[TLS] Extension number conflicts

"Pasi Eronen" <pasi.eronen@nokia.com> Thu, 02 November 2006 08:29 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1GfXwl-0004hP-OZ; Thu, 02 Nov 2006 03:29:11 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1GfXwk-0004hK-L7 for tls@ietf.org; Thu, 02 Nov 2006 03:29:10 -0500
Received: from mgw-ext12.nokia.com ([131.228.20.171]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1GfXwj-0004SP-7K for tls@ietf.org; Thu, 02 Nov 2006 03:29:10 -0500
Received: from esebh108.NOE.Nokia.com (esebh108.ntc.nokia.com [172.21.143.145]) by mgw-ext12.nokia.com (Switch-3.1.10/Switch-3.1.10) with ESMTP id kA28T70L013862 for <tls@ietf.org>; Thu, 2 Nov 2006 10:29:08 +0200
Received: from esebh002.NOE.Nokia.com ([172.21.138.77]) by esebh108.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.1830); Thu, 2 Nov 2006 10:29:07 +0200
Received: from 4FIL09356 ([172.21.42.147]) by esebh002.NOE.Nokia.com with Microsoft SMTPSVC(5.0.2195.6881); Thu, 2 Nov 2006 10:29:07 +0200
From: Pasi Eronen <pasi.eronen@nokia.com>
To: tls@ietf.org
Date: Thu, 02 Nov 2006 10:29:07 +0200
Message-ID: <000001c6fe58$f6a2a830$932a15ac@NOE.Nokia.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-Mailer: Microsoft Office Outlook 11
Thread-Index: Acb+WPZFvz8QR3xRQhulXE1CANT5zw==
X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2900.2962
X-OriginalArrivalTime: 02 Nov 2006 08:29:08.0074 (UTC) FILETIME=[F6F92CA0:01C6FE58]
X-eXpurgate-Category: 1/0
X-eXpurgate-ID: 149371::061102102908-34354BB0-5CD3A70C/0-0/0-1
X-Nokia-AV: Clean
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 93238566e09e6e262849b4f805833007
Cc:
Subject: [TLS] Extension number conflicts
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

Folks,

We'd like to draw your attention to recently published RFC 4681 
(TLS User Mapping Extension), which defines TLS extension number 6.

Extension number 6 has been used in several Internet-Drafts over the
years: we're aware of at least draft-ietf-tls-srp, early versions of
draft-ietf-tls-ecc (but not RFC 4492), draft-shacham-tls-fast-track,
and draft-ietf-tls-pathsec.

If you have implemented any of these, we encourage you to make sure
your implementation behaves nicely when contacted by RFC 4681 clients,
as it's quite likely that RFC 4681 will be deployed widely.

According to RFC 4366, TLS extension numbers are assigned to RFCs
approved by the IESG (not Internet-Drafts that might or might not some
day be approved by the IESG). There are procedures for avoiding
conflicts (e.g., RFC 4020), and ad hoc techniques for making them
unlikely (e.g., picking a random number). Using the next unallocated
number is most likely to cause problems later on.

Best regards,
Pasi & Eric


_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls