Re: [TLS] Implementing https://svn.resiprocate.org/rep/ietf-drafts/ekr/draft-rescorla-tls-renegot iate.txt

Paul Hoffman <paul.hoffman@vpnc.org> Sun, 08 November 2009 21:18 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B68B93A697D for <tls@core3.amsl.com>; Sun, 8 Nov 2009 13:18:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.302
X-Spam-Level:
X-Spam-Status: No, score=-5.302 tagged_above=-999 required=5 tests=[AWL=-0.744, BAYES_05=-1.11, HELO_MISMATCH_COM=0.553, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jBNM26aP5cOL for <tls@core3.amsl.com>; Sun, 8 Nov 2009 13:18:45 -0800 (PST)
Received: from balder-227.proper.com (Balder-227.Proper.COM [192.245.12.227]) by core3.amsl.com (Postfix) with ESMTP id D0D7E3A6976 for <tls@ietf.org>; Sun, 8 Nov 2009 13:18:45 -0800 (PST)
Received: from [133.93.128.35] (host-128-35.meeting.ietf.org [133.93.128.35]) (authenticated bits=0) by balder-227.proper.com (8.14.2/8.14.2) with ESMTP id nA8LJ5pp002445 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Sun, 8 Nov 2009 14:19:07 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
Mime-Version: 1.0
Message-Id: <p06240806c71ce60888e1@[133.93.128.35]>
In-Reply-To: <1b587cab0911080935m64eabca8t6f7f6dfb9a666d06@mail.gmail.com>
References: <1b587cab0911080935m64eabca8t6f7f6dfb9a666d06@mail.gmail.com>
Date: Mon, 09 Nov 2009 06:19:03 +0900
To: Ben Laurie <benl@google.com>, tls@ietf.org
From: Paul Hoffman <paul.hoffman@vpnc.org>
Content-Type: text/plain; charset="us-ascii"
Subject: Re: [TLS] Implementing https://svn.resiprocate.org/rep/ietf-drafts/ekr/draft-rescorla-tls-renegot iate.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 08 Nov 2009 21:18:46 -0000

At 5:35 PM +0000 11/8/09, Ben Laurie wrote:
>At some point soon, I guess we'll be releasing an update. It'd be good
>not to consume an experimental extension number in the process - how
>do we get a real one allocated?

When an extension goes on Standards Track, it can get an extension number.

--Paul Hoffman, Director
--VPN Consortium