Re: FW: [TLS] I-D ACTION:draft-ietf-tls-rfc3546bis-00.txt

EKR <ekr@rtfm.com> Thu, 30 December 2004 16:02 UTC

Received: from ietf-mx.ietf.org (ietf-mx.ietf.org [132.151.6.1]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id LAA23304; Thu, 30 Dec 2004 11:02:44 -0500 (EST)
Received: from megatron.ietf.org ([132.151.6.71]) by ietf-mx.ietf.org with esmtp (Exim 4.33) id 1Ck2wZ-0003dU-2e; Thu, 30 Dec 2004 11:14:31 -0500
Received: from localhost.localdomain ([127.0.0.1] helo=megatron.ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1Ck2hC-0005nb-Gs; Thu, 30 Dec 2004 10:58:38 -0500
Received: from odin.ietf.org ([132.151.1.176] helo=ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1Ck2dQ-000555-Up for tls@megatron.ietf.org; Thu, 30 Dec 2004 10:54:44 -0500
Received: from ietf-mx.ietf.org (ietf-mx.ietf.org [132.151.6.1]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id KAA22687 for <tls@ietf.org>; Thu, 30 Dec 2004 10:54:42 -0500 (EST)
Received: from romeo.rtfm.com ([198.144.203.242]) by ietf-mx.ietf.org with esmtp (Exim 4.33) id 1Ck2om-0003Qe-Os for tls@ietf.org; Thu, 30 Dec 2004 11:06:29 -0500
Received: by romeo.rtfm.com (Postfix, from userid 1001) id AB80817029; Thu, 30 Dec 2004 07:54:22 -0800 (PST)
To: Simon Blake-Wilson <sblakewilson@bcisse.com>
Subject: Re: FW: [TLS] I-D ACTION:draft-ietf-tls-rfc3546bis-00.txt
References: <005f01c4ee85$03058150$c500a8c0@simon>
From: EKR <ekr@rtfm.com>
Date: Thu, 30 Dec 2004 07:54:22 -0800
In-Reply-To: <005f01c4ee85$03058150$c500a8c0@simon> (Simon Blake-Wilson's message of "Thu, 30 Dec 2004 10:34:06 -0500")
Message-ID: <861xd7g4sx.fsf@romeo.rtfm.com>
User-Agent: Gnus/5.1002 (Gnus v5.10.2) XEmacs/21.4 (Security Through Obscurity, berkeley-unix)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
X-Spam-Score: 2.0 (++)
X-Scan-Signature: 08170828343bcf1325e4a0fb4584481c
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
Reply-To: EKR <ekr@rtfm.com>
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org
X-Spam-Score: 2.0 (++)
X-Scan-Signature: 79899194edc4f33a41f49410777972f8

"Simon Blake-Wilson" <sblakewilson@bcisse.com> writes:
> We just posted an internet-draft updating the extensions RFC to deal with
> the issue of which documents can define new extensions - the current RFC
> allows only standards track RFCs while this draft allows any RFC based on
> IETF consensus (which basically means IESG review).
>
> I've summarized the detailed list of changes below.
>
> Eric/Win ... How do you want to handle this? Given the minor nature of the
> updates, can we proceed with working group last call on this (and the ECC in
> TLS draft)?
Given the holidays, etc. let's see what people have to say over the next
few weeks. If there are no substantive comments I'll initiate WGLC.

-Ekr

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls