Re: [TLS] WGLC for draft-ietf-tls-ticketrequests

Eric Rescorla <ekr@rtfm.com> Tue, 21 January 2020 21:18 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 42054120020 for <tls@ietfa.amsl.com>; Tue, 21 Jan 2020 13:18:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id n_cygYtCZi8w for <tls@ietfa.amsl.com>; Tue, 21 Jan 2020 13:18:39 -0800 (PST)
Received: from mail-lf1-x12a.google.com (mail-lf1-x12a.google.com [IPv6:2a00:1450:4864:20::12a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 13101120047 for <tls@ietf.org>; Tue, 21 Jan 2020 13:18:39 -0800 (PST)
Received: by mail-lf1-x12a.google.com with SMTP id n25so3587710lfl.0 for <tls@ietf.org>; Tue, 21 Jan 2020 13:18:38 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=TW1AUZ8hoxO7ZCiPBQl6WLRetCSqJXEDIbNlJ2OJ8SM=; b=gNPlw/Squ6J+T/JMBm4trf4eN3peNM6SHjgAqyKawYw0m+8JFcVeJdJSlZrI2l6Qzc VobzhmkIN9oIiModjE/47hLK1maG8gnJZg0jTGo0bfry0GkgPcJElcHugwSdOUzdCfen OkoNaWSBsD5OmzfVu12G7iVO+xi3Un4FaVn0blhddUkdHYwyBL+AlSHEurf+c5Gzq1GG uGUu6sGIDVUWDzw96MptnVG+x/BZdJPxGBoWolLb7+j85DZ476cnwxgZJloJwvv824h+ /0xDlQh6zrwTI3fINLAJoTsyCxS+O1qTbvkkNiiXcKzS/eYi+U/BROEP9xs8qgUyifHY H3BA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=TW1AUZ8hoxO7ZCiPBQl6WLRetCSqJXEDIbNlJ2OJ8SM=; b=uR+eQnS96Nb97NmsabocxSjDItnJsUoTjRE/zklt7vKwz+VAeOC23YUzA+eBNbSQGB lMN6Bfl6oasfa+h5G+F+2xTk92g4/DCcBNKD4zx2DlDaE5SBdtOfqo+PXaa+RBYu3C8+ ItDx++m+hxQ3xDBJ8SbTnZvJq174933NNtj3XWPQJ6akfrGfudWxpI8BBGx5txLfIm6p 2Ayuzl+yvEl0JplbGGDIEVtb/G7OIQVYOUd6fT7jRW0kffEeJwmQl1lwA2FvEh04eCnk dHoba4mCUmyhvgft4j7ZgHdWUwArRfPSWKhq+zfSIq0QkQyKgdvk3ohHTeqzoptwGU0T VHBA==
X-Gm-Message-State: APjAAAURT4nb0+eQXnvt0Z0SCSxbkWzNja6zuMKfp836ADbsdK5Qx+vx kkafuYI3bA/i+xP76RfzvoqXmehJRZiMys4Eemu9ahdn9RH0SA==
X-Google-Smtp-Source: APXvYqzQS7Zl3wu2KiYBI3/wDBUy4aHxrfXfa5e9OEc+zRwsO6hGVgecpAB8j627T/jdGKbYpPLNLfgCipoXyVH9HcM=
X-Received: by 2002:a19:8b89:: with SMTP id n131mr3672912lfd.14.1579641516884; Tue, 21 Jan 2020 13:18:36 -0800 (PST)
MIME-Version: 1.0
References: <20191116210617.GS34850@straasha.imrryr.org> <20191116235952.GR20609@akamai.com> <20191117002249.GV34850@straasha.imrryr.org> <CADZyTkmaUVj=sFdgg93MuM2au0B=1M1k3yCA1XDoaAneVDmnNw@mail.gmail.com> <14690874-E301-4BC0-B385-00DEBCBA94C2@apple.com> <20191120034812.GQ34850@straasha.imrryr.org> <5FBFE820-8C53-4B32-9520-343279C1A6CC@apple.com> <20191120064819.GR34850@straasha.imrryr.org> <CAPDSy+6DFJ+OYRtYK6eEiUt1noiik4KxqrGFx0ro_RL2Mft_VA@mail.gmail.com> <fd37bd2a-c799-4bf4-95b3-65943681683b@www.fastmail.com> <20200121055411.GJ73491@straasha.imrryr.org>
In-Reply-To: <20200121055411.GJ73491@straasha.imrryr.org>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 21 Jan 2020 13:17:59 -0800
Message-ID: <CABcZeBP=BetaxVo5v-khdykP0U3P6j-e+hL307o8Wn3KC9rmhA@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000007c957c059cacf394"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/f3Lm-nBLe38Nl2xhd3lEnaNQhbY>
Subject: Re: [TLS] WGLC for draft-ietf-tls-ticketrequests
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Jan 2020 21:18:42 -0000

I would make several points here:

1. RFC 8446 explicitly discourages ticket reuse
   (https://tools.ietf.org/rfcmarkup?doc=8446#appendix-C.4). so we
   should not be designing an extension to enable reuse. While it's
   potentially true that some applications do not benefit from
   non-reuse, creating a set of mechanisms around reuse risks those
   mechanisms being used in settings where reuse would be
   bad. Moreover. just because at present sending MTAs have weak
   privacy properties does not mean that we should bake in this
   situation permanently.

2. The additional cost of multiple tickets seems extraordinarily
   small, so I am not at all persuaded that there is enough value in
   this use case to justify adding new protocol machinery, even
   ignoring point (1) above.

3. If there *is* such value, then you can register your own extension
   which allows you to say the orthogonal thing, namely "don't send me
   any tickets at all if you are resuming". This would be more
   flexible in that you could then say "I would like 10 tickets, but
   only if you don't resume". Note that
   https://datatracker.ietf.org/doc/draft-ietf-tls-tlsflags/ would
   allow you to do this efficiently.

Thus, I would prefer to advance this document as-is.

-Ekr











On Mon, Jan 20, 2020 at 9:54 PM Viktor Dukhovni <ietf-dane@dukhovni.org>
wrote:

> On Tue, Jan 21, 2020 at 04:03:46PM +1100, Martin Thomson wrote:
>
> > On Thu, Nov 21, 2019, at 14:19, David Schinazi wrote:
> > > Regarding Viktor's suggestion, I personally believe it would increase
> the
> > > complexity of the proposal, and I don't see use-cases compelling enough
> > > to warrant that complexity. I would rather keep this proposal as
> simple as
> > > possible.
> >
> > I see that I didn't respond to this.  I support David's view.
> >
> > Even the suggestion that clients that resume only request one assumes
> > that clients only want one.  The client probably knows better than we
> > do.  I would rather say nothing about the number and keep it simple. 0
> > means 0, 1 means 1, N means N.
>
> The proposal has since been simplified. With 1 meaning 1, 2 meaning 2,
> ....  The only change is that 0 and 255 become special, with 255 meaning
> definitely no tickets, and 0 meaning tickets only if the server sees a
> need a replace the presented ticket.  Otherwise, the client has no way
> to request refresh only if needed, and must ask for 1 just in case.
>
> Unnecessary tickets are a waste server and client resources and
> bandwidth, and make external caches "hot" on clients that are perfectly
> fine with a slowly changing series of multi-use tickets.
>
>
> > FWIW, the cost of oversupply is often marginal, depending on
> > circumstances.  In a client-speaks-first protocol with no client
> > certificate, the server can occupy the first round trip with tickets
> > and generally gain a performance advantage (as sending more will
> > increase the congestion window in most cases).
>
> This is useless for clients with just a single mult-use slot in their
> ticket cache.  Not everything is a web browser.
>
> > Otherwise, there are usually quiescent periods that can be exploited
> > for sending tickets.  And tickets are small, and cheap to generate.
> > With one exception: if you are relying on client authentication and
> > packing that into tickets, I'm sorry.
>
> There's no need to exclude valid use-cases.  The refined proposal
> is rather non-invasive, and handles this case cost-effectively
> on clients that re-use tickets (and don't use early-data, ...).
>
> --
>     Viktor.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>