[TLS] RFC 5878 - why?

Trevor Perrin <trevp@trevp.net> Tue, 17 September 2013 04:16 UTC

Return-Path: <trevp@trevp.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 696B111E8330 for <tls@ietfa.amsl.com>; Mon, 16 Sep 2013 21:16:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.977
X-Spam-Level:
X-Spam-Status: No, score=-2.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HB3JjODjV6sx for <tls@ietfa.amsl.com>; Mon, 16 Sep 2013 21:16:26 -0700 (PDT)
Received: from mail-wi0-f178.google.com (mail-wi0-f178.google.com [209.85.212.178]) by ietfa.amsl.com (Postfix) with ESMTP id 30A9111E80DF for <tls@ietf.org>; Mon, 16 Sep 2013 21:16:25 -0700 (PDT)
Received: by mail-wi0-f178.google.com with SMTP id hn9so4393214wib.11 for <tls@ietf.org>; Mon, 16 Sep 2013 21:16:25 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:date:message-id:subject:from:to :content-type; bh=GRBuALpym6eCi62atLYkBMgTAYwCAP62HwAps1Js6Xw=; b=SRML+lTuQeTuAtr/MGhtArIyPxmpcg930daB3DqMZ1w3/BDjaBMLA/jaAd3BnfQze5 B4/kTrka9zXAEnI7tbZ4fNWVXPHqkNWFbjYhsLIZqBfQkpiG1cvCc7RWfqSQugL0Ch9R wTGl9neVHvs3c+aZ2k+QUJ34IczPH/vcQKLsBNH0MVrz1vD5tX6olN81Ao2EEejuW4O+ vWBlXDw1wT+RrZsL44b1p6iHcYo/M5EAEsNt5gJZAMqP4vrKl/x0vByrvk05jak17qOu 6VWUHgw7AehHFseZBNuczkmhpb9mwi/3UVsKoFGsQZjglA/cKokExwmvLqbKmn5QXF9h WKOQ==
X-Gm-Message-State: ALoCoQnOTMG8tYnvS6YVTmv2RCGGIPSth1hRFCp0+20eHzFCseBuR8nrtVGdXAAGqNyYlb2QWW3V
MIME-Version: 1.0
X-Received: by 10.180.160.203 with SMTP id xm11mr692403wib.17.1379391385092; Mon, 16 Sep 2013 21:16:25 -0700 (PDT)
Received: by 10.216.61.13 with HTTP; Mon, 16 Sep 2013 21:16:24 -0700 (PDT)
X-Originating-IP: [166.137.214.169]
Date: Mon, 16 Sep 2013 21:16:24 -0700
Message-ID: <CAGZ8ZG3cNi3FSb879yumEt5etXWCoy1LOcxFAgNzrp9zeriJdA@mail.gmail.com>
From: Trevor Perrin <trevp@trevp.net>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="ISO-8859-1"
Subject: [TLS] RFC 5878 - why?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Sep 2013 04:16:32 -0000

Hi,

Does anyone know of a reason to use RFC 5878?  Extension data can
already be sent in TLS handshakes:

Client -> Server : ClientHello Extension
Client <- Server : ServerHello Extension
Client -> Server : SupplementalData (RFC 4680)


5878 just adds another extension structure inside existing ones:

Client -> Server : ClientHello Extension signalling AuthorizationData
Client <- Server : ServerHello Extension signalling AuthorizationData,
                            SupplementalData containing AuthorizationData
Client -> Server : SupplementalData containing AuthorizationData


Seems like a bunch of added parsing for nothing?  What is this for?


Trevor