rene got iate.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Nov 2009 04:28:29 -0000

At 8:50 PM -0500 11/8/09, Russ Housley wrote:
>> >>At some point soon, I guess we'll be releasing an update. It'd be good
>>>>not to consume an experimental extension number in the process - how
>>>>do we get a real one allocated?
>>>
>>> When an extension goes on Standards Track, it can get an extension
>>> number.
>>
>>The registry requires "IETF consensus".  Does this really imply a
>>standards track RFC?
>
>No.  It means there must be an IETF Last Call.

Sorry, Russ is correct.

--Paul Hoffman, Director
--VPN Consortium