Re: [TLS] comments on draft-ietf-tls-applayerprotoneg-00

mrex@sap.com (Martin Rex) Thu, 11 April 2013 10:48 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DB14B21F8D82 for <tls@ietfa.amsl.com>; Thu, 11 Apr 2013 03:48:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.249
X-Spam-Level:
X-Spam-Status: No, score=-10.249 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id m33LwT2baytV for <tls@ietfa.amsl.com>; Thu, 11 Apr 2013 03:48:24 -0700 (PDT)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by ietfa.amsl.com (Postfix) with ESMTP id 2926321F8C45 for <tls@ietf.org>; Thu, 11 Apr 2013 03:48:23 -0700 (PDT)
Received: from mail05.wdf.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id r3BAmMx9000699 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Thu, 11 Apr 2013 12:48:22 +0200 (MEST)
In-Reply-To: <20130410202610.D3EF31A6A2@ld9781.wdf.sap.corp>
To: mrex@sap.com
Date: Thu, 11 Apr 2013 12:48:21 +0200
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20130411104821.E6A551A6A4@ld9781.wdf.sap.corp>
From: mrex@sap.com
X-SAP: out
Cc: Nikos Mavrogiannopoulos <n.mavrogiannopoulos@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] comments on draft-ietf-tls-applayerprotoneg-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 11 Apr 2013 10:48:25 -0000

Ooops -- I need to correct my previous posting:

Martin Rex wrote:
> 
> The paragraph in rfc3546/rfc4366/rfc6066 is bogus, because
> 
>   - none of the TLS extensions defined in these documents adds/defines
>     any (new handshake) messages, only (optional) "extra data following
>     compression_methods" in the existing ClientHello and ServerHello
>     messages.

rfc3546/rfc4366/rfc6066 _do_ define two new TLS handshake
messages:  "certificate_url(21)" and "certificate_status(22)",
for use by the TLS extensions "client_certificate_url(2)" and
"status_request(5)" respectively, not just "extra data following
compression_methods" in the existing ClientHello and ServerHello
handshake messages.

I'm sorry for the confusion.

-Martin