Re: [TLS] More clarity on resumption and session hash

Martin Thomson <martin.thomson@gmail.com> Tue, 26 May 2015 05:03 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 743D71A1B24 for <tls@ietfa.amsl.com>; Mon, 25 May 2015 22:03:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QM4BNEZs-GsY for <tls@ietfa.amsl.com>; Mon, 25 May 2015 22:03:07 -0700 (PDT)
Received: from mail-yh0-x231.google.com (mail-yh0-x231.google.com [IPv6:2607:f8b0:4002:c01::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 48F5E1A1B1C for <tls@ietf.org>; Mon, 25 May 2015 22:03:07 -0700 (PDT)
Received: by yhrr66 with SMTP id r66so27567826yhr.3 for <tls@ietf.org>; Mon, 25 May 2015 22:03:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=CmabUHo9RWQg61UQeLa2hj9bn1jj/p9g6EqaAPCcEWE=; b=CDg2n09S71O8P+LxOzkN/WIcN+EstCChnqX93+DL36uwPoJYXJcUfFAS8GbRETpGDr 42dXJqB7b6g/Xx0F9Fusatw34YG+yDVgttHIa5UHrN9mUFtrAmiDahNnN0PPfoJLcb5B 42wiB9n376nQy2FyNZ+OJ7y0CnNLxXXVLnYTW7t+xJzrBfCeNlbomVAwl46cfTeIwOkm xYOdMfq0nuEVHogjUEJD/00/XmswOBuOb0pOkHmZOcgZhm3dm2dhx0yBjanEOmlwxTKC DK8R8EhCimrhe08j+TEIJ6DNP0DigDKIls1xZA+JGPTm9APEjaWlircrdyZnkziA+Xgn 3c0g==
MIME-Version: 1.0
X-Received: by 10.236.106.74 with SMTP id l50mr22495804yhg.143.1432616585652; Mon, 25 May 2015 22:03:05 -0700 (PDT)
Received: by 10.129.110.138 with HTTP; Mon, 25 May 2015 22:03:05 -0700 (PDT)
In-Reply-To: <CABcZeBM9UGZoifzDZZ3METMJJHa1ueX9CdHiccYTDW5UVC3RrA@mail.gmail.com>
References: <CABcZeBM9UGZoifzDZZ3METMJJHa1ueX9CdHiccYTDW5UVC3RrA@mail.gmail.com>
Date: Mon, 25 May 2015 22:03:05 -0700
Message-ID: <CABkgnnVYu-YVQ9WkV_pi8R94dAmXSC9FrJ37iFRV=E4OxJyHTg@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/iIJYF5eyBXadMYtX4HZHibVutqY>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] More clarity on resumption and session hash
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 May 2015 05:03:08 -0000

On 25 May 2015 at 10:35, Eric Rescorla <ekr@rtfm.com> wrote:
> The two main options appear to be:
>
>     1. Fall back to a full handshake.
>     2. Abort the connection
>
> The argument for the first appears to be interop. The argument for the
> second appears to be that it's likely there is an error or a mid-flight
> reconfiguration on the client (which seems not good). My mild preference
> is for abort but I think it's important in any case that the draft be
> clear.


I'd prefer the second two.  That is, unless someone can come up with a
legitimate scenario where the former is needed.