Re: [TLS] comments on draft-ietf-tls-applayerprotoneg-00

Paul Hoffman <paul.hoffman@vpnc.org> Wed, 10 April 2013 21:33 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7344721F91CE for <tls@ietfa.amsl.com>; Wed, 10 Apr 2013 14:33:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.599
X-Spam-Level:
X-Spam-Status: No, score=-102.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id scHc6M3aBZjw for <tls@ietfa.amsl.com>; Wed, 10 Apr 2013 14:33:26 -0700 (PDT)
Received: from hoffman.proper.com (IPv6.Hoffman.Proper.COM [IPv6:2605:8e00:100:41::81]) by ietfa.amsl.com (Postfix) with ESMTP id CC09A21F91CA for <tls@ietf.org>; Wed, 10 Apr 2013 14:33:26 -0700 (PDT)
Received: from [10.20.30.90] (50-1-98-173.dsl.dynamic.sonic.net [50.1.98.173]) (authenticated bits=0) by hoffman.proper.com (8.14.5/8.14.5) with ESMTP id r3ALXMh2020068 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=NO); Wed, 10 Apr 2013 14:33:24 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 6.3 \(1503\))
From: Paul Hoffman <paul.hoffman@vpnc.org>
In-Reply-To: <0251f0f1451f4233822d7e898b4420d9@BLUPR03MB068.namprd03.prod.outlook.com>
Date: Wed, 10 Apr 2013 14:33:22 -0700
Content-Transfer-Encoding: quoted-printable
Message-Id: <A17F03AD-2B97-40E7-8EAF-C06B6881F4FA@vpnc.org>
References: <809fc77c0e08473a97502c346b6f4a7c@BLUPR03MB068.namprd03.prod.outlook.com> <20130410202610.D3EF31A6A2@ld9781.wdf.sap.corp> <0251f0f1451f4233822d7e898b4420d9@BLUPR03MB068.namprd03.prod.outlook.com>
To: Andrei Popov <Andrei.Popov@microsoft.com>
X-Mailer: Apple Mail (2.1503)
Cc: tls@ietf.org
Subject: Re: [TLS] comments on draft-ietf-tls-applayerprotoneg-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 10 Apr 2013 21:33:27 -0000

On Apr 10, 2013, at 2:21 PM, Andrei Popov <Andrei.Popov@microsoft.com> wrote:

> The purpose of the paragraph was disambiguation, and the paragraph obviously failed at this, so I am OK with removing it.

In the IKEv2 spec, the way we found to disambiguate what is and isn't covered by a signature or hash was to show it in ASCII art without explaining that the art was there for people who thought there were options when there were not.

--Paul Hoffman