[TLS] HELLO_VERIFY_REQUEST during abbreviated handshake (session resumption)

Simon Bernard <contact@simonbernard.eu> Wed, 03 October 2018 14:04 UTC

Return-Path: <contact@simonbernard.eu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6317C13129A for <tls@ietfa.amsl.com>; Wed, 3 Oct 2018 07:04:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.002
X-Spam-Level:
X-Spam-Status: No, score=-0.002 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TFFMqaW3NRav for <tls@ietfa.amsl.com>; Wed, 3 Oct 2018 07:04:19 -0700 (PDT)
Received: from 8.mo173.mail-out.ovh.net (8.mo173.mail-out.ovh.net [46.105.46.122]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6F3C21312AD for <tls@ietf.org>; Wed, 3 Oct 2018 07:04:18 -0700 (PDT)
Received: from player693.ha.ovh.net (unknown [10.109.159.123]) by mo173.mail-out.ovh.net (Postfix) with ESMTP id 89AE7D9533 for <tls@ietf.org>; Wed, 3 Oct 2018 16:04:15 +0200 (CEST)
Received: from [10.41.51.103] (134.163-14-84.ripe.coltfrance.com [84.14.163.134]) (Authenticated sender: contact@simonbernard.eu) by player693.ha.ovh.net (Postfix) with ESMTPSA id 5115A4400D2 for <tls@ietf.org>; Wed, 3 Oct 2018 16:04:14 +0200 (CEST)
To: "tls@ietf.org" <tls@ietf.org>
From: Simon Bernard <contact@simonbernard.eu>
Message-ID: <6bab54cd-e903-ac3e-a186-077458a2d652@simonbernard.eu>
Date: Wed, 03 Oct 2018 16:04:07 +0200
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:60.0) Gecko/20100101 Thunderbird/60.0
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Content-Language: en-US
X-Ovh-Tracer-Id: 14726489307834956017
X-VR-SPAMSTATE: OK
X-VR-SPAMSCORE: 0
X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedtkedrtddvgdejhecutefuodetggdotefrodftvfcurfhrohhfihhlvgemucfqggfjpdevjffgvefmvefgnecuuegrihhlohhuthemucehtddtnecu
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/hlW5oeiZ-ZsrThTG2FgrlFhA-8s>
Subject: [TLS] HELLO_VERIFY_REQUEST during abbreviated handshake (session resumption)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Oct 2018 14:04:21 -0000

Hi,

    In DTLS 1.2 over UDP, I would like to know what is the 
recommendation about using HELLO_VERIFY_REQUEST during an abbreviated 
handshake.

    Should we send it all the time ? or could we avoid to send it if 
SESSION ID is known ?

Thx,


Simon