Re: [TLS] Proposed changes to draft-ietf-tls-rfc4366-bis

"Joseph Salowey (jsalowey)" <jsalowey@cisco.com> Mon, 17 May 2010 04:43 UTC

Return-Path: <jsalowey@cisco.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 4BA513A6CAD for <tls@core3.amsl.com>; Sun, 16 May 2010 21:43:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -8.865
X-Spam-Level:
X-Spam-Status: No, score=-8.865 tagged_above=-999 required=5 tests=[AWL=-0.866, BAYES_50=0.001, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dVgk9yjSHxS3 for <tls@core3.amsl.com>; Sun, 16 May 2010 21:43:19 -0700 (PDT)
Received: from sj-iport-1.cisco.com (sj-iport-1.cisco.com [171.71.176.70]) by core3.amsl.com (Postfix) with ESMTP id 84F5A3A6C96 for <tls@ietf.org>; Sun, 16 May 2010 21:43:18 -0700 (PDT)
Authentication-Results: sj-iport-1.cisco.com; dkim=neutral (message not signed) header.i=none
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AvsEADNm8EurR7Hu/2dsb2JhbACeAHGhBphZgnWCGwSDQA
X-IronPort-AV: E=Sophos;i="4.53,245,1272844800"; d="scan'208";a="326475069"
Received: from sj-core-5.cisco.com ([171.71.177.238]) by sj-iport-1.cisco.com with ESMTP; 17 May 2010 04:43:10 +0000
Received: from xbh-sjc-231.amer.cisco.com (xbh-sjc-231.cisco.com [128.107.191.100]) by sj-core-5.cisco.com (8.13.8/8.14.3) with ESMTP id o4H4hAqs028279; Mon, 17 May 2010 04:43:10 GMT
Received: from xmb-sjc-225.amer.cisco.com ([128.107.191.38]) by xbh-sjc-231.amer.cisco.com with Microsoft SMTPSVC(6.0.3790.3959); Sun, 16 May 2010 21:43:10 -0700
X-MimeOLE: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Date: Sun, 16 May 2010 21:43:08 -0700
Message-ID: <AC1CFD94F59A264488DC2BEC3E890DE50A67C235@xmb-sjc-225.amer.cisco.com>
In-Reply-To: <4BEE0EAB.5030806@pobox.com>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: [TLS] Proposed changes to draft-ietf-tls-rfc4366-bis
Thread-Index: Acrz2wikfOLOAyuBTOCsnB5B06DAQQBn5OXA
References: <AC1CFD94F59A264488DC2BEC3E890DE50A43B2D7@xmb-sjc-225.amer.cisco.com><808FD6E27AD4884E94820BC333B2DB775B82DD0CE1@NOK-EUMSG-01.mgdnok.nokia.com><AANLkTikvkuR5_6kHnpwM19PxSvtBv4qrC1_QldxMnOWE@mail.gmail.com> <4BEE0EAB.5030806@pobox.com>
From: "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>
To: Michael D'Errico <mike-list@pobox.com>, Donald Eastlake <d3e3e3@gmail.com>
X-OriginalArrivalTime: 17 May 2010 04:43:10.0436 (UTC) FILETIME=[73B2CA40:01CAF57B]
Cc: tls@ietf.org
Subject: Re: [TLS] Proposed changes to draft-ietf-tls-rfc4366-bis
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 17 May 2010 04:43:20 -0000

This clarification is consistent with existing text in the draft and in
RFC 4366. 

" Note also that all the extensions defined in this section are
   relevant only when a session is initiated. ... 

-  If, on the other hand, the older session is resumed, then the
      server MUST ignore the extensions and send a server hello
      containing none of the extension types.  In this case, the
      functionality of these extensions negotiated during the original
      session initiation is applied to the resumed session."

Joe

> -----Original Message-----
> From: tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] On Behalf Of
> Michael D'Errico
> Sent: Friday, May 14, 2010 8:02 PM
> To: Donald Eastlake
> Cc: tls@ietf.org
> Subject: Re: [TLS] Proposed changes to draft-ietf-tls-rfc4366-bis
> 
> Donald Eastlake wrote:
> > There having been no objections to the changes posted at the
beginning
> > of this thread, I've gone ahead and made them.
> 
> Sorry, I've been busy.  One of the things added was:
> 
>     Add to section 3 before the last paragraph to clarify session
>     resumption behavior:
> 
>     "When the server resumes a session, the server_name extension
>     is ignored."
> 
> I have not yet done it, but I plan to have my session resumption
> logic look at the SNI to see if it matches the name used for the
> cached session.  If they don't match, a full handshake will be
> completed.  We already have to verify that TLS version, cipher
> suite, and compression method are compatible with the hello
> parameters.  I don't see why the SNI is any less important.
> 
> Does the above text suggest that my plan would be non-compliant?
> 
> Thanks,
> 
> Mike
> 
> 
> 
> > Thanks,
> > Donald
> > =============================
> >  Donald E. Eastlake 3rd   +1-508-333-2270 (cell)
> >  155 Beaver Street   +1-508-634-2066 (home)
> >  Milford, MA 01757 USA
> >  d3e3e3@gmail.com
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls