Re: [TLS] Protocol Action: 'Transport Layer Security (TLS) Renegotiation Indication Extension' to Proposed Standard

Marsh Ray <marsh@extendedsubset.com> Thu, 07 January 2010 18:31 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E230D28C0D6 for <tls@core3.amsl.com>; Thu, 7 Jan 2010 10:31:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2fBisfvsrll7 for <tls@core3.amsl.com>; Thu, 7 Jan 2010 10:31:20 -0800 (PST)
Received: from mho-01-ewr.mailhop.org (mho-01-ewr.mailhop.org [204.13.248.71]) by core3.amsl.com (Postfix) with ESMTP id 0BA023A690B for <tls@ietf.org>; Thu, 7 Jan 2010 10:31:20 -0800 (PST)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-01-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1NSx8g-0009Lk-3Y; Thu, 07 Jan 2010 18:31:18 +0000
Received: from [127.0.0.1] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id 543DD6075; Thu, 7 Jan 2010 18:31:16 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX190Iqr/fH6qfxqUHjhpOj3RTEabTV+5huA=
Message-ID: <4B462873.9060004@extendedsubset.com>
Date: Thu, 07 Jan 2010 12:31:15 -0600
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Thunderbird 2.0.0.23 (Windows/20090812)
MIME-Version: 1.0
To: tls chair <tls-chairs@tools.ietf.org>
References: <20100107180020.1130A3A68B8@core3.amsl.com>
In-Reply-To: <20100107180020.1130A3A68B8@core3.amsl.com>
X-Enigmail-Version: 0.96.0
OpenPGP: id=1E36DBF2
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: tls mailing list <tls@ietf.org>
Subject: Re: [TLS] Protocol Action: 'Transport Layer Security (TLS) Renegotiation Indication Extension' to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 07 Jan 2010 18:31:21 -0000

The IESG wrote:
> The IESG has approved the following document:
> 
> - 'Transport Layer Security (TLS) Renegotiation Indication Extension '
>    <draft-ietf-tls-renegotiation-03.txt> as a Proposed Standard

For those of us in the wider community who might not be intimately
familiar with this process and the implications of this step (like me) I
was wondering if we could get a little extra explanation:

1. Where are we with the IANA assignments for the extension code points
and cipher suite number? Is it possible that the requested values would
somehow not be granted?

2. Is this the point at which the solution is "approved"? I.e., there
are no further technical changes expected and vendors can start shipping
the fix?

Thanks,

- Marsh