[TLS] CRLFs and comments

<home_pw@msn.com> Mon, 01 January 2007 04:03 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1H1EOh-0008K7-7Y; Sun, 31 Dec 2006 23:03:39 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1H1EOg-0008JK-4U for tls@ietf.org; Sun, 31 Dec 2006 23:03:38 -0500
Received: from bay0-omc1-s28.bay0.hotmail.com ([65.54.246.100]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1H1EOe-0000EV-SN for tls@ietf.org; Sun, 31 Dec 2006 23:03:38 -0500
Received: from hotmail.com ([65.54.174.85]) by bay0-omc1-s28.bay0.hotmail.com with Microsoft SMTPSVC(6.0.3790.2668); Sun, 31 Dec 2006 20:03:36 -0800
Received: from mail pickup service by hotmail.com with Microsoft SMTPSVC; Sun, 31 Dec 2006 20:03:36 -0800
Message-ID: <BAY103-DAV133D4625B882FD21257C2992BB0@phx.gbl>
Received: from 69.227.152.254 by BAY103-DAV13.phx.gbl with DAV; Mon, 01 Jan 2007 04:03:33 +0000
X-Originating-IP: [69.227.152.254]
X-Originating-Email: [home_pw@msn.com]
X-Sender: home_pw@msn.com
From: home_pw@msn.com
To: tls@ietf.org
Date: Sun, 31 Dec 2006 20:03:49 -0800
MIME-Version: 1.0
Content-Type: text/plain; format="flowed"; charset="iso-8859-1"; reply-type="original"
Content-Transfer-Encoding: 7bit
X-Priority: 3
X-MSMail-Priority: Normal
X-Mailer: Microsoft Windows Live Mail desktop 8.0.1223
X-MimeOLE: Produced By Microsoft MimeOLE V8.0.1223
X-OriginalArrivalTime: 01 Jan 2007 04:03:36.0013 (UTC) FILETIME=[CF8297D0:01C72D59]
X-Spam-Score: 0.2 (/)
X-Scan-Signature: cf4fa59384e76e63313391b70cd0dd25
Cc:
Subject: [TLS] CRLFs and comments
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

Well I finally got my beta software to be IETF friendly, not
that there is much left for me to say: I think I'm through
for all that's worth commenting on. At send, the beta
software finally now word wraps at 76 char in rich text's
plain alternative if the encoding is set to none, vs the
default (quoted-printable). If one selects plain as the base
option (vs richtext) the encoding is indeed none, and
therefore it should re-format this note at <65 char word
wrap, 7bit clean, and CRLF line endings.

I don't believe Grandma would have figured all this, tho!
Perhaps the usability rules ought to move up a generation.
My 70 year old boss loves telling me about 75baud acoustic
coupled, rotor keyed, dialup devices he installed
nationwide. He doesn't force me to use them tho! 


_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls