Re: [TLS] Re: when is it ok to resume a cached SSL/TLS session

Eric Rescorla <ekr@networkresonance.com> Mon, 15 January 2007 17:41 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1H6VpV-0005ko-4d; Mon, 15 Jan 2007 12:41:09 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1H6VpT-0005kj-I6 for tls@ietf.org; Mon, 15 Jan 2007 12:41:07 -0500
Received: from raman.networkresonance.com ([198.144.196.3]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1H6VpS-0000L3-6U for tls@ietf.org; Mon, 15 Jan 2007 12:41:07 -0500
Received: by raman.networkresonance.com (Postfix, from userid 1001) id 5383E1E8C28; Mon, 15 Jan 2007 09:41:05 -0800 (PST)
To: home_pw@msn.com
Subject: Re: [TLS] Re: when is it ok to resume a cached SSL/TLS session
References: <20070115154600.A77285C01E@laser.networkresonance.com> <BAY126-DAV649C9E2DAC40983624F6292B50@phx.gbl> <86ac0ke02o.fsf@raman.networkresonance.com> <BAY126-DAV7527528284E612011A4A192B50@phx.gbl> <86lkk4ciz8.fsf@raman.networkresonance.com> <BAY126-DAV171FE2669A1843D5AE5A1892B50@phx.gbl>
From: Eric Rescorla <ekr@networkresonance.com>
Date: Mon, 15 Jan 2007 09:41:05 -0800
In-Reply-To: <BAY126-DAV171FE2669A1843D5AE5A1892B50@phx.gbl> (home pw's message of "Mon, 15 Jan 2007 09:27:25 -0800")
Message-ID: <86vej8b32m.fsf@raman.networkresonance.com>
User-Agent: Gnus/5.1007 (Gnus v5.10.7) XEmacs/21.4.19 (berkeley-unix)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
X-Spam-Score: 0.0 (/)
X-Scan-Signature: f4c2cf0bccc868e4cc88dace71fb3f44
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
Reply-To: EKR <ekr@networkresonance.com>
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

<home_pw@msn.com> writes:

>> No, I don't agree with this analysis. The server being unwilling
>> to resume a session is normal behavior. The TLS state machine
>> explicitly handles such cases. Implementations which choke
>> rather than doing a full handshake are broken.
>>
>> -Ekr
>
> Perhaps the TLS state machine changed from the SSL state machine ?

No, it didn't. This feature has been there since SSLv3 (and in
variant, since SSLv2).


> Its like we said for trust chains: regardless of what a server sends,
> what  client APPLICATION uses is up to it. it can ignore the
> server-supplied trust chain, if it chooses.
>
> The same goes for accessing client-side crypto. Jus because a server
> (which has not proved knowledge of secrets from a TLS-connection
> state) seeks me to access my crypto device DOES NOT MEAN I DO IT. Im
> perfectly entitled to have a product design that seeks the user to
> enter a smartcard at that point; and close MY connection attempt if
> the user does not present it in some time.
>
> We are now squarely arguing over:-
>
>    One advantage of TLS is that it is application protocol independent.
>    Higher level protocols can layer on top of the TLS Protocol
>    transparently. The TLS standard, however, does not specify how
>    protocols add security with TLS; the decisions on how to initiate
>    TLS
>    handshaking and how to interpret the authentication certificates
>    exchanged are left up to the judgment of the designers and
>    implementors of protocols which run on top of TLS.
>
> and then (note the final clause):-
>
>    If the application protocol using TLS provides that any data may be
>    carried over the underlying transport after the TLS connection is
>    closed, the TLS implementation must receive the responding
>    close_notify alert before indicating to the application layer that
>    the TLS connection has ended. If the application protocol will not
>    transfer any additional data, but will only close the underlying
>    transport connection, then the implementation may choose to close
>    the
>    transport without waiting for the responding close_notify. No part
>    of
>    this standard should be taken to dictate the manner in which a usage
>    profile for TLS manages its data transport, including when
>    connections are opened or closed.

No, I don't agree that we're arguing over this at all. We're arguing
about whether it's appropriate to treat failure to resume as an error.
It's not.

-Ekr

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls