Re: [TLS] Implementing https://svn.resiprocate.org/rep/ietf-drafts/ekr/draft-rescorla-tls-renegot iate.txt

Dr Stephen Henson <lists@drh-consultancy.demon.co.uk> Mon, 09 November 2009 16:13 UTC

Return-Path: <lists@drh-consultancy.demon.co.uk>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 0E4B73A6957 for <tls@core3.amsl.com>; Mon, 9 Nov 2009 08:13:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Jej0GZeySAuw for <tls@core3.amsl.com>; Mon, 9 Nov 2009 08:13:19 -0800 (PST)
Received: from claranet-outbound-smtp05.uk.clara.net (claranet-outbound-smtp05.uk.clara.net [195.8.89.38]) by core3.amsl.com (Postfix) with ESMTP id 7C70F3A684A for <tls@ietf.org>; Mon, 9 Nov 2009 08:13:19 -0800 (PST)
Received: from drh-consultancy.demon.co.uk ([80.177.30.10]:50995 helo=[192.168.7.8]) by relay05.mail.eu.clara.net (relay.clara.net [213.253.3.45]:10587) with esmtpa (authdaemon_plain:drh) id 1N7WsC-00031t-HP (Exim 4.69) for tls@ietf.org (return-path <lists@drh-consultancy.demon.co.uk>); Mon, 09 Nov 2009 16:13:44 +0000
Message-ID: <4AF83FB9.9060302@drh-consultancy.demon.co.uk>
Date: Mon, 09 Nov 2009 16:13:45 +0000
From: Dr Stephen Henson <lists@drh-consultancy.demon.co.uk>
User-Agent: Thunderbird 2.0.0.23 (Windows/20090812)
MIME-Version: 1.0
To: tls@ietf.org
References: <1b587cab0911080935m64eabca8t6f7f6dfb9a666d06@mail.gmail.com> <p06240806c71ce60888e1@[133.93.128.35]> <4AF73817.4080802@extendedsubset.com> <20091108231234.4A72569E39E@kilo.networkresonance.com>
In-Reply-To: <20091108231234.4A72569E39E@kilo.networkresonance.com>
X-Enigmail-Version: 0.96.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] Implementing https://svn.resiprocate.org/rep/ietf-drafts/ekr/draft-rescorla-tls-renegot iate.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Nov 2009 16:13:21 -0000

Eric Rescorla wrote:
> At Sun, 08 Nov 2009 15:28:55 -0600,
> Marsh Ray wrote:
>> Paul Hoffman wrote:
>>> At 5:35 PM +0000 11/8/09, Ben Laurie wrote:
>>>> At some point soon, I guess we'll be releasing an update. It'd be good
>>>> not to consume an experimental extension number in the process - how
>>>> do we get a real one allocated?
>>> When an extension goes on Standards Track, it can get an extension number.
>> The world is not going to wait in a vulnerable state very long. There is
>> an experimental extension number already sitting in multiple source
>> trees, ready to ship. Ben has asked nicely.
>>
>> If the relevant committees prefer that a different number be used,
>> they'd better speak up soon.
> 
> I'm a bit biased because I'm the author of this draft, but
> I really don't see a problem with getting a reservation for
> a number out of a 16 bit space nowish. Joe? Pasi/Tim?
> 

Can this not be handled as a special case since the circumstances are clearly
exceptional? For example saying in advance what number it will get when
everything is done officially?

Steve.
-- 
Dr Stephen N. Henson.
Core developer of the   OpenSSL project: http://www.openssl.org/
Freelance consultant see: http://www.drh-consultancy.co.uk/
Email: shenson@drh-consultancy.co.uk, PGP key: via homepage.