RE: [TLS] extension number conflict

Stefan Santesson <stefans@microsoft.com> Fri, 09 February 2007 18:34 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1HFaZn-0006v5-FO; Fri, 09 Feb 2007 13:34:27 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1HFaZm-0006tU-Az for tls@ietf.org; Fri, 09 Feb 2007 13:34:26 -0500
Received: from smtp-dub.microsoft.com ([213.199.138.181]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1HFaZi-00012u-UA for tls@ietf.org; Fri, 09 Feb 2007 13:34:26 -0500
Received: from dub-exhub-c302.europe.corp.microsoft.com (65.53.213.92) by DUB-EXGWY-E802.partners.extranet.microsoft.com (10.251.129.2) with Microsoft SMTP Server (TLS) id 8.0.685.24; Fri, 9 Feb 2007 18:34:11 +0000
Received: from EA-EXMSG-C307.europe.corp.microsoft.com ([65.53.221.19]) by dub-exhub-c302.europe.corp.microsoft.com ([65.53.213.92]) with mapi; Fri, 9 Feb 2007 18:34:11 +0000
From: Stefan Santesson <stefans@microsoft.com>
To: Paul Hoffman <paul.hoffman@vpnc.org>, Mike <mike-list@pobox.com>, "tls@ietf.org" <tls@ietf.org>
Date: Fri, 09 Feb 2007 18:30:03 +0000
Subject: RE: [TLS] extension number conflict
Thread-Topic: [TLS] extension number conflict
Thread-Index: AcdL42IUPyIvVf5aTeqZul3lKAzvHwAlO6A1
Message-ID: <A15AC0FBACD3464E95961F7C0BCD1FF01DA2B7D1@EA-EXMSG-C307.europe.corp.microsoft.com>
References: <200702082259.XAA10273@uw1048.wdf.sap.corp> <45CBB5B5.9020305@pobox.com> <A15AC0FBACD3464E95961F7C0BCD1FF01DA29082@EA-EXMSG-C307.europe.corp.micros oft.com>,<p062408ddc1f173ede5ce@[10.20.30.108]>
In-Reply-To: <p062408ddc1f173ede5ce@[10.20.30.108]>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 2409bba43e9c8d580670fda8b695204a
Cc:
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

I'm not sure how to take this.

Is it considered inappropriate to talk openly about possibilities.
I can whitness that as implementer this can be a problem. I don't consider it severe enought to go through the trouble of writing an I-D about it, but it's good the hear others experiances.

/Stefan
________________________________________
From: Paul Hoffman [paul.hoffman@vpnc.org]
Sent: Thursday, February 08, 2007 4:43 PM
To: Stefan Santesson; Mike; tls@ietf.org
Subject: RE: [TLS] extension number conflict

At 12:01 AM +0000 2/9/07, Stefan Santesson wrote:
>What about assigning an experimental/local range that can be used
>until the real number is assigned.
>That should avoid conflicts effectively.

If you want to make a change to how the numbers are assigned, you
should write an Internet Draft to change the procedure and bring it
to the TLS WG. "What about this" and "how about that" are fairly
meaningless when there is already rules that people agreed to on how
to do this.

--Paul Hoffman, Director
--VPN Consortium

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls