Re: [TLS] I-D Action:draft-ietf-tls-rfc4366-bis-10.txt

Donald Eastlake <d3e3e3@gmail.com> Fri, 30 July 2010 14:55 UTC

Return-Path: <d3e3e3@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 30C223A69DB for <tls@core3.amsl.com>; Fri, 30 Jul 2010 07:55:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QHZxj2HK1lFI for <tls@core3.amsl.com>; Fri, 30 Jul 2010 07:55:44 -0700 (PDT)
Received: from mail-ey0-f172.google.com (mail-ey0-f172.google.com [209.85.215.172]) by core3.amsl.com (Postfix) with ESMTP id DDD333A69D6 for <tls@ietf.org>; Fri, 30 Jul 2010 07:55:43 -0700 (PDT)
Received: by eyb7 with SMTP id 7so705027eyb.31 for <tls@ietf.org>; Fri, 30 Jul 2010 07:56:08 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:received:received:in-reply-to :references:date:message-id:subject:from:to:content-type; bh=pL74G95KxfCVyG7MQIJZDVw6Xhc9o04GdGMZg1t61bc=; b=XRXgiem9fzf7oFn+XhM+SxBr1VtzAv+c2eddzngdDPOPU3wxDZbOvaEn/ZLstnciwa txRZHsmmHnE1lIMcLT4bo7Kp1nwwBekOOW14rBOqRvY13H2F0ssohMop1temsAP9fiDT lO7A9onTrKlNsRCyJf7dwYAzSWpF35iHCOJes=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :content-type; b=rJM9bvgTjnjn9cgDXLmFZh53LBuNRUc9oyAj5nlfxnKSpkq5Bwl8vL3JoD/D7cAOBz i1OWfMH0PkiDFuQhBVDrvto7YOWxAax7JRnLfPC78MlKT0N1uoyLpzx23i4VOViDFDxr tkp1lENbMUEFqprimKk573XyrDuuOrpxhizyg=
MIME-Version: 1.0
Received: by 10.216.179.140 with SMTP id h12mr1781483wem.39.1280501767971; Fri, 30 Jul 2010 07:56:07 -0700 (PDT)
Received: by 10.216.90.77 with HTTP; Fri, 30 Jul 2010 07:56:07 -0700 (PDT)
In-Reply-To: <20100730131501.CCAC53A6880@core3.amsl.com>
References: <20100730131501.CCAC53A6880@core3.amsl.com>
Date: Fri, 30 Jul 2010 10:56:07 -0400
Message-ID: <AANLkTinkvPoGjyh6M7JMw3R27P7vXwuz43+Vph7pB66y@mail.gmail.com>
From: Donald Eastlake <d3e3e3@gmail.com>
To: tls@ietf.org
Content-Type: multipart/alternative; boundary="0016e65ae0c403a7ec048c9c0d3f"
Subject: Re: [TLS] I-D Action:draft-ietf-tls-rfc4366-bis-10.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 30 Jul 2010 14:55:45 -0000

The only difference between this and the previous draft is to move
the pkipath MIME Type Registration from an Annex to the IANA section and to
add a directive to IANA to, when this draft appears as an RFC, change the
reference for that MIME type to point to it.

Donald

On Fri, Jul 30, 2010 at 9:15 AM, <Internet-Drafts@ietf.org> wrote:

> A New Internet-Draft is available from the on-line Internet-Drafts
> directories.
> This draft is a work item of the Transport Layer Security Working Group of
> the IETF.
>
>
>        Title           : Transport Layer Security (TLS) Extensions:
> Extension Definitions
>        Author(s)       : D. Eastlake 3rd
>        Filename        : draft-ietf-tls-rfc4366-bis-10.txt
>        Pages           : 29
>        Date            : 2010-07-30
>
> This document provides specifications for existing TLS extensions. It
> is a companion document for the TLS 1.2 specification [RFC5246]. The
> extensions specified are server_name, max_fragment_length,
> client_certificate_url, trusted_ca_keys, truncated_hmac, and
> status_request.
>
> A URL for this Internet-Draft is:
> http://www.ietf.org/internet-drafts/draft-ietf-tls-rfc4366-bis-10.txt
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
> Below is the data which will enable a MIME compliant mail reader
> implementation to automatically retrieve the ASCII version of the
> Internet-Draft.
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>