Re: [TLS] extension number conflict

Mike <mike-list@pobox.com> Fri, 09 February 2007 15:51 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1HFY2C-00060a-N2; Fri, 09 Feb 2007 10:51:36 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1HFY2B-0005xp-3D for tls@ietf.org; Fri, 09 Feb 2007 10:51:35 -0500
Received: from rune.pobox.com ([208.210.124.79]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1HFY28-0005s3-Q0 for tls@ietf.org; Fri, 09 Feb 2007 10:51:35 -0500
Received: from rune (localhost [127.0.0.1]) by rune.pobox.com (Postfix) with ESMTP id 662E4B61FE for <tls@ietf.org>; Fri, 9 Feb 2007 10:51:54 -0500 (EST)
Received: from [192.168.1.8] (wsip-24-234-114-35.lv.lv.cox.net [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by rune.sasl.smtp.pobox.com (Postfix) with ESMTP id 349A5B61E5 for <tls@ietf.org>; Fri, 9 Feb 2007 10:51:54 -0500 (EST)
Message-ID: <45CC98CF.7050405@pobox.com>
Date: Fri, 09 Feb 2007 07:52:47 -0800
From: Mike <mike-list@pobox.com>
User-Agent: Thunderbird 1.5.0.9 (Windows/20061207)
MIME-Version: 1.0
To: tls@ietf.org
Subject: Re: [TLS] extension number conflict
References: <200702082259.XAA10273@uw1048.wdf.sap.corp> <45CBB5B5.9020305@pobox.com> <B356D8F434D20B40A8CEDAEC305A1F2403C1A6DF@esebe105.NOE.Nokia.com>
In-Reply-To: <B356D8F434D20B40A8CEDAEC305A1F2403C1A6DF@esebe105.NOE.Nokia.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Spam-Score: 0.0 (/)
X-Scan-Signature: d6b246023072368de71562c0ab503126
Cc:
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

>> For a feature that will obviously be approved, shouldn't there
>> be a way to assign it a number sooner than RFC publication?
> 
> I think it is *not* obvious that this feature will be exactly 
> the same (that is, interoperable with the -02 draft) in the final 
> TLS 1.2 RFC.

Ok, that's a fair argument.

> (But perhaps allocating one extension number for "private use"
> might make sense... )

Wouldn't that open up a can of worms?  The IANA lists extension
numbers 12 thru 34 as unassigned -- maybe we are supposed to use
one of those during development of the standard until the RFC is
published?  And once it is, the only code change is redefining a
constant.

Mike

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls