Re: [TLS] Connection ID Draft

Martin Thomson <martin.thomson@gmail.com> Thu, 02 November 2017 23:34 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E802213F7A6 for <tls@ietfa.amsl.com>; Thu, 2 Nov 2017 16:34:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id R7bJU2uB-13h for <tls@ietfa.amsl.com>; Thu, 2 Nov 2017 16:34:06 -0700 (PDT)
Received: from mail-ot0-x232.google.com (mail-ot0-x232.google.com [IPv6:2607:f8b0:4003:c0f::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1119013F79E for <tls@ietf.org>; Thu, 2 Nov 2017 16:34:06 -0700 (PDT)
Received: by mail-ot0-x232.google.com with SMTP id s88so1052865ota.4 for <tls@ietf.org>; Thu, 02 Nov 2017 16:34:06 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=Jy5dM01vCHlsoUn1gED0OEE69ef4wHCLl+C7YnG72Ac=; b=RUpkOZyV0u76bntuasjMJ9WSCJ22S9V1uLAr7dIUH+gdNygrjJS5fsX2KI+tNzKgqc l4KMZOfJNoN7x+284ShTEY1sgZaFKvjvrIPPfem6JYbOuC4we2/4OTNWgCJ9lupeZlRj lKXhrtFCgvgc0F1EEUngEypJxI9DwJZILIvYXNL3gW0yBQHRcmmB9sHPQMByF3Lv6Dkj qXCypANkjbkatAWDFRWWwIwPwUvaczSiplGZJuZ6AdeApFdHBbbGkCzhErTBJ3h4gfOh QptHAB42+sOAk9R7gcLqnDaQT5pLWCKATemhv7mRSTPkpMgFJI0G5yE/q2TOjA4W9IXf 62uA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=Jy5dM01vCHlsoUn1gED0OEE69ef4wHCLl+C7YnG72Ac=; b=DYTzc+4bpDs5c7QWi9vYtuanqv6ROSi/xO8z/JgFAhBk0rdrmypO923uU7Wkto6cPi gHILgXv43TTbh2gLfDZIlJMK+zQMQrm2VThF3h3u98DtyYXJsBAJPKyyRbNI1EXR2DE7 6hDWxt46c4rxO5u095HiEVvU9+0EG0V45NxqJOOaLciY7yrmwfBMNpO5FRmIJElvQU6E cYCTCE6pYOSmDswBiaaUnvscyQ182zd95cDJ/Gs1kgCRRT5tzaofEjwqAeWzMQaeQWYW 9f+BzQu9WV6Es5dR+JUjxXs2pzryp9BnjL7vgFim6G+koQpFgvlBgfqqg6+6IzvTnfMj BsKA==
X-Gm-Message-State: AJaThX4o9ZZz7AQIpQG3v6GdeIr101mdw6akctfc9MkjKbXtpWQ8lGWn IiZePI6+NhnQVv7WR8FTLDH4NxVJyL+o7xasK/0=
X-Google-Smtp-Source: ABhQp+SjpKGe9o/c0VW3V9pvAoIKktp/vVe8piqvIrcsGFyRkiqLoPlpZ3J/ZCwdJx7WbMukeRDkKqNsKNV3w8jLzSM=
X-Received: by 10.157.47.199 with SMTP id b7mr3088459otd.377.1509665645396; Thu, 02 Nov 2017 16:34:05 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.157.72.178 with HTTP; Thu, 2 Nov 2017 16:34:04 -0700 (PDT)
In-Reply-To: <4833b54e-880b-c2c4-99ed-4dde0c96fc5c@openssl.org>
References: <CABcZeBPXB6cOSztzDHtKSWUCJrgET+9cF_rAiiE8CYCUSY_uLA@mail.gmail.com> <CABkgnnXT7nv9aNQh12deeitF1CurENpxgUicn9GHjMbojcEvJg@mail.gmail.com> <D0524862-083C-4576-98B8-6D8A4825D458@nokia.com> <CABkgnnW4d=H5RZ0E+Hwo4jQptDpshVVuFtD-xQudJzxLXyReAQ@mail.gmail.com> <4833b54e-880b-c2c4-99ed-4dde0c96fc5c@openssl.org>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Fri, 03 Nov 2017 10:34:04 +1100
Message-ID: <CABkgnnUSBQ3+YG4BkGPAqmMt3YLiDVcivp_vYcdeOHrsD0ca4A@mail.gmail.com>
To: Matt Caswell <matt@openssl.org>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/gYllPIwoD6DI-J-8bjkm-siGZQ8>
Subject: Re: [TLS] Connection ID Draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Nov 2017 23:34:08 -0000

On Fri, Nov 3, 2017 at 3:32 AM, Matt Caswell <matt@openssl.org> wrote:
> Just skimming this old thread...doesn't this fail in the case where the
> five tuple has been reused? In that case five_tuples.lookup will return
> an old stale connection which the server thinks is still valid so we
> never get to lookup the connection id. With an explicit marking we would
> not fail in this scenario.

I'm assuming that once a connection is closed (or moved), the entry is
removed.  There's some fudging needed there for migrations (it might
be in two places at once for a while), but I don't see a significant
problem.  (Note that I didn't include the update parts of this code -
when a packet decrypts successfully, you need to update the
five_tuples list.)