Re: [TLS] Mentioning DTLS

Eric Rescorla <ekr@rtfm.com> Fri, 14 March 2014 22:25 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3F7CA1A0208 for <tls@ietfa.amsl.com>; Fri, 14 Mar 2014 15:25:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Y4gyduP23m4P for <tls@ietfa.amsl.com>; Fri, 14 Mar 2014 15:25:49 -0700 (PDT)
Received: from mail-we0-f175.google.com (mail-we0-f175.google.com [74.125.82.175]) by ietfa.amsl.com (Postfix) with ESMTP id E7E351A014F for <tls@ietf.org>; Fri, 14 Mar 2014 15:25:48 -0700 (PDT)
Received: by mail-we0-f175.google.com with SMTP id q58so2631272wes.20 for <tls@ietf.org>; Fri, 14 Mar 2014 15:25:41 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=YIWrMxLywN6pKM7x7Z3NyFQ78FyGDm85SFiHnvbb8S4=; b=KdiZCySwQLK3UYieNGUSsbvRgrbtpmwFeCBa/OwyBrNOiJD6JY/r7hbcWobNJr2Mfq JsXagXDAJpTzgRGfydp93Wyy5j67rmA0t/EmvIREgZnanPJaENvBJa/83QwD3cMy6WKV 7+DS7UtQ9bAD7LJR0vSEDIAU4c10E1zr22lkshiOxTLRZv8GaJ6mhepewpQjvZE14BWc XEQs2/9ZUNpgns8DrHkUEOf4Rum2OpwVUy2kHChwzschxiDU47hyCPL9QFNFEBzVOawt uM2jpPXafVXgva6vjToj83QPbOctTjcWxd5/zLYCRlvTO/L7/cI0HgxbxcWhLvbm0dwt 4wCw==
X-Gm-Message-State: ALoCoQlQvv7TGZW6x+KHe3FamTz5KYywpBiEzbjAjiFCNZ4nEtFl1DXehbCYyBMr58X9MP03B8kT
X-Received: by 10.194.2.70 with SMTP id 6mr8651009wjs.25.1394835941403; Fri, 14 Mar 2014 15:25:41 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.216.218.198 with HTTP; Fri, 14 Mar 2014 15:25:01 -0700 (PDT)
X-Originating-IP: [74.95.2.168]
In-Reply-To: <CABkgnnUqowKGASssbtj-ENX_2LKxBo10z9yKcwQt3z82eROJ8Q@mail.gmail.com>
References: <de2b76b07a9e4a5394abe0d4bbfe2d3e@BL2PR03MB419.namprd03.prod.outlook.com> <20140314210418.CEE5A1AC53@ld9781.wdf.sap.corp> <CABkgnnUSN8QQkh=Ke5axirb4y16Dh0MG5r0LvkLpGaKEDj=w+w@mail.gmail.com> <CABkgnnUqowKGASssbtj-ENX_2LKxBo10z9yKcwQt3z82eROJ8Q@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 14 Mar 2014 15:25:01 -0700
Message-ID: <CABcZeBP5L8a3aB4R-c2WgN+2uSAyfHT7_UfNYv5gTKr6XduXPQ@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: multipart/alternative; boundary="047d7b3a8174cec76e04f4988c11"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/poPfTfYUSxAkVgZwSiXCsWh3wdg
Cc: "tls@ietf.org" <tls@ietf.org>, "draft-ietf-tls-applayerprotoneg@tools.ietf.org" <draft-ietf-tls-applayerprotoneg@tools.ietf.org>
Subject: Re: [TLS] Mentioning DTLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 14 Mar 2014 22:25:51 -0000

Martin R, thanks for pointing this out. Good catch.

Martin T, thanks for the errata!

-Ekr



On Fri, Mar 14, 2014 at 3:11 PM, Martin Thomson <martin.thomson@gmail.com>wrote:

> On 14 March 2014 14:10, Martin Thomson <martin.thomson@gmail.com> wrote:
> > On 14 March 2014 14:04, Martin Rex <mrex@sap.com> wrote:
> >> NEITHER of the two official DTLS specifications of the IETF does support
> >> TLS extensions.
> >
> > I don't know how you came to that conclusion.  The definition of
> > ClientHello is inherited from the corresponding TLS specification,
> > isn't it?
>
> I see what the problem is now.  It looks like 6347 and co have opted
> to omit the extensions.  Most implementations I know of support
> extension, even though this was omitted.  Erratum on 6347 filed (4347
> is obsolete, so I'm not going to bother with it).
>
> http://www.rfc-editor.org/errata_search.php?rfc=6347&eid=3917
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>