[TLS] Cached Info extension - Draft 01

Stefan Santesson <stefan@aaa-sec.com> Tue, 16 June 2009 17:13 UTC

Return-Path: <stefan@aaa-sec.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 59FB128C144 for <tls@core3.amsl.com>; Tue, 16 Jun 2009 10:13:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.497
X-Spam-Level:
X-Spam-Status: No, score=-1.497 tagged_above=-999 required=5 tests=[AWL=-0.645, BAYES_00=-2.599, HELO_EQ_SE=0.35, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=1.396]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PDYWBikd7NiJ for <tls@core3.amsl.com>; Tue, 16 Jun 2009 10:13:34 -0700 (PDT)
Received: from s87.loopia.se (s87.loopia.se [194.9.95.112]) by core3.amsl.com (Postfix) with ESMTP id 6C3C628C182 for <tls@ietf.org>; Tue, 16 Jun 2009 10:13:32 -0700 (PDT)
Received: (qmail 88145 invoked from network); 16 Jun 2009 17:13:45 -0000
Received: from s34.loopia.se (HELO s60.loopia.se) ([194.9.94.70]) (envelope-sender <stefan@aaa-sec.com>) by s87.loopia.se (qmail-ldap-1.03) with AES256-SHA encrypted SMTP for <tls@ietf.org>; 16 Jun 2009 17:13:45 -0000
Received: (qmail 57227 invoked from network); 16 Jun 2009 17:13:38 -0000
Received: from 213-64-142-21-no153.business.telia.com (HELO [192.168.0.17]) (stefan@fiddler.nu@[213.64.142.21]) (envelope-sender <stefan@aaa-sec.com>) by s60.loopia.se (qmail-ldap-1.03) with DES-CBC3-SHA encrypted SMTP for <tls@ietf.org>; 16 Jun 2009 17:13:38 -0000
User-Agent: Microsoft-Entourage/12.19.0.090515
Date: Tue, 16 Jun 2009 19:13:36 +0200
From: Stefan Santesson <stefan@aaa-sec.com>
To: TLS wg <tls@ietf.org>, Simon Josefsson <simon@josefsson.org>, Martin Rex <Martin.Rex@sap.com>
Message-ID: <C65D9F60.2A8B%stefan@aaa-sec.com>
Thread-Topic: Cached Info extension - Draft 01
Thread-Index: AcnupciksZ4dcEEcikS0nS3ipZ6kbQ==
Mime-version: 1.0
Content-type: multipart/alternative; boundary="B_3328024418_1676804"
Subject: [TLS] Cached Info extension - Draft 01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Jun 2009 17:13:37 -0000

I decided it was easier to explain my suggestions by incorporating it into a
new draft and submit it.

Draft 01 is currently in staging at:
http://www.ietf.org/proceedings/staging/draft-ietf-tls-cached-info-01.txt

This indicates by no means that I think we have reached an agreement on this
issue, but it at least we have a version that represents a better starting
point for change discussions.

I did however include SimonĀ¹s suggested wording amendment in the beginning
of section 4.

/Stefan