Re: [TLS] Interaction between session resumption and negotiated protocol version

Dave Garrett <davemgarrett@gmail.com> Fri, 03 April 2015 23:33 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E9F5B1A8761 for <tls@ietfa.amsl.com>; Fri, 3 Apr 2015 16:33:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DZteFT-xt0S1 for <tls@ietfa.amsl.com>; Fri, 3 Apr 2015 16:33:33 -0700 (PDT)
Received: from mail-qg0-x22d.google.com (mail-qg0-x22d.google.com [IPv6:2607:f8b0:400d:c04::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 899CB1A875C for <tls@ietf.org>; Fri, 3 Apr 2015 16:33:33 -0700 (PDT)
Received: by qgeb100 with SMTP id b100so60535221qge.3 for <tls@ietf.org>; Fri, 03 Apr 2015 16:33:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=Rp72C5yvz4vQMw7sQSHMxTTsQbKqaj8Y1BTDWET+0IA=; b=dReRW+nZ/OZMVJl063s/m1+iGZ9IYyTK9pD9ziVP1MsVbILetOZvpMRLkP3CrO4A+/ qHdBCJst9rhjsLIBggXKq3HtmexIe0C2vUKma1sezwgIiV0NZBWLovcerp4tXkRdFJej j4WlnzTCySOuhDb+jgivyvZZSE9BpV44V2eS/gIWZHamL8GimGbDIz6rfAct/w6iMS29 3MZf4l2DpPloRad0p8RTeoYrB28ovIEhHay1XO7/EBVMx8rdCiUcCKAX1jp6L2/n6HTf 5O3m4QjKbV8+KlLnTQCRky+ww6xvKbWLx970hQHohe6Z2oF4p94XAfmAeA2ZR5iXtxGw 0Gsw==
X-Received: by 10.140.97.98 with SMTP id l89mr4305862qge.92.1428104012832; Fri, 03 Apr 2015 16:33:32 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id x10sm6656597qha.2.2015.04.03.16.33.32 (version=TLSv1 cipher=RC4-SHA bits=128/128); Fri, 03 Apr 2015 16:33:32 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Fri, 03 Apr 2015 19:33:30 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-73-generic-pae; KDE/4.4.5; i686; ; )
References: <CANOyrg9BSVAtVC4y34jMi-OAbK5OHMFsTUOhxRJqgGKGzO41xQ@mail.gmail.com> <BLU177-W41FFC60C00F3D8BAFDC57DC3F10@phx.gbl> <CAF8qwaAqn8mYVP8E95HC_s9jK8dshm-PWALJLO76tBeA1qvZXQ@mail.gmail.com>
In-Reply-To: <CAF8qwaAqn8mYVP8E95HC_s9jK8dshm-PWALJLO76tBeA1qvZXQ@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201504031933.31280.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/NIgsXsCQrk1IdUZIfMP849KnMto>
Subject: Re: [TLS] Interaction between session resumption and negotiated protocol version
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Apr 2015 23:33:35 -0000

On Friday, April 03, 2015 07:06:19 pm David Benjamin wrote:
> Conveniently, I spent a lot of time wrestling with this a while back and
> testing client implementations:
> https://github.com/tlswg/tls13-spec/issues/136

Just to note, the current draft still has an equivalent "SHOULD" in the
updated backwards compatibility section.

I dropped the "already knows" part, as that was not a particularly safe
assumption to keep. (both the "knowing" part & the fact that things
could of course change) The loose requirement for resumption is still in
there, just worded to be just for resumption.

TLS 1.2 has:

Whenever a client already knows the highest protocol version known to
a server (for example, when resuming a session), it SHOULD initiate
the connection in that native protocol.

TLS 1.3 currently has:

A client resuming a session SHOULD initiate the connection using the
version that was previously negotiated.


Dave