Re: [TLS] draft-ietf-tls-session-hash-04 and session resumption

Karthikeyan Bhargavan <karthik.bhargavan@gmail.com> Mon, 13 April 2015 08:26 UTC

Return-Path: <karthik.bhargavan@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2E6FA1B2ECB for <tls@ietfa.amsl.com>; Mon, 13 Apr 2015 01:26:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.084
X-Spam-Level:
X-Spam-Status: No, score=-3.084 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, DKIM_ADSP_CUSTOM_MED=0.001, FREEMAIL_FROM=0.001, HELO_EQ_FR=0.35, NML_ADSP_CUSTOM_MED=0.9, RCVD_IN_DNSWL_HI=-5, SPF_SOFTFAIL=0.665] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kQmVHFXV3w9Q for <tls@ietfa.amsl.com>; Mon, 13 Apr 2015 01:26:50 -0700 (PDT)
Received: from mail2-relais-roc.national.inria.fr (mail2-relais-roc.national.inria.fr [192.134.164.83]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E31561B2EC4 for <tls@ietf.org>; Mon, 13 Apr 2015 01:26:49 -0700 (PDT)
X-IronPort-AV: E=Sophos;i="5.11,568,1422918000"; d="scan'208";a="133746253"
Received: from wifi-auth-191208.inria.fr ([128.93.191.208]) by mail2-relais-roc.national.inria.fr with ESMTP/TLS/AES128-SHA; 13 Apr 2015 10:26:36 +0200
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Karthikeyan Bhargavan <karthik.bhargavan@gmail.com>
In-Reply-To: <CABkgnnXwOOg134QU_ci353fxK_QdAD7_rqip4JrekFaF4SoK+g@mail.gmail.com>
Date: Mon, 13 Apr 2015 10:26:36 +0200
Content-Transfer-Encoding: quoted-printable
Message-Id: <147002D3-4F04-4895-8826-C9FE3664D6BA@gmail.com>
References: <CAF8qwaCeXLXWumLimbtusOf9KbvNQCAQPwmvZ-vnkpfV+jso4w@mail.gmail.com> <CABkgnnXwOOg134QU_ci353fxK_QdAD7_rqip4JrekFaF4SoK+g@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
X-Mailer: Apple Mail (2.1878.6)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/QZTxv3jj3LGUXZULwRGiMYwGMik>
Cc: Emilia Kasper <ekasper@google.com>, "tls@ietf.org" <tls@ietf.org>, Bill Cox <waywardgeek@google.com>
Subject: Re: [TLS] draft-ietf-tls-session-hash-04 and session resumption
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Apr 2015 08:26:52 -0000

How about the following:
      If the original session did not use an extended master secret but
      the new ClientHello does contain the "extended_master_secret"
      extension, the server MUST fall back to a full handshake by
      sending a ServerHello that rejects session resumption and offers a
      new session.


On 11 Apr 2015, at 03:42, Martin Thomson <martin.thomson@gmail.com> wrote:

> On 10 April 2015 at 16:25, David Benjamin <davidben@chromium.org> wrote:
>>> If the original session did not use an extended master secret but the new
>>> ClientHello does contain the "extended_master_secret" extension, the server
>>> MUST reject the session and fall back to a full handshake.
> 
> WFM.
> 
> ... MUST reject the session *resumption* and fall back ...
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls