Re: [TLS] draft-ietf-tls-cached-info-02 / New "Fast-Track" draft

Stefan Santesson <stefan@aaa-sec.com> Fri, 19 February 2010 15:18 UTC

Return-Path: <stefan@aaa-sec.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 3CBEC3A7315 for <tls@core3.amsl.com>; Fri, 19 Feb 2010 07:18:02 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.249
X-Spam-Level:
X-Spam-Status: No, score=-2.249 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HELO_EQ_SE=0.35]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aH8B1-ilhFnL for <tls@core3.amsl.com>; Fri, 19 Feb 2010 07:18:01 -0800 (PST)
Received: from s87.loopia.se (s87.loopia.se [194.9.95.114]) by core3.amsl.com (Postfix) with ESMTP id 426D63A7CE8 for <tls@ietf.org>; Fri, 19 Feb 2010 07:18:00 -0800 (PST)
Received: from s60.loopia.se (s34.loopia.se [194.9.94.70]) by s87.loopia.se (Postfix) with ESMTP id A6AD238F574 for <tls@ietf.org>; Fri, 19 Feb 2010 16:08:02 +0100 (CET)
Received: (qmail 8028 invoked from network); 19 Feb 2010 15:07:56 -0000
Received: from 213-64-142-247-no153.business.telia.com (HELO [192.168.1.16]) (stefan@fiddler.nu@[213.64.142.247]) (envelope-sender <stefan@aaa-sec.com>) by s60.loopia.se (qmail-ldap-1.03) with DES-CBC3-SHA encrypted SMTP for <mrex@sap.com>; 19 Feb 2010 15:07:56 -0000
User-Agent: Microsoft-Entourage/12.23.0.091001
Date: Fri, 19 Feb 2010 16:07:52 +0100
From: Stefan Santesson <stefan@aaa-sec.com>
To: mrex@sap.com, Brian Smith <brian@briansmith.org>
Message-ID: <C7A467D8.8666%stefan@aaa-sec.com>
Thread-Topic: [TLS] draft-ietf-tls-cached-info-02 / New "Fast-Track" draft
Thread-Index: AcqxdU6Dfo7gx94IR0ueYp687iUVow==
In-Reply-To: <201002191403.o1JE3qWe004203@fs4113.wdf.sap.corp>
Mime-version: 1.0
Content-type: text/plain; charset="US-ASCII"
Content-transfer-encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] draft-ietf-tls-cached-info-02 / New "Fast-Track" draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Feb 2010 15:18:02 -0000

Martin,


On 10-02-19 3:03 PM, "Martin Rex" <mrex@sap.com> wrote:

> I also think that reporting back in ServerHello for which elements
> it supports caching would be a good idea.


I'm not opposing this.

Are you saying that the server (at server hello) should state which TYPE of
elements is supports for caching, or do you propose that the server should
state exactly which hash values received by the client the server accepts?

I thought you didn't want the server to be forced to choose which hash
values it accepts at server hello time.

/Stefan