Re: [TLS] Text for draft-ietf-tls-rfc4366-bis

Donald Eastlake <d3e3e3@gmail.com> Sat, 29 May 2010 19:55 UTC

Return-Path: <d3e3e3@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 56C453A68B1 for <tls@core3.amsl.com>; Sat, 29 May 2010 12:55:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.553
X-Spam-Level:
X-Spam-Status: No, score=-0.553 tagged_above=-999 required=5 tests=[AWL=-0.554, BAYES_50=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fslcxg2ZSCnV for <tls@core3.amsl.com>; Sat, 29 May 2010 12:55:06 -0700 (PDT)
Received: from mail-ww0-f44.google.com (mail-ww0-f44.google.com [74.125.82.44]) by core3.amsl.com (Postfix) with ESMTP id 4D0263A68A5 for <tls@ietf.org>; Sat, 29 May 2010 12:55:06 -0700 (PDT)
Received: by wwb39 with SMTP id 39so223150wwb.31 for <tls@ietf.org>; Sat, 29 May 2010 12:54:52 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:received:received:in-reply-to :references:date:message-id:subject:from:to:content-type :content-transfer-encoding; bh=9RvNJExrvq/4KhuP0wrMyg1QJaHu+7TStUn91m159eI=; b=bxvwJ5J6EUlz1t+U3JKa4RUmf2A+slMdCsQOkalGaYEpawUL70Mtxom7qGskpj5tX1 SwQtc2836auFH9oSPsh0EgSwjbr0RMUeGgtkUCbkbWQrjS+N3hXenM5lJ1JmpWuebXVq 9gmik8wsm12bqtY+SkKWI1RR8AKemVCxsffBk=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :content-type:content-transfer-encoding; b=krA0CZ0FNNnkB8B9csLeToaQBgIUyyr5jEa1kZlpQucOWTb5tFZKyvFdM7+Ak+KVta EYC9GHtF62YzjANooOx1nTRa7N/oNS9FssoGd0sMIGXRXiX5kcb6DJPoWglPDEHhgk2K 3qJGOzdpuwxJqKEvYksXreRPAycewq98Wz3lw=
MIME-Version: 1.0
Received: by 10.216.85.2 with SMTP id t2mr45246wee.97.1275162892510; Sat, 29 May 2010 12:54:52 -0700 (PDT)
Received: by 10.216.229.210 with HTTP; Sat, 29 May 2010 12:54:52 -0700 (PDT)
In-Reply-To: <4BFED9E4.20004@pobox.com>
References: <201005271813.o4RIDACs029100@fs4113.wdf.sap.corp> <4BFED9E4.20004@pobox.com>
Date: Sat, 29 May 2010 15:54:52 -0400
Message-ID: <AANLkTikkRBnCg21nCcwHCiPWcCxRUnBQGtgsHWEja2nZ@mail.gmail.com>
From: Donald Eastlake <d3e3e3@gmail.com>
To: tls@ietf.org
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: quoted-printable
Subject: Re: [TLS] Text for draft-ietf-tls-rfc4366-bis
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 29 May 2010 19:55:07 -0000

Since we seem to have reached stable text, I have updated the draft
and will post a new version.

Thanks,
Donald
=============================
 Donald E. Eastlake 3rd   +1-508-333-2270 (cell)
 155 Beaver Street   +1-508-634-2066 (home)
 Milford, MA 01757 USA
 d3e3e3@gmail.com



On Thu, May 27, 2010 at 4:45 PM, Michael D'Errico <mike-list@pobox.com> wrote:
> I advocated this from the beginning, but others thought that it
> wouldn't be backward-compatible.  I was willing to accept the
> "MAY omit" as a compromise, but if we want to do it right, the
> client really does need to send the same SNI when attempting to
> resume a previous session.
>
> I think we should still keep the text that explains what a server
> should do IF the client omits the SNI when trying to resume a past
> session (use the same name that was sent in the original handshake).
>
> Mike
>
>
>
> Martin Rex wrote:
>>
>> Joseph Salowey wrote:
>>>
>>> After an offline discussion with Martin I think we really should remove
>>> the sentence " The client MAY omit the extension..." Omitting the
>>> extension seems like a really bad idea, because if the session is not
>>> resumed the client may establish a session with different
>>> characteristics than what was intended. So now we have:
>>
>> Thank you for you efforts.
>>
>> I'm fine with this clarification.
>>
>>
>> -Martin
>>
>> PS: maybe some others (in particular who discussed this particular
>>    topic) could provide their feedback so that Joe gets somewhat more
>>    than deafening silence to determine whether there is consensus.  ;-)
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>