Re: [TLS] RFC 7366 and resumption

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 05 November 2014 19:33 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C32181A1B77 for <tls@ietfa.amsl.com>; Wed, 5 Nov 2014 11:33:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.394
X-Spam-Level:
X-Spam-Status: No, score=-3.394 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.594] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mGJ5zRMF5MZA for <tls@ietfa.amsl.com>; Wed, 5 Nov 2014 11:33:27 -0800 (PST)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 853181A6F17 for <tls@ietf.org>; Wed, 5 Nov 2014 11:33:26 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1415216007; x=1446752007; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=Z1G2mME69U+MGQ3vdne3yUECAFXbO4+Jh9dh4pbIMso=; b=uXJMIcz8MnuDlkpKAsob+lWrYG1wArdZl/Gl/iE38Nc70wnIW/p+jeSg 8HJdgX11+Rin8Fj8xbmmYWGmujJt5r6Jgd3zI5tS+i2AeMxA/A9bkDg3v OZt6IudLSE/wddfqkRDZ6gn+7d7eLOMeVd+cFetgTNbbLUXhN4xkxawyw s=;
X-IronPort-AV: E=Sophos;i="5.04,630,1406548800"; d="scan'208";a="288021888"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.171 - Outgoing - Outgoing
Received: from uxchange10-fe4.uoa.auckland.ac.nz ([130.216.4.171]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 06 Nov 2014 08:33:25 +1300
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.15]) by uxchange10-fe4.UoA.auckland.ac.nz ([169.254.109.63]) with mapi id 14.03.0174.001; Thu, 6 Nov 2014 08:33:24 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] RFC 7366 and resumption
Thread-Index: Ac/5L10PbqvCu8SrQeawiXdvSsXfGg==
Date: Wed, 05 Nov 2014 19:33:23 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C739B9E0BD9@uxcn10-5.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/fJEbKzH_336SZknkMlB_y5TBtnc
Subject: Re: [TLS] RFC 7366 and resumption
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 05 Nov 2014 19:33:31 -0000

Manuel Pégourié-Gonnard <mpg@polarssl.org> writes:

>It seems to me that RFC 7366 falls in the same category as "Most current TLS
>extensions" above, ie is only relevant when a session is initiated, and on
>resumption the server should ignore the extension and restore the state from
>the saved session.

Yes, it just follows standard practice from RFC 5246, so the server ignores it
if present in Client Hello.

Peter.