Re: [TLS] Please discuss: draft-housley-evidence-extns-00<

<home_pw@msn.com> Sun, 28 January 2007 16:26 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1HBCrg-0008RN-7T; Sun, 28 Jan 2007 11:26:48 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1HBCrf-0008RI-Mb for tls@ietf.org; Sun, 28 Jan 2007 11:26:47 -0500
Received: from bay0-omc2-s1.bay0.hotmail.com ([65.54.246.137]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1HBCre-0007tY-Ag for tls@ietf.org; Sun, 28 Jan 2007 11:26:47 -0500
Received: from hotmail.com ([65.55.131.26]) by bay0-omc2-s1.bay0.hotmail.com with Microsoft SMTPSVC(6.0.3790.2668); Sun, 28 Jan 2007 08:26:45 -0800
Received: from mail pickup service by hotmail.com with Microsoft SMTPSVC; Sun, 28 Jan 2007 08:26:45 -0800
Message-ID: <BAY126-DAV160E520CF71BC07B04A1C892A00@phx.gbl>
Received: from 70.142.20.165 by BAY126-DAV16.phx.gbl with DAV; Sun, 28 Jan 2007 16:26:44 +0000
X-Originating-IP: [70.142.20.165]
X-Originating-Email: [home_pw@msn.com]
X-Sender: home_pw@msn.com
From: home_pw@msn.com
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>, Russ Housley <housley@vigilsec.com>
References: <45BA4C4D.3070501@bolyard.com><E1HAc9s-000363-00@medusa01.cs.auckland.ac.nz> <7.0.0.16.2.20070128023901.04a11760@vigilsec.com>
Subject: Re: [TLS] Please discuss: draft-housley-evidence-extns-00<
Date: Sun, 28 Jan 2007 08:26:44 -0800
MIME-Version: 1.0
Content-Type: text/plain; format="flowed"; charset="iso-8859-1"; reply-type="response"
Content-Transfer-Encoding: 7bit
X-Priority: 3
X-MSMail-Priority: Normal
X-Mailer: Microsoft Windows Live Mail desktop 8.0.1223
X-MimeOLE: Produced By Microsoft MimeOLE V8.0.1223
X-OriginalArrivalTime: 28 Jan 2007 16:26:45.0318 (UTC) FILETIME=[19F5D660:01C742F9]
X-Spam-Score: 0.2 (/)
X-Scan-Signature: 3e15cc4fdc61d7bce84032741d11c8e5
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

We need a private range for TLS extensions, then. But, this 
would require IESG review of an update to a standards track 
document. Lets not bother with that lio.

Or, we introduce immediately introduce an extension with 
value .next, whose specification says: anyone can use this 
as a basis for experiment. This Private extension MUST be 
used with a ciphersuite declared in the private range of 
ciphersuites.

Nothing prevents a private community declaring private 
ciphersuite X is identical with RSA_RC4_MD5.


----- Original Message -----
From: "Russ Housley" <housley@vigilsec.com>
To: "Peter Gutmann" <pgut001@cs.auckland.ac.nz>
Cc: <tls@ietf.org>
Sent: Saturday, January 27, 2007 11:39 PM
Subject: Re: [TLS] Please discuss: 
draft-housley-evidence-extns-00<

> Peter:
>
> The TLS IANA rules require a Standards-Track document to 
> allocate the content type number.
>
> Russ
>
> At 08:15 PM 1/26/2007, Peter Gutmann wrote:
>>Nelson B Bolyard <nelson@bolyard.com> writes:
>>
>> >I still have not heard a convincing case that this stuff 
>> >belongs in TLS.
>> >There doesn't seem to be consensus in the WG that it 
>> >belongs in TLS, either.
>>
>>I've already pointed this out before, why not make it an 
>>Experimental RFC?
>>That's exactly what they're there for.
>>
>>Peter.
>>
>>_______________________________________________
>>TLS mailing list
>>TLS@lists.ietf.org
>>https://www1.ietf.org/mailman/listinfo/tls
>
>
> _______________________________________________
> TLS mailing list
> TLS@lists.ietf.org
> https://www1.ietf.org/mailman/listinfo/tls
> 

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls