[TLS] New Liaison Statement, "Response to "Request to reserve TLS extension type for ITU-T draft Recommendation X.tsm-1""

Pasi Eronen (IETF TLS WG) <pasi.eronen@nokia.com> Fri, 11 May 2007 15:21 UTC

Return-path: <tls-bounces@lists.ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1HmWvZ-0001kl-QK; Fri, 11 May 2007 11:21:05 -0400
Received: from [10.90.34.44] (helo=chiedprmail1.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1HmWvX-0001kf-Uk; Fri, 11 May 2007 11:21:03 -0400
Received: from ns3.neustar.com ([156.154.24.138]) by chiedprmail1.ietf.org with esmtp (Exim 4.43) id 1HmWvW-0008Kl-L5; Fri, 11 May 2007 11:21:03 -0400
Received: from ietf.org (stiedprweb1.va.neustar.com [10.91.34.42]) by ns3.neustar.com (Postfix) with ESMTP id 8A9D4175F6; Fri, 11 May 2007 15:20:32 +0000 (GMT)
Received: from mirror by ietf.org with local (Exim 4.43) id 1HmWv2-0000zx-AR; Fri, 11 May 2007 11:20:32 -0400
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0
To: tsbsg17@itu.int, xiaoya.yang@itu.int, sebek@itu.int
From: Pasi Eronen <pasi.eronen@nokia.com>
Message-Id: <E1HmWv2-0000zx-AR@ietf.org>
Date: Fri, 11 May 2007 11:20:32 -0400
X-Spam-Score: -2.8 (--)
X-Scan-Signature: 21c69d3cfc2dd19218717dbe1d974352
Cc: tim.polk@nist.gov, hartmans-ietf@mit.edu, sob@harvard.edu, tls@ietf.org
Subject: [TLS] New Liaison Statement, "Response to "Request to reserve TLS extension type for ITU-T draft Recommendation X.tsm-1""
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
Reply-To: Pasi Eronen <pasi.eronen@nokia.com>, Eric Rescorla <ekr@networkresonance.com>
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

Title: Response to "Request to reserve TLS extension type for ITU-T draft Recommendation X.tsm-1"
Submission Date: 2007-05-11
URL of the IETF Web page: https://datatracker.ietf.org/public/liaison_detail.cgi?detail_id=328 

From: Pasi Eronen(IETF TLS WG) <pasi.eronen@nokia.com>
To: ITU-T SG 17(tsbsg17@itu.int, xiaoya.yang@itu.int, sebek@itu.int)
Cc: tim.polk@nist.gov
hartmans-ietf@mit.edu
sob@harvard.edu
ekr@networkresonance.com
tls@ietf.org
Reponse Contact: 
Technical Contact: 
Purpose: In response 
Body: I have understood that Yoshiaiki Isobe contacted Harald Alvestrand
and Thomas Narten about this topic in December 2006; at that time,
Harald provided advice similar to the following.

RFC 4366 Section 5 defines the procedures for assigning a new TLS
extension type.  TLS extension types are assigned to
Internet-Drafts that have been approved by the IESG.

So, you need to publish your extension as an Internet-Draft and
seek review of your draft.  Once you have built a sufficient
consensus behind your draft, you can propose that your draft be
adopted by the TLS working group or published as an Area Director
(AD) sponsored submission.  Sections 3.2 and 4 of RFC 4775 provide
more details on the procedures for an SDO working with the IETF to
extend an IETF protocol in this way.  Note that because of the
requirements of RFC 4366, only the first option discussed in
Section 4 is available in this instance.

The TLS working group chairs and security ADs will be happy to
answer any process questions you may have as you attempt to build
consensus behind your draft.

Best regards,
Pasi Eronen
TLS working group co-chair
Attachment(s):
No document has been attached



_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls