[TLS] TLS Extensions on RFC 4346

"Eliezio Oliveira" <eliezio.oliveira@gmail.com> Sat, 01 April 2006 08:46 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1FPbkL-0006SE-Ss; Sat, 01 Apr 2006 03:46:13 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1FPbkL-0006S9-6U for tls@lists.ietf.org; Sat, 01 Apr 2006 03:46:13 -0500
Received: from zproxy.gmail.com ([64.233.162.193]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1FPbkK-0003Vf-0A for tls@lists.ietf.org; Sat, 01 Apr 2006 03:46:13 -0500
Received: by zproxy.gmail.com with SMTP id x3so1130304nzd for <tls@lists.ietf.org>; Sat, 01 Apr 2006 00:46:11 -0800 (PST)
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=beta; d=gmail.com; h=received:message-id:date:from:reply-to:to:subject:mime-version:content-type:content-transfer-encoding:content-disposition; b=PXxYJIabcwrViPVwcmXAKSiat+KAefrdamhCrctI7v7Gt5AfWCQCEg+PqFNvKJ9kVUKxDBN0+OYQpIP0RpYJRiTppCX9niOP4zaFxooaNt3SWe5HzjUXRfJAyCiA/FjV+OuR0AcXv7rhYq5fi+qTOoA94CIgiiOt6gmxBqPIk3I=
Received: by 10.36.31.9 with SMTP id e9mr270738nze; Sat, 01 Apr 2006 00:46:11 -0800 (PST)
Received: by 10.36.121.12 with HTTP; Sat, 1 Apr 2006 00:46:11 -0800 (PST)
Message-ID: <7fae6f9f0604010046r4b848b66v355e6ce7103604f7@mail.gmail.com>
Date: Sat, 01 Apr 2006 05:46:11 -0300
From: Eliezio Oliveira <eliezio.oliveira@gmail.com>
To: tls@lists.ietf.org
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: quoted-printable
Content-Disposition: inline
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 856eb5f76e7a34990d1d457d8e8e5b7f
Subject: [TLS] TLS Extensions on RFC 4346
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
Reply-To: ebo@pobox.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

The RFC 3456 could be split in two documents, since the first part
deals with a generic mechanism on how to extend the TLS protocol in a
interoperable manner, while the second is comprised of six specific
(why not say "fortuitous"?) extensions using that generic mechanism.
The current draft for the TLS 1.2 protocol included the RFC 3546
entirely, both the generic and the specific parts.

I would advocate that only the first part should be kept in the TLS
specification, and move the specific extensions to one or more new
RFCs.

When compared against IPsec, for example, the current TLS spec does
not leave room for the "a la carte approach" for the implementors. And
I believe that this change will encourage this virtue on the spec of
the forthcoming version of the TLS protocol.

Regards,
EliƩzio Oliveira

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls