Re: Fwd: [TLS] RFC 5246 on The Transport Layer Security (TLS) Protocol Version 1.2 ( LC-2086)

 Dear Yngve Nysaeter Pettersen ,

The Web Security Context Working Group has reviewed the comments you sent
[1] on the Last Call Working Draft [2] of the Web Security Context: User
Interface Guidelines published on 24 Jul 2008. Thank you for having taken
the time to review the document and to send us comments!

The Working Group's response to your comment is included below.

Please review it carefully and let us know by email at
public-usable-authentication@w3.org if you agree with it or not before 29
January 2009. In case of disagreement, you are requested to provide a
specific solution for or a path to a consensus with the Working Group. If
such a consensus cannot be achieved, you will be given the opportunity to
raise a formal objection which will then be reviewed by the Director
during the transition of this document to the next stage in the W3C
Recommendation Track.

Thanks,

For the Web Security Context Working Group,
Thomas Roessler
W3C Staff Contact

 1. http://www.w3.org/mid/op.ugjx10sfvqd7e2@killashandra.oslo.opera.com
 2. http://www.w3.org/TR/2008/WD-wsc-ui-20080724/


=====

Your comment on 9 References:
> FYI.
> 
> 
> ------- Forwarded message -------
> From: rfc-editor@rfc-editor.org
> To: ietf-announce@ietf.org, rfc-dist@rfc-editor.org
> Subject: [TLS] RFC 5246 on The Transport Layer Security (TLS) Protocol 
> 
> Version 1.2
> Date: Fri, 15 Aug 2008 22:54:02 +0200
> 
> 
> A new Request for Comments is now available in online RFC libraries.
> 
> 
>          RFC 5246
> 
>          Title:      The Transport Layer Security (TLS)
>                      Protocol Version 1.2
>          Author:     T. Dierks, E. Rescorla
>          Status:     Standards Track
>          Date:       August 2008
>          Mailbox:    tim@dierks.org,
>                      ekr@rtfm.com
>          Pages:      104
>          Characters: 222395
>          Obsoletes:  RFC3268, RFC4346, RFC4366
>          Updates:    RFC4492
> 
>          I-D Tag:    draft-ietf-tls-rfc4346-bis-10.txt
> 
>          URL:        http://www.rfc-editor.org/rfc/rfc5246.txt
> 
> This document specifies Version 1.2 of the Transport Layer Security
> (TLS) protocol.  The TLS protocol provides communications security
> over the Internet.  The protocol allows client/server applications to
> communicate in a way that is designed to prevent eavesdropping,
> tampering, or message forgery.  [STANDARDS TRACK]
> 
> This document is a product of the Transport Layer Security Working
> Group  
> of the IETF.
> 
> This is now a Proposed Standard Protocol.
> 
> STANDARDS TRACK: This document specifies an Internet standards track
> protocol for the Internet community,and requests discussion and
> suggestions
> for improvements.  Please refer to the current edition of the Internet
> Official Protocol Standards (STD 1) for the standardization state and
> status of this protocol.  Distribution of this memo is unlimited.
> 
> This announcement is sent to the IETF-Announce and rfc-dist lists.
> To subscribe or unsubscribe, see
>    http://www.ietf.org/mailman/listinfo/ietf-announce
>    http://mailman.rfc-editor.org/mailman/listinfo/rfc-dist
> 
> For searching the RFC series, see
> http://www.rfc-editor.org/rfcsearch.html.
> For downloading RFCs, see http://www.rfc-editor.org/rfc.html.
> 
> Requests for special distribution should be addressed to either the
> author of the RFC in question, or to rfc-editor@rfc-editor.org. 
> Unless
> specifically noted otherwise on the RFC itself, all RFCs are for
> unlimited distribution.
> 
> 
> The RFC Editor Team
> USC/Information Sciences Institute
> 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls


Working Group Resolution (LC-2086):
Thank you. The following changes are in the current editor's draft:

- In section 3.4, behind "TLS", we add references to [SSLv3],
  [TLSv11], [TLSv12]

- Same in 5.1.

- The reference to TLSv11 in section 5.2 remains unchanged.

- We add a seaparate reference to [TLSv12] to the references
  section.

----

Received on Thursday, 22 January 2009 13:45:35 UTC