Re: [TLS] Next Protocol Negotiation 03

Ben Laurie <benl@google.com> Wed, 23 May 2012 11:02 UTC

Return-Path: <benl@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6EAA121F8577 for <tls@ietfa.amsl.com>; Wed, 23 May 2012 04:02:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.977
X-Spam-Level:
X-Spam-Status: No, score=-102.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-1, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sZ+wLli+26Ab for <tls@ietfa.amsl.com>; Wed, 23 May 2012 04:02:43 -0700 (PDT)
Received: from mail-lb0-f172.google.com (mail-lb0-f172.google.com [209.85.217.172]) by ietfa.amsl.com (Postfix) with ESMTP id 9CDAD21F85C4 for <tls@ietf.org>; Wed, 23 May 2012 04:02:42 -0700 (PDT)
Received: by lbbgo11 with SMTP id go11so5802271lbb.31 for <tls@ietf.org>; Wed, 23 May 2012 04:02:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:x-system-of-record; bh=/jnVMhsJZILVJGTmlq9agZ5ijzwHyWLt27+d2ZNOeJU=; b=Gde5UYreBy82d+DuN9IhbiC5Hf2Z49JzbDu4cQbC3pImR4F3E340sOxa8NkwxjwrUE PM77mRRhzIEcNlLtWrZkA7zSHm3zB/qphWpq2s+b0HzlP358UgM1+n2OojcCr8eipC6u +bVxkN8/7zTPNNDQorz2Sg/KF/bW2q48EfEi0wqUOqUtzVIhrwxj0CLdjob4lmZ+W+of mvbfoIMOY/hQU8/5P7iVO30c5hgXLbrFN657/r1wAT5rT2jIcUUBMlWTU1tUSIcHcNSy YR6QLCKfoSF4uiOt8+00csJbOE2nwINnj5Z8WT3mjxU/2zTgeKNmqLoyo4TqTIdqifsg tGYg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:x-system-of-record:x-gm-message-state; bh=/jnVMhsJZILVJGTmlq9agZ5ijzwHyWLt27+d2ZNOeJU=; b=isglE0F7z3mbKjRP5hVTfJyUzQPWgnKZMmsgmJkV5LgzhECnxJoTdeHurCIBcdm6mR oqE8bdyFVGQF1VzQWvT+V3GLjIA+hKoNMgXKI0JKxO6A/9MAGAChwIKssdjgreIY7Kbj ixtHQSaGQ83u9vJcIVsoV6q2uhBnnk7uymJpFbaPRP9znS/x6YF2cb/3Pnfykz27TmWa ptMCC6Wtpi34j3y4YKSRL1uNlm5Vk6jKgsMJIrXFo0Qq8WjLSUyIL65HPADBLgxWAnWS 8iMs4sNcWGpPnUBLmtcNB8Y3WhQNDNi9JZ27B6dsXKHrglBB1ikApBTMtc/SIK8LuPu0 Ulhg==
Received: by 10.152.108.178 with SMTP id hl18mr26604040lab.11.1337770961485; Wed, 23 May 2012 04:02:41 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.152.108.178 with SMTP id hl18mr26604027lab.11.1337770961326; Wed, 23 May 2012 04:02:41 -0700 (PDT)
Received: by 10.112.66.136 with HTTP; Wed, 23 May 2012 04:02:41 -0700 (PDT)
In-Reply-To: <4FBBE9E8.2050004@extendedsubset.com>
References: <4F9981FC.4000205@extendedsubset.com> <201204261721.q3QHL0lA014062@fs4113.wdf.sap.corp> <CAL9PXLwkMqyaSfDLssGH_oT5gHFeV2s64v-gTiYFH+dSq9ZvAQ@mail.gmail.com> <CAL9PXLyX0NKtjK4DcmSq-J3X3yNhNm2BUC3HPLbpEALzR0NmYg@mail.gmail.com> <4FBAC851.8090305@extendedsubset.com> <CALTJjxH-w1Xc_-oFLLX_SYYwTxJxpVu=J6+oJDUCG5SxJ70WFA@mail.gmail.com> <4FBAEC63.9030808@extendedsubset.com> <CALTJjxEmkHGiQ4aumqC9-OhSgCOvrydvqb2EO0XX7iBLtWMBFg@mail.gmail.com> <4FBBE9E8.2050004@extendedsubset.com>
Date: Wed, 23 May 2012 12:02:41 +0100
Message-ID: <CABrd9SS4GMP=rK6oh2mqOmREeftYS4tr76JW1vtov1ck4M_Y0w@mail.gmail.com>
From: Ben Laurie <benl@google.com>
To: Marsh Ray <marsh@extendedsubset.com>
Content-Type: text/plain; charset="ISO-8859-1"
X-System-Of-Record: true
X-Gm-Message-State: ALoCoQmi2melxECx3UASk4NFPHST6YT8bmYW/1c4QigSfqpuntudltcOyPXH8bTdoL00RogEazXz0CuMqx3CgmNSxUoEfs4xnL7JWNsRZ1dJckkx5rRbnw5SIC78oZDjpKbeR5j8NA/k
Cc: Adam Langley <agl@chromium.org>, tls@ietf.org
Subject: Re: [TLS] Next Protocol Negotiation 03
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 May 2012 11:02:43 -0000

On 22 May 2012 20:32, Marsh Ray <marsh@extendedsubset.com> wrote:
> On 05/22/2012 12:47 PM, Wan-Teh Chang wrote:
>>
>>
>> I'm wondering why you're interested in using the SupplementalData
>> handshake message.
>
>
> Simply because it's already mostly specified.

We're adding support to OpenSSL at the moment :-)

We plan to use it for Certificate Transparency.