Re: Expectations for TLS session reuse

Kari Hurtta <hurtta-ietf@elmme-mailer.org> Thu, 22 December 2016 15:46 UTC

Return-Path: <ietf-http-wg-request+bounce-httpbisa-archive-bis2juki=lists.ie@listhub.w3.org>
X-Original-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Delivered-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 98BBD12943F for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Thu, 22 Dec 2016 07:46:23 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.001
X-Spam-Level:
X-Spam-Status: No, score=-10.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HEADER_FROM_DIFFERENT_DOMAINS=0.001, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-3.1, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zRNZT4qTQpN4 for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Thu, 22 Dec 2016 07:46:22 -0800 (PST)
Received: from frink.w3.org (frink.w3.org [128.30.52.56]) (using TLSv1.2 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4E47A12941A for <httpbisa-archive-bis2Juki@lists.ietf.org>; Thu, 22 Dec 2016 07:46:22 -0800 (PST)
Received: from lists by frink.w3.org with local (Exim 4.80) (envelope-from <ietf-http-wg-request@listhub.w3.org>) id 1cK5Xc-0007c8-FM for ietf-http-wg-dist@listhub.w3.org; Thu, 22 Dec 2016 15:44:24 +0000
Resent-Date: Thu, 22 Dec 2016 15:44:24 +0000
Resent-Message-Id: <E1cK5Xc-0007c8-FM@frink.w3.org>
Received: from mimas.w3.org ([128.30.52.79]) by frink.w3.org with esmtps (TLS1.2:RSA_AES_128_CBC_SHA1:128) (Exim 4.80) (envelope-from <khurtta@welho.com>) id 1cK5XT-0007WJ-Ka for ietf-http-wg@listhub.w3.org; Thu, 22 Dec 2016 15:44:15 +0000
Received: from welho-filter1.welho.com ([83.102.41.23]) by mimas.w3.org with esmtp (Exim 4.84_2) (envelope-from <khurtta@welho.com>) id 1cK5XS-0005Gb-Fj for ietf-http-wg@w3.org; Thu, 22 Dec 2016 15:44:15 +0000
Received: from localhost (localhost [127.0.0.1]) by welho-filter1.welho.com (Postfix) with ESMTP id C4F0B15C48; Thu, 22 Dec 2016 17:43:46 +0200 (EET)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp1.welho.com ([IPv6:::ffff:83.102.41.84]) by localhost (welho-filter1.welho.com [::ffff:83.102.41.23]) (amavisd-new, port 10024) with ESMTP id svXJyrRQpwUO; Thu, 22 Dec 2016 17:43:45 +0200 (EET)
Received: from hurtta09lk.keh.iki.fi (89-27-35-245.bb.dnainternet.fi [89.27.35.245]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp1.welho.com (Postfix) with ESMTPS id D6E5BC4; Thu, 22 Dec 2016 17:43:44 +0200 (EET)
In-Reply-To: <e508d3c7-c81d-91d8-7b6d-3e2b74d15bd9@rd.bbc.co.uk>
References: <e508d3c7-c81d-91d8-7b6d-3e2b74d15bd9@rd.bbc.co.uk>
To: Richard Bradbury <richard.bradbury@rd.bbc.co.uk>
Date: Thu, 22 Dec 2016 17:43:44 +0200
Sender: hurtta@hurtta09lk.keh.iki.fi
From: Kari Hurtta <hurtta-ietf@elmme-mailer.org>
CC: HTTP working group mailing list <ietf-http-wg@w3.org>, Kari Hurtta <hurtta-ietf@elmme-mailer.org>, Martin Thomson <martin.thomson@gmail.com>, Mike Bishop <Michael.Bishop@microsoft.com>, Eric Rescorla <ekr@rtfm.com>, Lucas Pardue <Lucas.Pardue@bbc.co.uk>, Patrick McManus <mcmanus@ducksong.com>
X-Mailer: ELM [version ME+ 2.5 PLalpha44+]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20161222154346.C4F0B15C48@welho-filter1.welho.com>
Received-SPF: none client-ip=83.102.41.23; envelope-from=khurtta@welho.com; helo=welho-filter1.welho.com
X-W3C-Hub-Spam-Status: No, score=-5.8
X-W3C-Hub-Spam-Report: AWL=1.185, BAYES_00=-1.9, HEADER_FROM_DIFFERENT_DOMAINS=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-3.1, W3C_AA=-1, W3C_WL=-1
X-W3C-Scan-Sig: mimas.w3.org 1cK5XS-0005Gb-Fj 57a0bacedb10655dfd9120b5177f5cb9
X-Original-To: ietf-http-wg@w3.org
Subject: Re: Expectations for TLS session reuse
Archived-At: <http://www.w3.org/mid/20161222154346.C4F0B15C48@welho-filter1.welho.com>
Resent-From: ietf-http-wg@w3.org
X-Mailing-List: <ietf-http-wg@w3.org> archive/latest/33221
X-Loop: ietf-http-wg@w3.org
Resent-Sender: ietf-http-wg-request@w3.org
Precedence: list
List-Id: <ietf-http-wg.w3.org>
List-Help: <http://www.w3.org/Mail/>
List-Post: <mailto:ietf-http-wg@w3.org>
List-Unsubscribe: <mailto:ietf-http-wg-request@w3.org?subject=unsubscribe>

> If I attempt to do establish a TLS session on a new connection
> in parallel with an existing connection (as opposed to serially)
> is that still called session resumption?

Session resumption have special meaning.

https://tools.ietf.org/html/rfc5246#section-7.4.1.2

|   The ClientHello message includes a variable-length session
|   identifier.  If not empty, the value identifies a session between the
|   same client and server whose security parameters the client wishes to
|   reuse.  The session identifier MAY be from an earlier connection,
|   this connection, or from another currently active connection.  The
|   second option is useful if the client only wishes to update the
|   random structures and derived values of a connection, and the third
|   option makes it possible to establish several independent secure
|   connections without repeating the full handshake protocol.  These
|   independent connections may occur sequentially or simultaneously; a
|   SessionID becomes valid when the handshake negotiating it completes
|   with the exchange of Finished messages and persists until it is
|   removed due to aging or because a fatal error was encountered on a
|   connection associated with the session.  The actual contents of the
|   SessionID are defined by the server.
|
|      opaque SessionID<0..32>;


|   session_id
|      The ID of a session the client wishes to use for this connection.
|      This field is empty if no session_id is available, or if the
|      client wishes to generate new security parameters.
|
|   cipher_suites
|      This is a list of the cryptographic options supported by the
|      client, with the client's first preference first.  If the
|      session_id field is not empty (implying a session resumption
|      request), this vector MUST include at least the cipher_suite from
|      that session.  Values are defined in Appendix A.5.


/ Kari Hurtta