Re: [TLS] WGLC: draft-ietf-tls-session-hash

Henrik Grubbström <grubba@gmail.com> Fri, 16 January 2015 10:52 UTC

Return-Path: <grubba@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D70A31ACD35 for <tls@ietfa.amsl.com>; Fri, 16 Jan 2015 02:52:43 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.7
X-Spam-Level:
X-Spam-Status: No, score=-1.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TV4XRcGPgWYK for <tls@ietfa.amsl.com>; Fri, 16 Jan 2015 02:52:42 -0800 (PST)
Received: from mail-lb0-x22c.google.com (mail-lb0-x22c.google.com [IPv6:2a00:1450:4010:c04::22c]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 84F1D1ACD2B for <tls@ietf.org>; Fri, 16 Jan 2015 02:52:42 -0800 (PST)
Received: by mail-lb0-f172.google.com with SMTP id l4so5100106lbv.3 for <tls@ietf.org>; Fri, 16 Jan 2015 02:52:41 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=KTOlw4bQTwblzRpQllgX8cbXVbvJow8W9d/Y4n71cAU=; b=twxuFzgyWK9hl/Y3v8/ynkXMcQmNGuKsAqaKNEVFXXK1HaQd+L0tDFYItJNnNw+QCv cDtzOWZQvusJCOnN8a4YjcGpyU4E5gOj+SYlrOgO15H1GA5eFd3y6krtTNkCEMiuXAKX voUl9dhdSXqJRcKIITAnObRqo58qfJxeRTC+MoN6JdIWF1BXB9AHTfmE9MpQ52ywyrLW qSwzDsQo6d6UbOgSUK3xHhYOe/8uuTJYnvBtDXhdbuULMgeNLoHTUMFFOK+rgc65Thpm x7D73aL8BMExX/Ck6LPoYHC3F0dccpBoNvVk+YLN0jS9vY2WUcdwupFBl1HJnHi77w6h K7RQ==
MIME-Version: 1.0
X-Received: by 10.152.88.44 with SMTP id bd12mr8671187lab.88.1421405561052; Fri, 16 Jan 2015 02:52:41 -0800 (PST)
Received: by 10.112.200.4 with HTTP; Fri, 16 Jan 2015 02:52:40 -0800 (PST)
In-Reply-To: <CABcZeBM0tr4UF80Nz2Stmj74yPpPja30erpHd6YOtvx6gOd2nw@mail.gmail.com>
References: <E3E12F78-101D-4BA8-9EFB-53C24362066E@ieca.com> <62165FC2-540D-48A5-A7AC-3D6D9087FDD2@gmail.com> <B773EC7F-9CE8-4A23-AE53-9F2D4264B4F2@pahtak.org> <75C82EF9-8800-453F-A489-10FD26E7F2CD@gmail.com> <CABcZeBMGkhaB4QW914A8cZjgGvnzXN-7Q9pYWWdgitcZzpSYeg@mail.gmail.com> <CABkgnnVQADSJ-daymDCRLLUf8Rv69CFc3fZB3eJzgYRaYisTPQ@mail.gmail.com> <CABcZeBM0tr4UF80Nz2Stmj74yPpPja30erpHd6YOtvx6gOd2nw@mail.gmail.com>
Date: Fri, 16 Jan 2015 11:52:40 +0100
Message-ID: <CALuAYvZwjtJKtHmFsgQQQci7QKCL5ko20eQc31CHpgan7XcvMg@mail.gmail.com>
From: Henrik Grubbström <grubba@gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/wBKHUs98IUYLtbPu9B7GBcpXRgA>
Cc: Stephen Checkoway <s@pahtak.org>, "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Subject: Re: [TLS] WGLC: draft-ietf-tls-session-hash
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 16 Jan 2015 10:52:44 -0000

On Fri, Jan 16, 2015 at 12:29 AM, Eric Rescorla <ekr@rtfm.com> wrote:
>
> On Thu, Jan 15, 2015 at 3:21 PM, Martin Thomson <martin.thomson@gmail.com>
> wrote:
>>
>> On 15 January 2015 at 14:51, Eric Rescorla <ekr@rtfm.com> wrote:
>> > For sessions negotiated without EMS:
>> > - SHOULD not resume
>> > - MUST not resume sessions if the client offers EMS in the resumption
>> >   (and therefore SHOULD do a complete negotiation).
>> >
>> > For sessions negotiated with EMS:
>> > - The client ??? offer EMS
>> > - The server MUST NOT echo it?
>>
>> Just to be clear, this latter part is...when renegotiating.
>
> When resuming, right?

Maybe something like the following should be added in TLS 1.3?

A session MUST only be resumed if the server would create an
equivalent session (including the same server certificate and version
of TLS) on resumption failure. On resumption failure the session_id
provided in the ClientHello MUST be invalidated.

Such a rule would ensure that extensions like server_name,
max_fragment_length, truncated_hmac, encrypt_then_mac and
extended_master_secret (where relevant) are kept in the resumption
ClientHello, and that the connection won't be downgraded on resumption
failure.

>> My preference is: if the session had EMS, when renegotiating:
>>  - the client MUST offer the extension, and
>>  - the server MUST fail the handshake (new alert needed?) if the
>> extension isn't present.
>>
>> That means no resumption, OR fallback to the complete handshake.
>>
>> I think that I'd prefer to have the server echo the extension in this
>> case too.  It's a few bytes effectively wasted, but it makes
>> everything nice and symmetrical.  Clients says "I want EMS" and server
>> says "you got EMS".

Sounds good to me.

/grubba

-- 
Henrik Grubbström                                       grubba@grubba.org
Roxen Internet Software AB                              grubba@roxen.com