[TLS] private extension Informational I-D

<home_pw@msn.com> Mon, 29 January 2007 17:12 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1HBa3F-0000pZ-9r; Mon, 29 Jan 2007 12:12:17 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1HBa3D-0000pT-9Y for tls@ietf.org; Mon, 29 Jan 2007 12:12:15 -0500
Received: from bay0-omc2-s1.bay0.hotmail.com ([65.54.246.137]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1HBa3B-0000hl-U3 for tls@ietf.org; Mon, 29 Jan 2007 12:12:15 -0500
Received: from hotmail.com ([65.55.131.12]) by bay0-omc2-s1.bay0.hotmail.com with Microsoft SMTPSVC(6.0.3790.2668); Mon, 29 Jan 2007 09:12:13 -0800
Received: from mail pickup service by hotmail.com with Microsoft SMTPSVC; Mon, 29 Jan 2007 09:12:13 -0800
Message-ID: <BAY126-DAV25C1D6D2D032AFE7DCF1E92A70@phx.gbl>
Received: from 70.142.20.165 by BAY126-DAV2.phx.gbl with DAV; Mon, 29 Jan 2007 17:12:08 +0000
X-Originating-IP: [70.142.20.165]
X-Originating-Email: [home_pw@msn.com]
X-Sender: home_pw@msn.com
From: home_pw@msn.com
Date: Mon, 29 Jan 2007 09:12:08 -0800
MIME-Version: 1.0
Content-Type: text/plain; format="flowed"; charset="iso-8859-1"; reply-type="response"
Content-Transfer-Encoding: 7bit
X-Priority: 3
X-MSMail-Priority: Normal
X-Mailer: Microsoft Windows Live Mail desktop 8.0.1223
X-MimeOLE: Produced By Microsoft MimeOLE V8.0.1223
X-OriginalArrivalTime: 29 Jan 2007 17:12:13.0202 (UTC) FILETIME=[9E51A720:01C743C8]
X-Spam-Score: 0.2 (/)
X-Scan-Signature: a8a20a483a84f747e56475e290ee868e
Cc: tls@ietf.org
Subject: [TLS] private extension Informational I-D
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

Another idea, prompted by a private message; informational 
RFC anyone? Extension 65535 is formally defined; so lets 
apply it using the conventions of the SSL community when 
(ab)using the 255 or equivalent value in SSL enum types:-

IF a private ciphersuite value is indicated in Server 
Hello:-

(a) TLS extension value 65535 in Client Hello and Server 
Hello may be interpreted as a PRIVATE extension by TLS 
endpoints choosing to support one associated PRIVATE client 
protocols in that private ciphersuite

(b) A Private TLS Extension may have an ExtensionValue that 
should be interpreted as a DER-encoded OID value that MUST 
not be indicated in another Extension of the same 
Client/Server hello message

(c) the private ciphersuite spec shall specify one or more 
private client protocol(s) that is/are associated with one 
or more Private TLS Extensions, including private 
record_type message(s)

NB1 Nothing in the spec of "Extension 
client_hello_extension_list<0..2^16-1>;" prevents one from 
having multiple private extension values, distinguished by 
OID value by convention (b) - which internet-type folks can 
get by abusing the MIB tree, as usual.

NB2 If its necessary to specify the convention that 
record_type (255) is a private record_type, then such an 
Informational RFC can do that too.

We have the equivalent of the modern MIME regime for 
extending MIME, then. WE are only tidying up the conventions 
actually used in the SSL community, by doing this for 65535 
and 255 values. The general practice is supported by TLS 
already, which specified similar conventions (in some areas)

----- Original Message -----
From: <home_pw@msn.com>
To: "Peter Gutmann" <pgut001@cs.auckland.ac.nz>; "Russ 
Housley" <housley@vigilsec.com>
Cc: <tls@ietf.org>
Sent: Sunday, January 28, 2007 8:26 AM
Subject: Re: [TLS] Please discuss: 
draft-housley-evidence-extns-00<

>
> We need a private range for TLS extensions, then. But, 
> this would require IESG review of an update to a standards 
> track document. Lets not bother with that lio.
>
> Or, we introduce immediately introduce an extension with 
> value .next, whose specification says: anyone can use this 
> as a basis for experiment. This Private extension MUST be 
> used with a ciphersuite declared in the private range of 
> ciphersuites.
>
> Nothing prevents a private community declaring private 
> ciphersuite X is identical with RSA_RC4_MD5.
>
>
> ----- Original Message -----
> From: "Russ Housley" <housley@vigilsec.com>
> To: "Peter Gutmann" <pgut001@cs.auckland.ac.nz>
> Cc: <tls@ietf.org>
> Sent: Saturday, January 27, 2007 11:39 PM
> Subject: Re: [TLS] Please discuss: 
> draft-housley-evidence-extns-00<
>
>> Peter:
>>
>> The TLS IANA rules require a Standards-Track document to 
>> allocate the content type number.
>>
>> Russ
>>
>> At 08:15 PM 1/26/2007, Peter Gutmann wrote:
>>>Nelson B Bolyard <nelson@bolyard.com> writes:
>>>
>>> >I still have not heard a convincing case that this 
>>> >stuff belongs in TLS.
>>> >There doesn't seem to be consensus in the WG that it 
>>> >belongs in TLS, either.
>>>
>>>I've already pointed this out before, why not make it an 
>>>Experimental RFC?
>>>That's exactly what they're there for.
>>>
>>>Peter.
>>>
>>>_______________________________________________
>>>TLS mailing list
>>>TLS@lists.ietf.org
>>>https://www1.ietf.org/mailman/listinfo/tls
>>
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@lists.ietf.org
>> https://www1.ietf.org/mailman/listinfo/tls
>> 

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls