RE: FW: [TLS] I-D ACTION:draft-ietf-tls-rfc3546bis-00.txt

"Simon Blake-Wilson" <sblakewilson@bcisse.com> Thu, 10 February 2005 22:37 UTC

Received: from ietf-mx.ietf.org (ietf-mx.ietf.org [132.151.6.1]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id RAA29845; Thu, 10 Feb 2005 17:37:42 -0500 (EST)
Received: from megatron.ietf.org ([132.151.6.71]) by ietf-mx.ietf.org with esmtp (Exim 4.33) id 1CzNGY-0004gB-HE; Thu, 10 Feb 2005 17:58:31 -0500
Received: from localhost.localdomain ([127.0.0.1] helo=megatron.ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1CzM2E-0007Z2-Iu; Thu, 10 Feb 2005 16:39:38 -0500
Received: from odin.ietf.org ([132.151.1.176] helo=ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1CzLbW-0004Jt-BH for tls@megatron.ietf.org; Thu, 10 Feb 2005 16:12:02 -0500
Received: from ietf-mx.ietf.org (ietf-mx.ietf.org [132.151.6.1]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id QAA11254 for <tls@ietf.org>; Thu, 10 Feb 2005 16:11:59 -0500 (EST)
Received: from host50.foretec.com ([65.246.255.50] helo=mx2.foretec.com) by ietf-mx.ietf.org with esmtp (Exim 4.33) id 1CzLvX-0006n4-36 for tls@ietf.org; Thu, 10 Feb 2005 16:32:47 -0500
Received: from [12.47.165.130] (helo=localhost) by mx2.foretec.com with smtp (Exim 4.24) id 1CzLbQ-0005WG-EZ for tls@ietf.org; Thu, 10 Feb 2005 16:11:56 -0500
Received: from simon ([10.71.0.112]) by localhost 0.5.5 with ESMTP id 39B7420BCDB90001 Thu Feb 10 14:10:17 2005
From: Simon Blake-Wilson <sblakewilson@bcisse.com>
To: 'EKR' <ekr@rtfm.com>
Subject: RE: FW: [TLS] I-D ACTION:draft-ietf-tls-rfc3546bis-00.txt
Date: Thu, 10 Feb 2005 14:11:11 -0700
Message-ID: <021301c50fb5$0c0be310$7000470a@simon>
MIME-Version: 1.0
X-Priority: 3 (Normal)
X-MSMail-Priority: Normal
X-Mailer: Microsoft Outlook, Build 10.0.6626
In-Reply-To: <861xd7g4sx.fsf@romeo.rtfm.com>
Importance: Normal
X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2900.2180
X-Spam-Score: 2.0 (++)
X-Scan-Signature: b132cb3ed2d4be2017585bf6859e1ede
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Content-Type: multipart/mixed; boundary="===============0478402081=="
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 87a3f533bb300b99e2a18357f3c1563d

Hi Eric,

Are you comfortable starting WGLC on the extensions update (and the ECC
draft) yet?

Best regards. Simon

> -----Original Message-----
> From: EKR [mailto:ekr@rtfm.com] 
> Sent: Thursday, December 30, 2004 8:54 AM
> To: Simon Blake-Wilson
> Cc: tls@ietf.org
> Subject: Re: FW: [TLS] I-D ACTION:draft-ietf-tls-rfc3546bis-00.txt
> 
> 
> "Simon Blake-Wilson" <sblakewilson@bcisse.com> writes:
> > We just posted an internet-draft updating the extensions 
> RFC to deal 
> > with the issue of which documents can define new extensions - the 
> > current RFC allows only standards track RFCs while this 
> draft allows 
> > any RFC based on IETF consensus (which basically means IESG review).
> >
> > I've summarized the detailed list of changes below.
> >
> > Eric/Win ... How do you want to handle this? Given the 
> minor nature of 
> > the updates, can we proceed with working group last call on 
> this (and 
> > the ECC in TLS draft)?
> Given the holidays, etc. let's see what people have to say 
> over the next few weeks. If there are no substantive comments 
> I'll initiate WGLC.
> 
> -Ekr
> 
_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls