Hi Benjamin, Thank you for your comments. Please see inline. Best Regards, Cathy
> -----Original Message----- > From: Benjamin Kaduk [mailto:bka...@akamai.com] > Sent: Tuesday, October 20, 2015 11:34 PM > To: Zhouqian (Cathy); tls@ietf.org > Subject: Re: [TLS] FW: New Version Notification for > draft-zhou-tls-server-redirect-00.txt > > On 10/20/2015 01:38 AM, Zhouqian (Cathy) wrote: > > Dear all, > > This is a new document we have submitted on the TLS extension for server > redirect. It aims to solve the problems in some applications, e.g., HTTPS > redirect. > > The "Hello Extensions" message is extended and a new TLS handshake packet > is defined to support this kind of applications. > > Your comments are welcome. > > > > I am not sure I understand the "overdue" use case, but the "web > authentication" use case sounds like an ordinary captive portal; there's a > proposed "capport" working group exclusively for handling captive portals > (https://datatracker.ietf.org/wg/capport/) which might be worth visiting. The > "overdue" use case might also be considered a captive portal, but I can't > quite > tell given the current description. [Cathy]Yes, both web authentication and overdue use cases could be considered as captive portals. And I have already sent an email to the capport mailing list for their comments. > In any case, it is far from clear that HTTP-specific issues should be handled > at > the TLS layer -- TLS is a generic secure channel protocol used in many > applications other than HTTPS. [Cathy] As defined in [RFC 5246], "application protocol An application protocol is a protocol that normally layers directly on top of the transport layer (e.g., TCP/IP). Examples include HTTP, TELNET, FTP, and SMTP.", the TLS protocol could be used for HTTP applications. > > -Ben Kaduk _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls