Re: [TLS] TLS 1.3 multiple session tickets from the client?

Nikos Mavrogiannopoulos <nmav@redhat.com> Fri, 11 May 2018 07:05 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 84F1412E76A for <tls@ietfa.amsl.com>; Fri, 11 May 2018 00:05:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.921
X-Spam-Level:
X-Spam-Status: No, score=-1.921 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7pUS8kpZcwP8 for <tls@ietfa.amsl.com>; Fri, 11 May 2018 00:05:54 -0700 (PDT)
Received: from mail-wm0-f43.google.com (mail-wm0-f43.google.com [74.125.82.43]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8BCB812D94F for <tls@ietf.org>; Fri, 11 May 2018 00:05:54 -0700 (PDT)
Received: by mail-wm0-f43.google.com with SMTP id a137-v6so1694142wme.1 for <tls@ietf.org>; Fri, 11 May 2018 00:05:54 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:message-id:subject:from:to:date:in-reply-to :references:mime-version:content-transfer-encoding; bh=+4QoRORPvWbNVuo2S9cQ/4r92nEDMa4NCYvDFcfYjso=; b=J8WqU37+IU54daIHDBit6USp3ZkpNs+8F1RGo8VRAM4ejGbbBLqOZW4YOJrW43nTYz ER15c9QCiV+4MlLvralAqLEJjizXvEnyIcspwPLWG2dBnfIJhbJ4ZdTb6IRMfoT3CmBF +g1/KZeOlY9NB563Qe/yVV4RKPplpPhAi4SGJhAJOPPsPVQ1phKXrAzVyJvOxnmSg3cu y/WsGvA7rTMtofEKEwoOLYq3voL0DMKa40FqJRsk6qp4m0GfSEh6QYqgLPtfeH8yWzF8 k83VzBcbcNUAgH9eHUsvsreGG5sgrK2BgfLQC9/LioeZ6eVYPoNCtyAwvQn+eIXGJbR6 6ikw==
X-Gm-Message-State: ALKqPwctgAg2f++8wIbVefJkYEiyNos6+F0QOOhH/9ogTL7zOAKyyCVE IvY6Q9+kI/OhgLzLgf6TQe982E03wgs=
X-Google-Smtp-Source: AB8JxZr9fjRl07lFBixl/DwBEBqNOaBLN874q0shK59eNkxxM/0L2hFUsIWR37GcwFYERo9WoGwAVg==
X-Received: by 2002:a1c:e704:: with SMTP id e4-v6mr1030897wmh.119.1526022352728; Fri, 11 May 2018 00:05:52 -0700 (PDT)
Received: from dhcp-10-40-1-102.brq.redhat.com (nat-pool-brq-t.redhat.com. [213.175.37.10]) by smtp.gmail.com with ESMTPSA id l69-v6sm968111wmb.6.2018.05.11.00.05.51 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-CHACHA20-POLY1305 bits=256/256); Fri, 11 May 2018 00:05:51 -0700 (PDT)
Message-ID: <8ae36587211182108801d686475474d2d34c9084.camel@redhat.com>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: TLS WG <tls@ietf.org>
Date: Fri, 11 May 2018 09:05:51 +0200
In-Reply-To: <BBFEDE28-AC26-4748-9F49-8B6EBF12F1F1@dukhovni.org>
References: <773A6343-2978-4195-BF53-B5253E3B9129@dukhovni.org> <CABkgnnXNnheqdRBO_h6XVK5uvr-qoM9_xSMq4EEH5CgKLWqabw@mail.gmail.com> <CABcZeBPqVTWaZ5pXBf66jt+2m0rXA6LoqaddQB8onvwjE+39QQ@mail.gmail.com> <71974FFA-DEA4-4C66-BDAE-FAD7BF46463B@dukhovni.org> <CABcZeBN1gF7gtQbxKg_5xs4DSimKR1Gf=-0Pm9=b1D_M6rSY3A@mail.gmail.com> <BBFEDE28-AC26-4748-9F49-8B6EBF12F1F1@dukhovni.org>
Content-Type: text/plain; charset="UTF-8"
X-Mailer: Evolution 3.28.1 (3.28.1-2.fc28)
Mime-Version: 1.0
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/2iLW-gaL9WWpfNn7tj7YUAs7F78>
Subject: Re: [TLS] TLS 1.3 multiple session tickets from the client?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 11 May 2018 07:05:57 -0000

On Thu, 2018-05-10 at 11:46 -0400, Viktor Dukhovni wrote:
> > On May 10, 2018, at 10:17 AM, Eric Rescorla <ekr@rtfm.com> wrote:
> > 
> > > Do you prepend some new "magic" to the (RFC5077 or similar)
> > > session
> > > tickets?  Or just look for a matching STEK key name and let that
> > > be
> > > the "magic"?
> > 
> > I would imagine, but NSS, at least, doesn't support external PSKs.
> 
> Good to know.  Does any implementation other than OpenSSL support
> external PSKs?  How do you distinguish between external PSKs and
> resumption PSKs?

gnutls does. For external PSKs It checks for ticket age being zero and
the username/identity within acceptable bounds.

regards,
Nikos