Re: [TLS] draft-ietf-tls-session-hash-04 and session resumption

Emilia Kasper <ekasper@google.com> Mon, 13 April 2015 11:20 UTC

Return-Path: <ekasper@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 342061A90AB for <tls@ietfa.amsl.com>; Mon, 13 Apr 2015 04:20:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.388
X-Spam-Level:
X-Spam-Status: No, score=-1.388 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VTX3cBfIHSuq for <tls@ietfa.amsl.com>; Mon, 13 Apr 2015 04:20:06 -0700 (PDT)
Received: from mail-vn0-x230.google.com (mail-vn0-x230.google.com [IPv6:2607:f8b0:400c:c0f::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D13371A90B6 for <tls@ietf.org>; Mon, 13 Apr 2015 04:20:05 -0700 (PDT)
Received: by vnbg7 with SMTP id g7so18459706vnb.10 for <tls@ietf.org>; Mon, 13 Apr 2015 04:20:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-type; bh=wzi3KxEZJ3HEpbnyaYqIAj+GFzKhIs5t8F0O7EWv+CM=; b=aGV4Q5sXUCvwhnfYdMUgiB7uSYZdMqlluv9oHkZpsR/bAVgDVfI7GFAId/EXioIqIp urIMR8+dGqNbl56ZRQntSuMRBa4H8j36A1vXdYwpyuwdJP/IME9SIJWYWNZ6AnkhpfaS j4zeokgdo2ARxBOMg2RIb0RixJhS5mTYTITTOMacFiYOrGK/CGfsBlpB7o3Yt0tsMhjG Catwd5ZK2UOJoHtg5j5ogfDOVOR0PuEYu0rPurYJceZii4r4sQI2NbvDZHV2evEZR7Gt n0PBUluKl2M73iNk9qGZnZxSg+RCOdw5P3Se9psxjqzZ17FeJ0zBFVbxysg58NYVTW4V fI1g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-type; bh=wzi3KxEZJ3HEpbnyaYqIAj+GFzKhIs5t8F0O7EWv+CM=; b=DAYbJY3celbfOubrHPVr/AuJ1w8z0olLY3WT0DdVdJBNa6QOX0Qw3PDuEUpcLmwwRl brwO99N11gl2yU7UVezNhGuIKh3a+K5NiIfRBCuCxkAeZJ+l5EN6SYpYER/Nwoz6mYS6 4Zl9j9HEgIcQA1P8/axtI+XX+3VSwwqvaJ/r/OqOO+0+WZq48ft1XQr33cS+W+4Ie5NG tAcM+apZGYSmR6hPJDjm0SCs3IIzZNw48La+PuUu9Im/P6YPFjqj2T1BGf5KJ+TSKJws Uaa/Y2o7Zn2yxzl/WQGB1U9hn6tX8kHyDhU9KSJ5PKcr7KyllK7tKzmS83hm7EZFPRDp 7pZQ==
X-Gm-Message-State: ALoCoQks7h9UHlV03NraMOguuIj32yt3K8EQ+v6a2CWt+LVRhItz85KHdD1vNaONrxFcYH6Nh/3h
X-Received: by 10.52.178.170 with SMTP id cz10mr17972236vdc.1.1428924005024; Mon, 13 Apr 2015 04:20:05 -0700 (PDT)
MIME-Version: 1.0
References: <CAF8qwaCeXLXWumLimbtusOf9KbvNQCAQPwmvZ-vnkpfV+jso4w@mail.gmail.com> <CABkgnnXwOOg134QU_ci353fxK_QdAD7_rqip4JrekFaF4SoK+g@mail.gmail.com> <147002D3-4F04-4895-8826-C9FE3664D6BA@gmail.com>
In-Reply-To: <147002D3-4F04-4895-8826-C9FE3664D6BA@gmail.com>
From: Emilia Kasper <ekasper@google.com>
Date: Mon, 13 Apr 2015 11:20:04 +0000
Message-ID: <CABp4ts1vqV2XZMsyCLbSssfbmf4bC=PDteUva-JJ-nL6UwbyxQ@mail.gmail.com>
To: Karthikeyan Bhargavan <karthik.bhargavan@gmail.com>, Martin Thomson <martin.thomson@gmail.com>
Content-Type: multipart/alternative; boundary="bcaec5196461bb210a0513994b75"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/PCDBt_eOaLAskz3noTprTaxo3Ag>
X-Mailman-Approved-At: Tue, 14 Apr 2015 11:23:14 -0700
Cc: "tls@ietf.org" <tls@ietf.org>, Bill Cox <waywardgeek@google.com>
Subject: Re: [TLS] draft-ietf-tls-session-hash-04 and session resumption
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Apr 2015 11:20:12 -0000

On Mon, 13 Apr 2015 at 10:26 Karthikeyan Bhargavan <
karthik.bhargavan@gmail.com> wrote:

> How about the following:
>       If the original session did not use an extended master secret but
>       the new ClientHello does contain the "extended_master_secret"
>       extension, the server MUST fall back to a full handshake by
>       sending a ServerHello that rejects session resumption and offers a
>       new session.
>

Falling back cannot always be indicated in the ServerHello. In particular,
if the client is resuming with a ticket and without a session ID, then
there is nothing special in the ServerHello that says "resuming/not
resuming".

So I think that David's wording is as precise as you can/need to be there.

Emilia


>
> On 11 Apr 2015, at 03:42, Martin Thomson <martin.thomson@gmail.com> wrote:
>
> > On 10 April 2015 at 16:25, David Benjamin <davidben@chromium.org> wrote:
> >>> If the original session did not use an extended master secret but the
> new
> >>> ClientHello does contain the "extended_master_secret" extension, the
> server
> >>> MUST reject the session and fall back to a full handshake.
> >
> > WFM.
> >
> > ... MUST reject the session *resumption* and fall back ...
> >
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
>
>