Re: [TLS] TLS-EAP. Was: draft on new TLS key exchange

Marsh Ray <marsh@extendedsubset.com> Thu, 06 October 2011 19:55 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CE77211E80E2 for <tls@ietfa.amsl.com>; Thu, 6 Oct 2011 12:55:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.582
X-Spam-Level:
X-Spam-Status: No, score=-2.582 tagged_above=-999 required=5 tests=[AWL=0.017, BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dIVVx4cKS-Fe for <tls@ietfa.amsl.com>; Thu, 6 Oct 2011 12:55:47 -0700 (PDT)
Received: from mho-02-ewr.mailhop.org (mho-02-ewr.mailhop.org [204.13.248.72]) by ietfa.amsl.com (Postfix) with ESMTP id 5F43A11E80A3 for <tls@ietf.org>; Thu, 6 Oct 2011 12:55:47 -0700 (PDT)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-02-ewr.mailhop.org with esmtpa (Exim 4.72) (envelope-from <marsh@extendedsubset.com>) id 1RBu5q-000GUB-OG for tls@ietf.org; Thu, 06 Oct 2011 19:58:58 +0000
Received: from [192.168.1.15] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id A45B563BF for <tls@ietf.org>; Thu, 6 Oct 2011 19:58:57 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX1/fa5WfUtBiAtHj5MPCTKBbnZy8j67Xdmk=
Message-ID: <4E8E0880.3050409@extendedsubset.com>
Date: Thu, 06 Oct 2011 14:58:56 -0500
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.2.23) Gecko/20110921 Thunderbird/3.1.15
MIME-Version: 1.0
To: tls@ietf.org
References: <E1RBd5l-0000Hy-7O@login01.fos.auckland.ac.nz> <38d039888fa33cc08706ad7dca7fe201.squirrel@www.trepanning.net> <82F94F0D-F1C3-4ED0-8600-814B88021EBC@checkpoint.com> <4E8E0677.4020907@telia.com>
In-Reply-To: <4E8E0677.4020907@telia.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] TLS-EAP. Was: draft on new TLS key exchange
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 06 Oct 2011 19:55:47 -0000

On 10/06/2011 02:50 PM, Anders Rundgren wrote:

> Who cares if an IETF WG says no?

You won't get a code point assignment for your extension otherwise.

- Marsh