Re: [TLS] Re: when is it ok to resume a cached SSL/TLS session

"Kyle Hamilton" <aerowolf@gmail.com> Tue, 16 January 2007 01:45 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1H6dON-0003IL-Qv; Mon, 15 Jan 2007 20:45:39 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1H6dOM-0003IG-OE for tls@ietf.org; Mon, 15 Jan 2007 20:45:38 -0500
Received: from wr-out-0506.google.com ([64.233.184.225]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1H6dOK-0006fu-Ff for tls@ietf.org; Mon, 15 Jan 2007 20:45:37 -0500
Received: by wr-out-0506.google.com with SMTP id i4so1186551wra for <tls@ietf.org>; Mon, 15 Jan 2007 17:45:36 -0800 (PST)
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=beta; h=received:message-id:date:from:to:subject:cc:in-reply-to:mime-version:content-type:content-transfer-encoding:content-disposition:references; b=dZgOOmZRz4pv6eHtqfEPNfspxpx2ciA3TZETNN1eyl6Clziq19dLg9YhR23nYW9jbPoWslQhUB6xpbuJi2AI6bNod1BA/rKyPYXmtcp7lOs8kYSw27cPwBhyPpVue0ppdPsXPF0vXg5ab+OED2JogjRImj1GDWH3EfuhYDMPf9U=
Received: by 10.90.113.18 with SMTP id l18mr3706743agc.1168911936127; Mon, 15 Jan 2007 17:45:36 -0800 (PST)
Received: by 10.90.70.8 with HTTP; Mon, 15 Jan 2007 17:45:35 -0800 (PST)
Message-ID: <6b9359640701151745h711a1701xb0612dfc280e509@mail.gmail.com>
Date: Mon, 15 Jan 2007 18:45:35 -0700
From: Kyle Hamilton <aerowolf@gmail.com>
To: "home_pw@msn.com" <home_pw@msn.com>
Subject: Re: [TLS] Re: when is it ok to resume a cached SSL/TLS session
In-Reply-To: <BAY126-DAV7527528284E612011A4A192B50@phx.gbl>
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline
References: <20070115154600.A77285C01E@laser.networkresonance.com> <BAY126-DAV649C9E2DAC40983624F6292B50@phx.gbl> <86ac0ke02o.fsf@raman.networkresonance.com> <BAY126-DAV7527528284E612011A4A192B50@phx.gbl>
X-Spam-Score: 0.5 (/)
X-Scan-Signature: 0fa76816851382eb71b0a882ccdc29ac
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

An IP/port pair is sacred.  This has two consequences:

1) session IDs should never be leaked beyond the sacred space into
another sacred space, and
2) Even when resumption is requested, the server must be prepared for
the client not to resume, and the client must be prepared for the
server not to resume.

When you 'exploit' the wording of any given publication, you end up
with a situation such as what you describe: whether it's "choking" or
"gracefully failing", the behavior is not what the end-user expects --
and since it's the end-user who must be built to, it's the end-user
who determines what to describe it as, and the developers tasked with
building to that end-user.

"Be conservative in what you send."  This has much more specific
meaning in security-related protocols, because "...and liberal in what
you accept" tends to reduce the security thereof.

If a browser gets a "bad request" response from the server, does it
instantly abort the connection and say "cannot connect"?  No, it goes
through its list of alternate protocols that it can possibly use.

(more comments interspersed)

On 1/15/07, home_pw@msn.com <home_pw@msn.com> wrote:
>
> So the only thing we are disagreeing on is the definition of
> "must be prepared".

The session-resumption mechanism is explicitly optional negotiation
acceleration in all of the drafts I've seen.  This means that at all
times a new connection is made and security parameters negotiated, it
MUST be possible for either side to say "I want a full negotiation"
and, regardless of the preference of the other side, get it.

>From a user interface standpoint, throwing a fit when you don't get
your way is a surefire way to get users not to use your software.

> You say choked, I say graceful fail.

tomato, tomahto.  To the user of the software, it's the same damned thing.

> I fail to see why the UI behavior of a multi-URL-protocol
> browser should be different for https vs other URL
> protocols. Furthermore, a non-Navigator-style web client is
> even less constrained, because it may a moniker resolver
> aswell as a URL resolver built into the application. We all
> know wininet has different https behavior to IE, which is
> yet different to the MSN Explorer. We all know Navigator in
> turn has "unique" security semantics concerning its SSL
> session duplication , and a "unique" trust access model to
> cookies by child windows etc... I have no expectation that
> navigator's client-side sessionid caching policy (for https
> resolution) is the same of the other 3 examples, I gave!

Which is why session resumption is an explicitly optional construct.

> If the particular browser experience design has established
> (via a combined security vs usability tradeoff analysis) a
> certain practice concerning how it visualizes and handles
> (connection) failure cases (cannot "connect" to a resource,
> ultimately) when using all the NON-https URL protocols why
> should it vary this view ...for the session resumption
> exception on the https URL?

How is "unable to connect" to a protocol-conforming server a usability
decision?  That's a usability failure.  But, this is layers 6 and 7,
not layer 4.  Layers 6 and 7 build off of the capabilities of layer 4,
and layer 4 provides its capabilities without reliance on information
only available at higher layers.  This is the only way protocol
designers can keep themselves sane.

TLS is "as transparent as possible".  That doesn't mean that it can be
wholly transparent.

-Kyle H

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls