[TLS] "ClientKeyExhange" in the resumption handshake was just an editorial error.

"Dang, Quynh" <quynh.dang@nist.gov> Thu, 08 January 2015 14:45 UTC

Return-Path: <quynh.dang@nist.gov>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CE6A21A8A20 for <tls@ietfa.amsl.com>; Thu, 8 Jan 2015 06:45:35 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HC6boML1Y0VD for <tls@ietfa.amsl.com>; Thu, 8 Jan 2015 06:45:34 -0800 (PST)
Received: from na01-bl2-obe.outbound.protection.outlook.com (mail-bl2on0132.outbound.protection.outlook.com [65.55.169.132]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2AAC81A8A0C for <tls@ietf.org>; Thu, 8 Jan 2015 06:45:34 -0800 (PST)
Received: from BN1PR09MB0258.namprd09.prod.outlook.com (25.160.80.19) by BN1PR09MB0257.namprd09.prod.outlook.com (25.160.80.18) with Microsoft SMTP Server (TLS) id 15.1.53.17; Thu, 8 Jan 2015 14:45:31 +0000
Received: from BN1PR09MB0258.namprd09.prod.outlook.com ([25.160.80.19]) by BN1PR09MB0258.namprd09.prod.outlook.com ([25.160.80.19]) with mapi id 15.01.0053.000; Thu, 8 Jan 2015 14:45:31 +0000
From: "Dang, Quynh" <quynh.dang@nist.gov>
To: "tls@ietf.org" <tls@ietf.org>, "ekr@rtfm.com" <ekr@rtfm.com>
Thread-Topic: "ClientKeyExhange" in the resumption handshake was just an editorial error.
Thread-Index: AQHQK04bTnSeVsXda0me3ZVpgetEsg==
Date: Thu, 08 Jan 2015 14:45:31 +0000
Message-ID: <1420728327083.38073@nist.gov>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [129.6.218.73]
authentication-results: spf=none (sender IP is ) smtp.mailfrom=quynh.dang@nist.gov;
x-dmarcaction: None
x-microsoft-antispam: BCL:0;PCL:0;RULEID:(3005003);SRVR:BN1PR09MB0257;
x-exchange-antispam-report-test: UriScan:;
x-exchange-antispam-report-cfa-test: BCL:0;PCL:0;RULEID:;SRVR:BN1PR09MB0257;
x-forefront-prvs: 0450A714CB
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(979002)(6009001)(199003)(189002)(86362001)(19625215002)(40100003)(106116001)(106356001)(31966008)(54356999)(50986999)(36756003)(101416001)(16236675004)(2656002)(4396001)(120916001)(105586002)(122556002)(99396003)(68736005)(102836002)(107886001)(64706001)(97736003)(19627405001)(20776003)(229853001)(107046002)(2900100001)(2501002)(99286002)(66066001)(21056001)(62966003)(117636001)(77156002)(92566001)(46102003)(87936001)(558084003)(969003)(989001)(999001)(1009001)(1019001); DIR:OUT; SFP:1102; SCL:1; SRVR:BN1PR09MB0257; H:BN1PR09MB0258.namprd09.prod.outlook.com; FPR:; SPF:None; MLV:ovrnspm; PTR:InfoNoRecords; A:1; MX:3; LANG:en;
received-spf: None (protection.outlook.com: nist.gov does not designate permitted sender hosts)
Content-Type: multipart/alternative; boundary="_000_142072832708338073nistgov_"
MIME-Version: 1.0
X-OriginatorOrg: nist.gov
X-MS-Exchange-CrossTenant-originalarrivaltime: 08 Jan 2015 14:45:31.0308 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2ab5d82f-d8fa-4797-a93e-054655c61dec
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN1PR09MB0257
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/7r_4xU60vFypIc3zIvC9n5iiQnI>
Subject: [TLS] "ClientKeyExhange" in the resumption handshake was just an editorial error.
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 08 Jan 2015 14:45:36 -0000

Eric,

I think the "ClientKeyExhange" in Figure 3 was an error, left from some older version.

Quynh.