Re: [TLS] Implementing https://svn.resiprocate.org/rep/ietf-drafts/ekr/draft-rescorla-tls-renegot iate.txt

Florian Weimer <fw@deneb.enyo.de> Sun, 08 November 2009 22:26 UTC

Return-Path: <fw@deneb.enyo.de>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B7C9E3A69DE for <tls@core3.amsl.com>; Sun, 8 Nov 2009 14:26:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.849
X-Spam-Level:
X-Spam-Status: No, score=-1.849 tagged_above=-999 required=5 tests=[AWL=0.400, BAYES_00=-2.599, HELO_EQ_DE=0.35]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DRT8GeYmjT42 for <tls@core3.amsl.com>; Sun, 8 Nov 2009 14:26:52 -0800 (PST)
Received: from mail.enyo.de (mail.enyo.de [212.9.189.167]) by core3.amsl.com (Postfix) with ESMTP id C13F93A6358 for <tls@ietf.org>; Sun, 8 Nov 2009 14:26:51 -0800 (PST)
Received: from deneb.vpn.enyo.de ([212.9.189.177] helo=deneb.enyo.de) by mail.enyo.de with esmtp id 1N7GE0-0006oa-VD; Sun, 08 Nov 2009 23:27:09 +0100
Received: from fw by deneb.enyo.de with local (Exim 4.69) (envelope-from <fw@deneb.enyo.de>) id 1N7GE0-0000iI-Be; Sun, 08 Nov 2009 23:27:08 +0100
From: Florian Weimer <fw@deneb.enyo.de>
To: Paul Hoffman <paul.hoffman@vpnc.org>
References: <1b587cab0911080935m64eabca8t6f7f6dfb9a666d06@mail.gmail.com> <p06240806c71ce60888e1@[133.93.128.35]>
Date: Sun, 08 Nov 2009 23:27:08 +0100
In-Reply-To: <p06240806c71ce60888e1@[133.93.128.35]> (Paul Hoffman's message of "Mon\, 9 Nov 2009 06\:19\:03 +0900")
Message-ID: <87y6mg3b5v.fsf@mid.deneb.enyo.de>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Cc: tls@ietf.org
Subject: Re: [TLS] Implementing https://svn.resiprocate.org/rep/ietf-drafts/ekr/draft-rescorla-tls-renegot iate.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 08 Nov 2009 22:26:52 -0000

* Paul Hoffman:

> At 5:35 PM +0000 11/8/09, Ben Laurie wrote:
>>At some point soon, I guess we'll be releasing an update. It'd be good
>>not to consume an experimental extension number in the process - how
>>do we get a real one allocated?
>
> When an extension goes on Standards Track, it can get an extension
> number.

The registry requires "IETF consensus".  Does this really imply a
standards track RFC?