Re: [TLS] Updated TLS 1.2 I-D

Peter Sylvester <Peter.Sylvester@edelweb.fr> Mon, 26 June 2006 16:39 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1Fuu79-0007Hy-F8; Mon, 26 Jun 2006 12:39:07 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1Fuu78-0007Hl-Ig for tls@ietf.org; Mon, 26 Jun 2006 12:39:06 -0400
Received: from stsc1260-eth-s1-s1p1-vip.va.neustar.com ([156.154.16.129] helo=chiedprmail1.ietf.org) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1Futbd-00049O-N2 for tls@ietf.org; Mon, 26 Jun 2006 12:06:33 -0400
Received: from edelweb.fr ([212.234.46.16]) by chiedprmail1.ietf.org with esmtp (Exim 4.43) id 1FutTF-0000Vb-2e for tls@ietf.org; Mon, 26 Jun 2006 11:57:58 -0400
Received: from [193.51.14.5] (localhost [127.0.0.1]) by edelweb.fr (8.11.7p1+Sun/8.11.7) with ESMTP id k5QFvh005334; Mon, 26 Jun 2006 17:57:44 +0200 (MEST)
Received: from [193.51.14.5] (emeriau.edelweb.fr [193.51.14.5]) by edelweb.fr (nospam/2.4); Mon, 26 Jun 2006 17:57:44 +0200 (MET DST)
Message-ID: <44A0038C.80507@edelweb.fr>
Date: Mon, 26 Jun 2006 17:55:56 +0200
From: Peter Sylvester <Peter.Sylvester@edelweb.fr>
User-Agent: Thunderbird 1.5 (X11/20051025)
MIME-Version: 1.0
To: Pasi.Eronen@nokia.com
Subject: Re: [TLS] Updated TLS 1.2 I-D
References: <B356D8F434D20B40A8CEDAEC305A1F2402D2193E@esebe105.NOE.Nokia.com>
In-Reply-To: <B356D8F434D20B40A8CEDAEC305A1F2402D2193E@esebe105.NOE.Nokia.com>
X-Spam-Score: -2.3 (--)
X-Scan-Signature: 1676547e4f33b5e63227e9c02bd359e3
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Content-Type: multipart/mixed; boundary="===============0247098128=="
Errors-To: tls-bounces@lists.ietf.org

Understood. Thanks.

Pasi.Eronen@nokia.com wrote:
> ExtensionType value 6 has also been used in draft-ietf-tls-pathsec
> (presumably dead, as its from 2001), draft-shacham-tls-fast-track
> (also dead, from 2002), and some early versions of draft-ietf-tls-ecc,
> making it the most popular TLS extension number ever :-)
>
> But seriously speaking, the numbers are assigned by IANA *after* the 
> document has been approved by IESG; draft authors should just use 
> "TBD-BY-IANA" (and most current drafts, including tls-srp, do this).
>
> (BTW, draft-ietf-tls-psk has been RFC 4279 for some while; it 
> did not need an ExtensionType number.)
>
> Best regards,
> Pasi
-- 
To verify the signature, see http://edelpki.edelweb.fr/ 
Cela vous permet de charger le certificat de l'autorité; 
die Liste mit zurückgerufenen Zertifikaten finden Sie da auch. 

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls