Re: [TLS] HTTP, Certificates, and TLS

Martin Thomson <martin.thomson@gmail.com> Thu, 21 July 2016 16:45 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4B78D12D596 for <tls@ietfa.amsl.com>; Thu, 21 Jul 2016 09:45:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xvGv8Aw2tUTt for <tls@ietfa.amsl.com>; Thu, 21 Jul 2016 09:45:00 -0700 (PDT)
Received: from mail-qk0-x22b.google.com (mail-qk0-x22b.google.com [IPv6:2607:f8b0:400d:c09::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 93AC512D565 for <tls@ietf.org>; Thu, 21 Jul 2016 09:45:00 -0700 (PDT)
Received: by mail-qk0-x22b.google.com with SMTP id p74so78927989qka.0 for <tls@ietf.org>; Thu, 21 Jul 2016 09:45:00 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=JDFz2NTStsbl5KHqTbZvkH6z/5FCPdoUYDTqsFTwOq8=; b=sEiNE5CEyudPBO9fLSv9fwuuZ9PJxdCLXtGjwDbMbMFo28/fEph0TZoakjYD4bRR9k AUcv4oInSmFEnCK/rLO9uaSSXN0EXp7FRkE892tt6Cmm9TaK7CR7EuBikXPm0jIoke0t yPbQV5m866SVsM+dkGNu0DEzYIhUL4E/+6Qvim3LhGACFqQvmvUigACX/fI9QhGp4xXK ToACFebGVNqMwXkjz59xMPqwU+lwve2kufOUrOaHSPUEfNmX66oaTku9Ajn1wcA3SZ7f /asULzS9TZ33WxbMqSkqFvWjOLhW5F78ido/RmUi6k/LrFuVblBhWDFXwozUjfqdFky7 TD3Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=JDFz2NTStsbl5KHqTbZvkH6z/5FCPdoUYDTqsFTwOq8=; b=QarvfQ7QUILxBDHroB5Gk9sOPArWW4l+BOPKe1qeaCAuNCi1jEwwD1aXjE+H2qUz3q j2ySVLgKnO0dol2LxTL+o3tQtLRTZwf20ibzgZE31Kfqj6v3h0ddzqvrOjXRgtvPGtfb VAual/FMV4ETWJG1hXKRhFvPHUzITE3oSCV65sbVjF0D0SRqijQXPI2BuNQ1HlfjkvBv 0XbuRIaBaghDWhvEih+IC3mGQNoQ8cDN60uIiZTOJclaCNtvWblALqIjxvu24IeLRJhc 6/ZSpj5P0h1hsB1hKEGeimzF2AS0erqPX+Kp+oqT2vZOtd2SJiHh/xp5o1gyPTK4tWq4 e/sg==
X-Gm-Message-State: ALyK8tJ6oHHs6FoerZPxu6SaJr4kK0p3iVDOB1ymVpwOkq27yyITCgwPMwpK9Ease7SMgkpfeDJr6T1I3awpHA==
X-Received: by 10.55.147.70 with SMTP id v67mr56581895qkd.32.1469119499781; Thu, 21 Jul 2016 09:44:59 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.140.22.146 with HTTP; Thu, 21 Jul 2016 09:44:59 -0700 (PDT)
In-Reply-To: <20160721164140.822601A504@ld9781.wdf.sap.corp>
References: <BLUPR03MB1330C3D2AEC4876A9E74635387090@BLUPR03MB1330.namprd03.prod.outlook.com> <20160721164140.822601A504@ld9781.wdf.sap.corp>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Thu, 21 Jul 2016 18:44:59 +0200
Message-ID: <CABkgnnV-FuEt9bUc1s7vUSkpv3jQrBxK7S-8RzM7B=5EiFg8MA@mail.gmail.com>
To: "mrex@sap.com" <mrex@sap.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/RzYybJg3H4Mz_vK-D0N7S4gNb4c>
Cc: Mike Bishop <Michael.Bishop@microsoft.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] HTTP, Certificates, and TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Jul 2016 16:45:02 -0000

On 21 July 2016 at 18:41, Martin Rex <mrex@sap.com> wrote:
>    A server that implements this extension MUST NOT accept the request
>    to resume the session if the server_name extension contains a
>    different name.  Instead, it proceeds with a full handshake to
>    establish a new session.


If that's the only barrier to doing this, I'd be surprised.  The
prospect of having to overcome this is not at all daunting.