Re: [TLS] Session resumption ticket reuse considered harmful

"Salz, Rich" <rsalz@akamai.com> Fri, 06 March 2020 00:32 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 293333A0F67 for <tls@ietfa.amsl.com>; Thu, 5 Mar 2020 16:32:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1IA-9vt054eS for <tls@ietfa.amsl.com>; Thu, 5 Mar 2020 16:32:14 -0800 (PST)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2CA143A0F68 for <tls@ietf.org>; Thu, 5 Mar 2020 16:32:14 -0800 (PST)
Received: from pps.filterd (m0050102.ppops.net [127.0.0.1]) by m0050102.ppops.net-00190b01. (8.16.0.42/8.16.0.42) with SMTP id 0260KJJt028527; Fri, 6 Mar 2020 00:32:06 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=aOae3v7EtI3RAba4e/ifq/WjMyZsHo7rzXcrRO/Erko=; b=JKpVK8sOhXzNeKcACO415UCfpe8popMX+815vxmE5KWiEf9rxBPDfTOgGXGtF00vZx0L Fx+mf6a80KMKOg1Il8IMmfZoRep+n2vt4N/aL5EouAueaTMI5pQOeVs43trb644VDvId vu7RnnZU84vTR2dOIvC4KrNJctGSA60ym30mtCut426Fj7/QSgzaz1jfUQEp9giHflNx CxfYEELaLkTWLXzrw0tGrwlG/a8A1WXngXzbUb/gPLZA57q+9ppHq1wWOBfnrEJVEYDH I7e5GJGBiq2vCCLQCnF50cqQ/ocpdV14pgDfpf2aJxn20eNQF9vpKGCB1CohmcooXjrJ 5w==
Received: from prod-mail-ppoint6 (prod-mail-ppoint6.akamai.com [184.51.33.61] (may be forged)) by m0050102.ppops.net-00190b01. with ESMTP id 2yjuntkf4a-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Fri, 06 Mar 2020 00:32:05 +0000
Received: from pps.filterd (prod-mail-ppoint6.akamai.com [127.0.0.1]) by prod-mail-ppoint6.akamai.com (8.16.0.27/8.16.0.27) with SMTP id 025NodFG008758; Thu, 5 Mar 2020 19:32:04 -0500
Received: from email.msg.corp.akamai.com ([172.27.123.53]) by prod-mail-ppoint6.akamai.com with ESMTP id 2yfm5ymc0g-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Thu, 05 Mar 2020 19:32:04 -0500
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb1.msg.corp.akamai.com (172.27.123.101) with Microsoft SMTP Server (TLS) id 15.0.1497.2; Thu, 5 Mar 2020 19:32:03 -0500
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1497.006; Thu, 5 Mar 2020 19:32:03 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Watson Ladd <watson=40cloudflare.com@dmarc.ietf.org>, Nico Williams <nico@cryptonector.com>
CC: IETF TLS <tls@ietf.org>
Thread-Topic: [TLS] Session resumption ticket reuse considered harmful
Thread-Index: AQHV8zCYkJCxCg1jxEWNnDK6Ur1XHqg67hGAgAAFTgCAABSOAP//rwAA
Date: Fri, 06 Mar 2020 00:32:03 +0000
Message-ID: <F11F2259-C65A-4BC1-B205-F44D5E491328@akamai.com>
References: <20200305205524.GR18021@localhost> <CAN2QdAGja9JoXsSSnmdkjHk7kNbDpEiMVkPpA6VDCfRjo9DRVw@mail.gmail.com> <20200305230821.GU18021@localhost> <CAN2QdAH6Z=+xt3+JWuJsZtE9sjmAxE1QHt9NqjeYynjmeznJrg@mail.gmail.com>
In-Reply-To: <CAN2QdAH6Z=+xt3+JWuJsZtE9sjmAxE1QHt9NqjeYynjmeznJrg@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.35.20022603
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.114.34]
Content-Type: text/plain; charset="utf-8"
Content-ID: <DEE061781C0BA94EBECB3A9A0741AE43@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.138, 18.0.572 definitions=2020-03-05_08:2020-03-05, 2020-03-05 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=695 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-2002050000 definitions=main-2003050135
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.138, 18.0.572 definitions=2020-03-05_08:2020-03-05, 2020-03-05 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 bulkscore=0 suspectscore=0 clxscore=1015 impostorscore=0 mlxlogscore=677 priorityscore=1501 adultscore=0 phishscore=0 mlxscore=0 malwarescore=0 lowpriorityscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2001150001 definitions=main-2003060000
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/i4sa4plXwUkhLLvW-YLjwzkVBKM>
Subject: Re: [TLS] Session resumption ticket reuse considered harmful
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Mar 2020 00:32:15 -0000

>    It depends on the relative size of the change and the importance of
    the issue.

It's a judgement call then, right?  And reasonable people may disagree.  But surely given the size of the PR size is not the issue.  And several folks say it's important.