[TLS] DTLS lacking TLS extensions ?

Martin Rex <mrex@sap.com> Thu, 26 January 2012 01:30 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5798A21F84E0 for <tls@ietfa.amsl.com>; Wed, 25 Jan 2012 17:30:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.158
X-Spam-Level:
X-Spam-Status: No, score=-10.158 tagged_above=-999 required=5 tests=[AWL=0.091, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Tz9tYzfE3gRI for <tls@ietfa.amsl.com>; Wed, 25 Jan 2012 17:30:08 -0800 (PST)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by ietfa.amsl.com (Postfix) with ESMTP id 8F80321F84DE for <tls@ietf.org>; Wed, 25 Jan 2012 17:30:08 -0800 (PST)
Received: from mail.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id q0Q1U6TL023344 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK) for <tls@ietf.org>; Thu, 26 Jan 2012 02:30:07 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <201201260130.q0Q1U6dL024859@fs4113.wdf.sap.corp>
To: tls@ietf.org
Date: Thu, 26 Jan 2012 02:30:06 +0100
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-SAP: out
Subject: [TLS] DTLS lacking TLS extensions ?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Jan 2012 01:30:09 -0000

I'm somewhat confused about whether TLS extensions apply to DTLS.

DTLS 1.0 and 1.2 redefine the ClientHello PDU:
  http://tools.ietf.org/html/rfc4347#page-12
  http://tools.ietf.org/html/rfc6347#page-16

but I did not see the Forward Compatibility Notice from rfc2246

  http://tools.ietf.org/html/rfc2246#page-36
  
for data trailing the Compression Methods in that new DtlsClientHello PDU
in rfc4347 and rfc6347, nor do I see a definition of an
ExtendedDtlsClientHello PDU in TLS extensions (rfc4366).


The most confusing part: You can not implement rfc5746
(TLS extension renegotiation_info) for DTLS without that.


-Martin