Re: [TLS] WGLC for draft-ietf-tls-ticketrequests

Eric Rescorla <ekr@rtfm.com> Sun, 02 February 2020 17:10 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 595A41201EF for <tls@ietfa.amsl.com>; Sun, 2 Feb 2020 09:10:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BGImlR2H192c for <tls@ietfa.amsl.com>; Sun, 2 Feb 2020 09:10:26 -0800 (PST)
Received: from mail-lf1-x12b.google.com (mail-lf1-x12b.google.com [IPv6:2a00:1450:4864:20::12b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 92AD212004D for <tls@ietf.org>; Sun, 2 Feb 2020 09:10:25 -0800 (PST)
Received: by mail-lf1-x12b.google.com with SMTP id z18so8085743lfe.2 for <tls@ietf.org>; Sun, 02 Feb 2020 09:10:25 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=ei1NKjl9g4bJ4uZAGdcmeL7SQAXepKbUEGE2RUvvLLY=; b=q++hFHjYaG4C9uFm9hobvhe6II7cOuJISgtljIXRiUTeevDXDE9nuwSOx/I1C8qOFe jLMAWph6CjXpEBsl09eNCIMVa6AaAmJMoRHJn9WS7Aj6mSoiOSr+8ZPegez6tTh7NTuO jEXhWa8kUvTRJbPR7zNQiftNfDq+n2atm67LsUJDPbjWKAHuz/GNgseH5G8DE9TL6cPv IlDjMoVQExDY1b9H1EB05qXiFObqR34ehWMcrw1qTusB9lwX3TXj4AJqfiEp+q8RhGIP T9kPTi2ms240uaiBrAIo50zk+bLfNhjUmXqkBZiT5m15jM2mXZm8l+nCQXhn06Hnbrby ED/Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=ei1NKjl9g4bJ4uZAGdcmeL7SQAXepKbUEGE2RUvvLLY=; b=d0lMxcI9ey16nLRBIadF+ZFeldqYy7j4WR0weeIofqNv06XIuhg+q6hTprJgpB6QTu PnqrVhD9mz3ujz3IEejFjCi/NrolCz4lVBfyRvBjusZaMJtCLucpihz1FcqltJohVOrF VAhRE2fFCziD9LikdcwYnMGnUMgi5ukRT0SHZwqYtbBCfJu6ipTzdUwAtSH+Wm1GEIsg 11OCu4vGjs3FCBp8dnHn2D0fWKY1TfNH7whmX3ODoQ7Ww8XzBidfQ5EKkLiRGNz1MaLa 1cEV/WFvsasobRs+FQxJrP8yu8m3iOwsnJyMOt5MwyqvJu9/X5vh0a0MO3EuH3dnqnXm ttHg==
X-Gm-Message-State: APjAAAUmESDu3iWxoGfNhOUDQncDz5wELay3ylUB/MWjjTPnwR2h5M/+ oUhn6ugcVZNFBODGZ0XRm3dlcF6LBkg5Gi4IiusI0ovN
X-Google-Smtp-Source: APXvYqxWvwlPN0AhjXYvTHf5EKieUy1RWHqUgrUTAh21VsxgFKJtJIX+OVVjdbaz/2LtgKeyBbnm+TdQOq0RA+MV8ao=
X-Received: by 2002:a19:8b89:: with SMTP id n131mr10015570lfd.14.1580663423728; Sun, 02 Feb 2020 09:10:23 -0800 (PST)
MIME-Version: 1.0
References: <20200202115203.GK49778@straasha.imrryr.org> <1DEFB79F-802A-452C-8AE3-41336AC58F25@apple.com>
In-Reply-To: <1DEFB79F-802A-452C-8AE3-41336AC58F25@apple.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 02 Feb 2020 09:09:47 -0800
Message-ID: <CABcZeBOWt+TVyRz8QW6O5-DxkrE96NFg=C+FyTF0zfmhmo8TYQ@mail.gmail.com>
To: Tommy Pauly <tpauly=40apple.com@dmarc.ietf.org>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000e18f6a059d9ae151"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ni_zwAIZPuIcVQyKqnJh-BmQX_I>
Subject: Re: [TLS] WGLC for draft-ietf-tls-ticketrequests
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 02 Feb 2020 17:10:30 -0000

On Sun, Feb 2, 2020 at 6:43 AM Tommy Pauly <tpauly=
40apple.com@dmarc.ietf.org> wrote:

> > On Feb 2, 2020, at 3:52 AM, Viktor Dukhovni <ietf-dane@dukhovni.org>
> wrote:
>
> On the other hand, the proposed sentinel value indicates “I’d like to
> reuse tickets if I can”, but without any additional signaling from the
> server about the support of ticket reuse, a server response containing no
> tickets is ambiguous—maybe it means ticket reuse is fine; maybe it means
> the server isn’t giving out any more tickets and won’t allow resumption. It
> is much clearer if there is a bidirectional signal about negotiating ticket
> reuse.
>
>
It's worth noting that because tickets are delivered serially and without a
leading count it's actually somewhat ambiguous no matter what. The server
might just decide to interleave data with tickets. I do agree it's somewhat
more ambiguous in the reuse case.

-Ekr