RE: [TLS] new extension - domain hint

Pasi.Eronen@nokia.com Thu, 03 February 2005 06:32 UTC

Received: from ietf-mx.ietf.org (ietf-mx.ietf.org [132.151.6.1]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id BAA04074; Thu, 3 Feb 2005 01:32:37 -0500 (EST)
Received: from megatron.ietf.org ([132.151.6.71]) by ietf-mx.ietf.org with esmtp (Exim 4.33) id 1CwaqA-0002RM-Bq; Thu, 03 Feb 2005 01:51:46 -0500
Received: from localhost.localdomain ([127.0.0.1] helo=megatron.ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1CwaVo-00023c-LG; Thu, 03 Feb 2005 01:30:44 -0500
Received: from odin.ietf.org ([132.151.1.176] helo=ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1CwaPC-0008AN-Es for tls@megatron.ietf.org; Thu, 03 Feb 2005 01:23:54 -0500
Received: from ietf-mx.ietf.org (ietf-mx.ietf.org [132.151.6.1]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id BAA03162 for <tls@ietf.org>; Thu, 3 Feb 2005 01:23:53 -0500 (EST)
From: Pasi.Eronen@nokia.com
Received: from mgw-x3.nokia.com ([131.228.20.26]) by ietf-mx.ietf.org with esmtp (Exim 4.33) id 1Cwahh-00029u-5a for tls@ietf.org; Thu, 03 Feb 2005 01:43:02 -0500
Received: from esdks004.ntc.nokia.com (esdks004.ntc.nokia.com [172.21.138.159]) by mgw-x3.nokia.com (Switch-2.2.8/Switch-2.2.8) with ESMTP id j136NoJ06462; Thu, 3 Feb 2005 08:23:50 +0200 (EET)
X-Scanned: Thu, 3 Feb 2005 08:23:07 +0200 Nokia Message Protector V1.3.34 2004121512 - RELEASE
Received: (from root@localhost) by esdks004.ntc.nokia.com (8.12.9/8.12.9) id j136N75o005456; Thu, 3 Feb 2005 08:23:07 +0200
Received: from mgw-int1.ntc.nokia.com (172.21.143.96) by esdks004.ntc.nokia.com 00IxR93b; Thu, 03 Feb 2005 08:23:05 EET
Received: from esebh001.NOE.Nokia.com (esebh001.ntc.nokia.com [172.21.138.28]) by mgw-int1.ntc.nokia.com (Switch-2.2.8/Switch-2.2.8) with ESMTP id j136N4U10937; Thu, 3 Feb 2005 08:23:04 +0200 (EET)
Received: from esebe009.NOE.Nokia.com ([172.21.138.41]) by esebh001.NOE.Nokia.com with Microsoft SMTPSVC(5.0.2195.6881); Thu, 3 Feb 2005 08:22:45 +0200
Received: from esebe105.NOE.Nokia.com ([172.21.143.53]) by esebe009.NOE.Nokia.com with Microsoft SMTPSVC(5.0.2195.6881); Thu, 3 Feb 2005 08:22:45 +0200
X-MimeOLE: Produced By Microsoft Exchange V6.5.7226.0
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
Subject: RE: [TLS] new extension - domain hint
Date: Thu, 03 Feb 2005 08:22:44 +0200
Message-ID: <B356D8F434D20B40A8CEDAEC305A1F240C5D38@esebe105.NOE.Nokia.com>
Thread-Topic: new extension - domain hint
Thread-Index: AcUJYQPOI98y3EJQTpiPHbPRN98oUwAVInQw
To: joshball@windows.microsoft.com, tls@ietf.org
X-OriginalArrivalTime: 03 Feb 2005 06:22:45.0130 (UTC) FILETIME=[C60CFEA0:01C509B8]
X-Spam-Score: 2.3 (++)
X-Scan-Signature: 9ed51c9d1356100bce94f1ae4ec616a9
Content-Transfer-Encoding: quoted-printable
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org
X-Spam-Score: 2.3 (++)
X-Scan-Signature: 769a46790fb42fbb0b0cc700c82f7081
Content-Transfer-Encoding: quoted-printable

Joshua Ball writes:
> 
> Hello,
> 
> I am creating a new TLS extension (a domain hint, sent by the
> client to help the server map the clients certificate) and
> would like to ensure some extension numbers and new handshake
> messages don't conflict with any others. Do you have a
> protocol for choosing these numbers, or should I just choose
> and submit to this list (and then an informational as well).

According to RFC 3546, "requests to define new extensions
(including assigning extension and error alert numbers) must be
approved by IETF Standards Action". draft-ietf-tls-rfc3546bis-00 
changes this to "IETF Consensus".

RFC 2246 does not define the procedure for handshake message
numbers, but draft-ietf-tls-rfc2246-bis-09 says that "New
Handshake message type values MUST be defined via RFC 2434
Standards Action."

Since you're defining both an extension and a new handshake
message, the correct procedure would be to write an internet
draft (with the values left as "TBD"), and initiate standards
action as described in RFC 2026, Section 6.1.1.  When IESG
approves the draft as proposed standard, then the "TBDs" are 
replaced with the actual numbers.

Or this is at least how the official IETF procedure is
supposed to work. Sadly, this procedure is often ignored,
as this list of "TLS numbers used in various places" shows:
http://people.nokia.net/~pasi/tls-numbers.txt

So if you decide not to follow the official procedure,
at least don't use any number that's already on the list...

(Disclaimer: The list is totally unofficial, and the inclusion
of any particular value does not mean that the number is
"allocated" for that purpose. In some cases, it's more 
like "hall of shame" :-)

Best regards,
Pasi

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls