Re: [TLS] Internet-Draft on TLS resumption across Server Name Indications

"Salz, Rich" <rsalz@akamai.com> Mon, 04 March 2019 15:02 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C3D9B13108B for <tls@ietfa.amsl.com>; Mon, 4 Mar 2019 07:02:55 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.702
X-Spam-Level:
X-Spam-Status: No, score=-2.702 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9dHh64044ROk for <tls@ietfa.amsl.com>; Mon, 4 Mar 2019 07:02:54 -0800 (PST)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0EFA3131074 for <tls@ietf.org>; Mon, 4 Mar 2019 07:02:53 -0800 (PST)
Received: from pps.filterd (m0122332.ppops.net [127.0.0.1]) by mx0a-00190b01.pphosted.com (8.16.0.27/8.16.0.27) with SMTP id x24EvRgP015303; Mon, 4 Mar 2019 15:02:53 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=L0ViiPpXXzeV8pnGsmKG+V9El+ffx1p+DqDBp98jogI=; b=Itqc646GlGL4Hcflfnt3M2pcy12oBtxU4CO1bBeoahCvwX0BjiTvqPz5YDSgbMQKZ1il sZZohn2rLM0p63A/OXzCaevSNAdb1QWY/Skk1TFd7fa5FsmVDMQhYuL+gM8q4h2fY2J3 Rsbhtyq1YO6Kb6Q687NpRm3SjYJw1cTaTEnVBWDWmeGlq7ZqZSbUPODdAFzH6ibASYvU LK1dN1rv+XcYXdcfIzvbcl6hW+C3+3b1Uj+16IBwaOccNZHJZ2KEmd6GDaJ/BNfSfUpV /ZNpD6rIwAGwKJdoCpZmRlsn24BWCmgr/H0I7xpDsz0nPX0T10/edwZabH6LY9HpGnRA OQ==
Received: from prod-mail-ppoint3 (a96-6-114-86.deploy.static.akamaitechnologies.com [96.6.114.86] (may be forged)) by mx0a-00190b01.pphosted.com with ESMTP id 2qyjrmr0ts-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Mon, 04 Mar 2019 15:02:51 +0000
Received: from pps.filterd (prod-mail-ppoint3.akamai.com [127.0.0.1]) by prod-mail-ppoint3.akamai.com (8.16.0.27/8.16.0.27) with SMTP id x24F1nF5003761; Mon, 4 Mar 2019 10:02:50 -0500
Received: from email.msg.corp.akamai.com ([172.27.25.31]) by prod-mail-ppoint3.akamai.com with ESMTP id 2qyp22ht4d-6 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Mon, 04 Mar 2019 10:02:49 -0500
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com (172.27.27.101) by ustx2ex-dag1mb2.msg.corp.akamai.com (172.27.27.102) with Microsoft SMTP Server (TLS) id 15.0.1395.4; Mon, 4 Mar 2019 09:02:46 -0600
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com ([172.27.6.131]) by ustx2ex-dag1mb1.msg.corp.akamai.com ([172.27.6.131]) with mapi id 15.00.1395.000; Mon, 4 Mar 2019 09:02:46 -0600
From: "Salz, Rich" <rsalz@akamai.com>
To: "sy@informatik.uni-hamburg.de" <sy@informatik.uni-hamburg.de>, "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Internet-Draft on TLS resumption across Server Name Indications
Thread-Index: AQHU0pp+vzQ0om/II0yPgPSCpV4hLqX7ojOA
Date: Mon, 04 Mar 2019 15:02:45 +0000
Message-ID: <1966D2AC-9C2E-4754-9761-3544FB9C8524@akamai.com>
References: <8279533d-19ee-e27b-753d-75894966d2e3@informatik.uni-hamburg.de>
In-Reply-To: <8279533d-19ee-e27b-753d-75894966d2e3@informatik.uni-hamburg.de>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.16.1.190220
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.41.204]
Content-Type: text/plain; charset="utf-8"
Content-ID: <62A258D4591F91429AEF75B3AB8DA813@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-03-04_06:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=637 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1903040110
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-03-04_06:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 mlxscore=0 impostorscore=0 mlxlogscore=676 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1903040110
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/gi2nXgJ3SB5M6WNvAjsKJsasvAQ>
Subject: Re: [TLS] Internet-Draft on TLS resumption across Server Name Indications
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 04 Mar 2019 15:02:56 -0000

Have you looked at the HTTP "secondary cert" stuff?