Re: [TLS] WGLC for draft-ietf-tls-ticketrequests

Hubert Kario <hkario@redhat.com> Tue, 04 February 2020 13:56 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E315C120020 for <tls@ietfa.amsl.com>; Tue, 4 Feb 2020 05:56:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=redhat.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1eke0wN8x8TM for <tls@ietfa.amsl.com>; Tue, 4 Feb 2020 05:56:34 -0800 (PST)
Received: from us-smtp-1.mimecast.com (us-smtp-delivery-1.mimecast.com [205.139.110.120]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 30AF71200C4 for <tls@ietf.org>; Tue, 4 Feb 2020 05:56:33 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1580824592; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=HbigvV/f7zMCgX8LGbPc3qsYAXJXCrbhNxtRWVFBOhA=; b=GNLqwDKWGKp+K6F+HPbW75uMhfCKvIG8gYjf/6Rn4rR24jYEnNtysqqqO5a7cUoyecyyhp uWdyCmcLF3m78R9qym5wN8GL2FoO96nSWko5/+chbWfQ1E6DaQpF2IifXRt/T15bIciPWd kV6To6zDJzhV0pc3kaaP89nb2wUCUb8=
Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-170-eYjcm8M5Pour8YuiPpDzqQ-1; Tue, 04 Feb 2020 08:56:30 -0500
Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id E296D184AEAA for <tls@ietf.org>; Tue, 4 Feb 2020 13:56:29 +0000 (UTC)
Received: from localhost (unknown [10.43.21.83]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 8EB995C1B5 for <tls@ietf.org>; Tue, 4 Feb 2020 13:56:29 +0000 (UTC)
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Date: Tue, 04 Feb 2020 14:56:27 +0100
MIME-Version: 1.0
Message-ID: <6edaf470-ecc7-4f17-8727-dc166cc6d8d5@redhat.com>
In-Reply-To: <20200203054915.GO49778@straasha.imrryr.org>
References: <20191120064819.GR34850@straasha.imrryr.org> <CAPDSy+6DFJ+OYRtYK6eEiUt1noiik4KxqrGFx0ro_RL2Mft_VA@mail.gmail.com> <fd37bd2a-c799-4bf4-95b3-65943681683b@www.fastmail.com> <20200121055411.GJ73491@straasha.imrryr.org> <CABcZeBP=BetaxVo5v-khdykP0U3P6j-e+hL307o8Wn3KC9rmhA@mail.gmail.com> <20200121224610.GR73491@straasha.imrryr.org> <CABcZeBOq+mvY4mx+VT0QB08b67noqZyvr0NE-_YMGsz5VoSDuA@mail.gmail.com> <CADZyTkmvJRCNXMU4vS_4Q6soD3_+b2aHLSVdSXeK5+WCWQr+Ew@mail.gmail.com> <CAChr6SwkwEntnigHaQ8rnN0Ku_MKbGcFFh4EBSaUtrxfQaMdUg@mail.gmail.com> <CABcZeBPiq8-2xT_E2A8OtDCN6p3ZQuK19Cxso28+C1tCyeUs=w@mail.gmail.com> <20200203054915.GO49778@straasha.imrryr.org>
Organization: Red Hat
User-Agent: Trojita/0.7; Qt/5.12.5; xcb; Linux; Fedora release 30 (Thirty)
X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16
X-MC-Unique: eYjcm8M5Pour8YuiPpDzqQ-1
X-Mimecast-Spam-Score: 0
X-Mimecast-Originator: redhat.com
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/YD3C1am1SIHSgeptYnsa_2RzovQ>
Subject: Re: [TLS] WGLC for draft-ietf-tls-ticketrequests
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 04 Feb 2020 13:56:37 -0000

On Monday, 3 February 2020 06:49:15 CET, Viktor Dukhovni wrote:
> On Sun, Feb 02, 2020 at 09:01:45PM -0800, Eric Rescorla wrote:
>
>> My point is not that servers which do not renew are not compliant but
>> rather that TLS 1.3 has taken the position that reuse is bad and
>> therefore we should not add an extension to facilitate it.
>
> Re: C.4  Clients SHOULD NOT reuse a ticket for multiple connections.
>          Reuse of a ticket allows passive observers to correlate
>          different connections.
>
> But ticket reuse is patently a win when connection correlation is an
> unavoidable and even desirable feature of the network relationship
> between the parties.

the thing is that getting extra ticket from the server is at most an
inconvenience for postfix

for other usages, reusing aticket may be a security breach

just by virtue of being defined, it will be implemented by some libraries,
which means in turn that it will be used incorrectly by somebody

-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic