Re: [TLS] Next steps for draft-ietf-tls-ecc-XX.txt

Eric Rescorla <ekr@rtfm.com> Sat, 09 April 2005 01:46 UTC

Received: from ietf-mx.ietf.org (ietf-mx.ietf.org [132.151.6.1]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id VAA29392; Fri, 8 Apr 2005 21:46:49 -0400 (EDT)
Received: from megatron.ietf.org ([132.151.6.71]) by ietf-mx.ietf.org with esmtp (Exim 4.33) id 1DK5Ca-0001sN-D4; Fri, 08 Apr 2005 21:56:01 -0400
Received: from localhost.localdomain ([127.0.0.1] helo=megatron.ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1DK52l-0005Zb-SL; Fri, 08 Apr 2005 21:45:51 -0400
Received: from odin.ietf.org ([132.151.1.176] helo=ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1DK52j-0005ZW-L0 for tls@megatron.ietf.org; Fri, 08 Apr 2005 21:45:49 -0400
Received: from ietf-mx.ietf.org (ietf-mx.ietf.org [132.151.6.1]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id VAA29352 for <tls@ietf.org>; Fri, 8 Apr 2005 21:45:48 -0400 (EDT)
Received: from romeo.rtfm.com ([198.144.203.242]) by ietf-mx.ietf.org with esmtp (Exim 4.33) id 1DK5Ba-0001rE-MQ for tls@ietf.org; Fri, 08 Apr 2005 21:55:00 -0400
Received: by romeo.rtfm.com (Postfix, from userid 1001) id 157A8170DF; Fri, 8 Apr 2005 18:52:15 -0700 (PDT)
To: Bodo Moeller <bmoeller@acm.org>
Subject: Re: [TLS] Next steps for draft-ietf-tls-ecc-XX.txt
References: <20041023055852.90063718B@sierra.rtfm.com> <200410270758.20372.nmav@gnutls.org> <603AF135-2D30-11D9-B118-000A95C4D60E@sun.com> <kjmzxzdagt.fsf@romeo.rtfm.com> <20050408224717.GA17110@tau.local>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 08 Apr 2005 18:52:15 -0700
In-Reply-To: <20050408224717.GA17110@tau.local> (Bodo Moeller's message of "Fri, 8 Apr 2005 16:47:18 -0600")
Message-ID: <86y8bsbttc.fsf@romeo.rtfm.com>
User-Agent: Gnus/5.1002 (Gnus v5.10.2) XEmacs/21.4 (Security Through Obscurity, berkeley-unix)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
X-Spam-Score: 2.0 (++)
X-Scan-Signature: 0bc60ec82efc80c84b8d02f4b0e4de22
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
Reply-To: EKR <ekr@rtfm.com>
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org
X-Spam-Score: 2.0 (++)
X-Scan-Signature: b19722fc8d3865b147c75ae2495625f2

Bodo Moeller <bmoeller@acm.org> writes:

> On Tue, Nov 02, 2004 at 04:48:02PM -0800, Eric Rescorla wrote:
>> Vipul Gupta <Vipul.Gupta@Sun.COM> writes:
>
>>> In fact, at least one of the authors of that draft didn't realize that
>>> the sentence would preclude Informational/Experimental
>>> RFCs from defining new TLS extensions. So I'd also favor changing
>>> the wording in RFC 3546.
>>>
>>> Who needs to approve such a change and if they do would you want
>>> us to remove the extensions in the ECC draft until the change is made
>>> or could it proceed to last call in parallel with the change to RFC
>>> 3546?
>
>> You'd need to create a new document to revise 3546 and get WG
>> consensus behind it. The documents should proceed in parallel.
>
> Hi Eric,
>
> I believe we are now ready for Last Call for both specifications:
>
> 1. draft-ietf-tls-rfc3546bis-00.txt (TLS Extensions)
> 2. draft-ietf-tls-ecc-09.txt (ECC Cipher Suites for TLS).
I agree. I'll issue a WG LC..

-Ekr


_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls