Re: [TLS] Protocol Action: 'Transport Layer Security (TLS) Renegotiation Indication Extension' to Proposed Standard

<Pasi.Eronen@nokia.com> Thu, 07 January 2010 18:38 UTC

Return-Path: <Pasi.Eronen@nokia.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 5F7FE28C0EC for <tls@core3.amsl.com>; Thu, 7 Jan 2010 10:38:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.766
X-Spam-Level:
X-Spam-Status: No, score=-6.766 tagged_above=-999 required=5 tests=[AWL=-0.167, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Md8dUpdztlwQ for <tls@core3.amsl.com>; Thu, 7 Jan 2010 10:38:38 -0800 (PST)
Received: from mgw-mx09.nokia.com (smtp.nokia.com [192.100.105.134]) by core3.amsl.com (Postfix) with ESMTP id A5EFF3A690B for <tls@ietf.org>; Thu, 7 Jan 2010 10:38:38 -0800 (PST)
Received: from vaebh106.NOE.Nokia.com (vaebh106.europe.nokia.com [10.160.244.32]) by mgw-mx09.nokia.com (Switch-3.3.3/Switch-3.3.3) with ESMTP id o07IcHnA003772; Thu, 7 Jan 2010 12:38:36 -0600
Received: from vaebh102.NOE.Nokia.com ([10.160.244.23]) by vaebh106.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.3959); Thu, 7 Jan 2010 20:37:49 +0200
Received: from smtp.mgd.nokia.com ([65.54.30.6]) by vaebh102.NOE.Nokia.com over TLS secured channel with Microsoft SMTPSVC(6.0.3790.3959); Thu, 7 Jan 2010 20:37:45 +0200
Received: from NOK-EUMSG-01.mgdnok.nokia.com ([65.54.30.86]) by nok-am1mhub-02.mgdnok.nokia.com ([65.54.30.6]) with mapi; Thu, 7 Jan 2010 19:37:44 +0100
From: Pasi.Eronen@nokia.com
To: marsh@extendedsubset.com
Date: Thu, 07 Jan 2010 19:37:43 +0100
Thread-Topic: [TLS] Protocol Action: 'Transport Layer Security (TLS) Renegotiation Indication Extension' to Proposed Standard
Thread-Index: AcqPx6+IqhsPbdW6Rn6pI46iw+tmlQAACQ/g
Message-ID: <808FD6E27AD4884E94820BC333B2DB775840EFC368@NOK-EUMSG-01.mgdnok.nokia.com>
References: <20100107180020.1130A3A68B8@core3.amsl.com> <4B462873.9060004@extendedsubset.com>
In-Reply-To: <4B462873.9060004@extendedsubset.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginalArrivalTime: 07 Jan 2010 18:37:45.0020 (UTC) FILETIME=[80C66FC0:01CA8FC8]
X-Nokia-AV: Clean
Cc: tls@ietf.org
Subject: Re: [TLS] Protocol Action: 'Transport Layer Security (TLS) Renegotiation Indication Extension' to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 07 Jan 2010 18:38:39 -0000

Marsh Ray wrote:

> For those of us in the wider community who might not be intimately
> familiar with this process and the implications of this step (like
> me) I was wondering if we could get a little extra explanation:
> 
> 1. Where are we with the IANA assignments for the extension code
> points and cipher suite number? Is it possible that the requested
> values would somehow not be granted?

The IANA will give us the numbers we ask, if we ask them nicely 
(and we have :-).

> 2. Is this the point at which the solution is "approved"? I.e., there
> are no further technical changes expected and vendors can start
> shipping the fix?

Yes, this is the point.

Best regards,
Pasi