SSLHandler restarting SSL Session generating loads of TLS application packets

breznik baron at reznik.net
Thu May 19 12:21:24 EDT 2011


Hi,

I'm using netty on a server & harmony android client to establish a TLS (v1)
connection between the two. Following the SecureChat example, I have
everything set up and working fine with no problems. I'm running into an
issue when I try to resume the TLS session from the client. 

Using wireshark, I can see that when I initially set up the TLS connection,
message flow is as expected as described here:
http://en.wikipedia.org/wiki/Transport_Layer_Security#Simple_TLS_handshake .
When I attempt to resume the TLS session from the client, I create a new
SSLEngine & SslHandler, and I see the following message flow in wireshark
(C=Client, S=Server):

C->S: ClientHello
S->C: ServerHello
S->C: Change Cipher Spec
S->C: Encrypted Handshake Message (aka TLS "Finished" message)
C->S: Change Cipher Spec
C->S: Encrypted Handshake Message

Immediately after this, the client starts sending tons (hundreds/sec) of
Application Data packets, except, I have no code in the client to send any
application data. My client handler only has code to initiate the handshake
in the SslHandler, so, I'm guessing the issue is either in netty or the
android SSLEngine, but not sure which or what can be done about it. Any
suggestions?

Thanks 

--
View this message in context: http://netty-forums-and-mailing-lists.685743.n2.nabble.com/SSLHandler-restarting-SSL-Session-generating-loads-of-TLS-application-packets-tp6382701p6382701.html
Sent from the Netty User Group mailing list archive at Nabble.com.


More information about the netty-users mailing list