Re: [TLS] Proposed changes to draft-ietf-tls-rfc4366-bis

Donald Eastlake <d3e3e3@gmail.com> Sat, 15 May 2010 02:22 UTC

Return-Path: <d3e3e3@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 26BE63A6823 for <tls@core3.amsl.com>; Fri, 14 May 2010 19:22:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.312
X-Spam-Level:
X-Spam-Status: No, score=-0.312 tagged_above=-999 required=5 tests=[AWL=-0.313, BAYES_50=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cLEfhHTHWMvO for <tls@core3.amsl.com>; Fri, 14 May 2010 19:22:25 -0700 (PDT)
Received: from mail-ww0-f44.google.com (mail-ww0-f44.google.com [74.125.82.44]) by core3.amsl.com (Postfix) with ESMTP id 830483A67B3 for <tls@ietf.org>; Fri, 14 May 2010 19:22:04 -0700 (PDT)
Received: by wwb28 with SMTP id 28so1215251wwb.31 for <tls@ietf.org>; Fri, 14 May 2010 19:21:52 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:received:received:in-reply-to :references:date:message-id:subject:from:to:content-type; bh=GPV3/Lqttgm4vJxsNtnL4WxSY4amPWcJ5afihaUosko=; b=dc7C910lxEE6OT3+6YXj2gOQKiNUUx0P6BsydmSN3heRxrHY+uv61dVF1tsVwPttJQ ufvHDcKc7BgiM1TdRFZpkutyIRIXwk8oYRioubGMue27XNk0FQC9Hi7+kJL21PtwNn0Q alcm/YdISmSuKYTOjjRYIlZvI9Uv41w+lqv0c=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :content-type; b=IUGW+cT7LV1e3pwNv2thrTjrjE+pY5qje6p1cqbl9MCHRtVb9WByz/0kGcfuf9KFF4 Z0zEez6+j1F0Xq0QuL+BRXPTaTDmA1BWWV4SkZ86N9Fmks48FOMA3iYHYBqPRMJTrIpV EsxuFfGciI0IKHkMU43javJkVGl0qjKIyd5Mk=
MIME-Version: 1.0
Received: by 10.216.90.130 with SMTP id e2mr1298111wef.210.1273890110836; Fri, 14 May 2010 19:21:50 -0700 (PDT)
Received: by 10.216.89.72 with HTTP; Fri, 14 May 2010 19:21:50 -0700 (PDT)
In-Reply-To: <808FD6E27AD4884E94820BC333B2DB775B82DD0CE1@NOK-EUMSG-01.mgdnok.nokia.com>
References: <AC1CFD94F59A264488DC2BEC3E890DE50A43B2D7@xmb-sjc-225.amer.cisco.com> <808FD6E27AD4884E94820BC333B2DB775B82DD0CE1@NOK-EUMSG-01.mgdnok.nokia.com>
Date: Fri, 14 May 2010 22:21:50 -0400
Message-ID: <AANLkTikvkuR5_6kHnpwM19PxSvtBv4qrC1_QldxMnOWE@mail.gmail.com>
From: Donald Eastlake <d3e3e3@gmail.com>
To: tls@ietf.org
Content-Type: text/plain; charset="ISO-8859-1"
Subject: Re: [TLS] Proposed changes to draft-ietf-tls-rfc4366-bis
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 15 May 2010 02:22:26 -0000

There having been no objections to the changes posted at the beginning
of this thread, I've gone ahead and made them.

Thanks,
Donald
=============================
 Donald E. Eastlake 3rd   +1-508-333-2270 (cell)
 155 Beaver Street   +1-508-634-2066 (home)
 Milford, MA 01757 USA
 d3e3e3@gmail.com