Re: [TLS] questions regarding draft-ietf-tls-rfc2246-bis-13.txt

jimmy <jimmyb@huawei.com> Thu, 12 January 2006 16:18 UTC

Received: from localhost.cnri.reston.va.us ([127.0.0.1] helo=megatron.ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1Ex59Q-0001o3-QM; Thu, 12 Jan 2006 11:18:12 -0500
Received: from odin.ietf.org ([132.151.1.176] helo=ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1Ex59P-0001jp-0N for tls@megatron.ietf.org; Thu, 12 Jan 2006 11:18:11 -0500
Received: from ietf-mx.ietf.org (ietf-mx [132.151.6.1]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id LAA28122 for <tls@ietf.org>; Thu, 12 Jan 2006 11:16:48 -0500 (EST)
Received: from szxga03-in.huawei.com ([61.144.161.55] helo=huawei.com) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1Ex5GJ-0000bT-D4 for tls@ietf.org; Thu, 12 Jan 2006 11:25:34 -0500
Received: from huawei.com (szxga03-in [172.24.2.9]) by szxga03-in.huawei.com (iPlanet Messaging Server 5.2 HotFix 1.25 (built Mar 3 2004)) with ESMTP id <0ISZ0009FMVX0K@szxga03-in.huawei.com> for tls@ietf.org; Fri, 13 Jan 2006 00:23:57 +0800 (CST)
Received: from szxml02-in ([172.24.1.6]) by szxga03-in.huawei.com (iPlanet Messaging Server 5.2 HotFix 1.25 (built Mar 3 2004)) with ESMTP id <0ISZ008UTMVW8C@szxga03-in.huawei.com> for tls@ietf.org; Fri, 13 Jan 2006 00:23:57 +0800 (CST)
Received: from [10.18.18.211] by szxml02-in.huawei.com (iPlanet Messaging Server 5.2 HotFix 1.25 (built Mar 3 2004)) with ESMTPSA id <0ISZ00GYQN44F1@szxml02-in.huawei.com>; Fri, 13 Jan 2006 00:28:56 +0800 (CST)
Date: Thu, 12 Jan 2006 21:47:33 +0530
From: jimmy <jimmyb@huawei.com>
Subject: Re: [TLS] questions regarding draft-ietf-tls-rfc2246-bis-13.txt
In-reply-to: <86y81l314d.fsf@raman.networkresonance.com>
To: EKR <ekr@networkresonance.com>
Message-id: <43C6811D.4000101@huawei.com>
MIME-version: 1.0
Content-type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-transfer-encoding: 7bit
User-Agent: Thunderbird 1.5 (Windows/20051201)
References: <43C5FF00.5040704@ssh.com> <43C6285D.4040107@huawei.com> <86y81l314d.fsf@raman.networkresonance.com>
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 798b2e660f1819ae38035ac1d8d5e3ab
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Sender: tls-bounces@lists.ietf.org
Errors-To: tls-bounces@lists.ietf.org

Eric Rescorla wrote:
> jimmy <jimmyb@huawei.com> writes:
> 

>> I too had pointed this out in an earlier mail, but got no replies. It
>> seems in a previous thread in this list Eric had replied to someone
>> posing a similar query. He had actually mentioned data had lower
>> precedence (similar to what's in tls1.0 & the earlier tls1.1_drafts.
>>
>> So, it's a bit confusing. tls1.1 is in the rfc editor queue, so is
>> that why no clarifications are coming in (are these going to be
>> addressed in tls 1.2?)
> 
> This will be clarified in TLS 1.1 "Authors 48 hours"
> 
> -Ekr
> 

thankyou Eric, but which one will it be. does it mean application data 
gets higher precedence?

-jimmy

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls