Re: [TLS] Unifying tickets and sessions

Viktor Dukhovni <ietf-dane@dukhovni.org> Tue, 21 October 2014 16:34 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BEDE91A88FD for <tls@ietfa.amsl.com>; Tue, 21 Oct 2014 09:34:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UDQflnoj0iZz for <tls@ietfa.amsl.com>; Tue, 21 Oct 2014 09:34:56 -0700 (PDT)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2ABBE1A8A4F for <tls@ietf.org>; Tue, 21 Oct 2014 09:34:16 -0700 (PDT)
Received: by mournblade.imrryr.org (Postfix, from userid 1034) id 8C3AD2AB109; Tue, 21 Oct 2014 16:34:14 +0000 (UTC)
Date: Tue, 21 Oct 2014 16:34:14 +0000
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
To: tls@ietf.org
Message-ID: <20141021163414.GQ19158@mournblade.imrryr.org>
References: <2A0EFB9C05D0164E98F19BB0AF3708C71D3A8C48AF@USMBX1.msg.corp.akamai.com> <5445775E.3050108@fussenegger.info> <54458113.1050304@polarssl.org> <20141020235832.GK19158@mournblade.imrryr.org> <544606E5.2070807@fussenegger.info>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <544606E5.2070807@fussenegger.info>
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/-8PNw3J7F_iQUGvkeqUHMo_YMQI
Subject: Re: [TLS] Unifying tickets and sessions
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: tls@ietf.org
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Oct 2014 16:34:58 -0000

On Tue, Oct 21, 2014 at 09:10:29AM +0200, Richard Fussenegger, BSc wrote:

> I was to vague in regards to implementation, sorry. Of course we only want a
> single key or rather one long blob of random data to manage. The idea of
> using a key length of at least the 'highest supported ciphers'[*] sounds
> very good to me and would honor the ciphers in use. By always using a 128
> bit key (current OpenSSL implementation) higher ciphers are essentially
> downgraded.

OpenSSL gives applications the freedom to use alternative keys and algorithms:

    http://www.postfix.org/postconf.5.html#tls_session_ticket_cipher

For now Postfix defaults to aes-128-cbc, I might change the default
to aes-256-cbc before 2.12 ships.

-- 
	Viktor.