Re: [TLS] Ticket request PR#20

Nick Harper <nharper@google.com> Mon, 20 April 2020 19:18 UTC

Return-Path: <nharper@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1CA133A0CEE for <tls@ietfa.amsl.com>; Mon, 20 Apr 2020 12:18:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -15.699
X-Spam-Level:
X-Spam-Status: No, score=-15.699 tagged_above=-999 required=5 tests=[DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id u8ESrONELVLt for <tls@ietfa.amsl.com>; Mon, 20 Apr 2020 12:18:41 -0700 (PDT)
Received: from mail-oi1-x22e.google.com (mail-oi1-x22e.google.com [IPv6:2607:f8b0:4864:20::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 13F7B3A0CE4 for <tls@ietf.org>; Mon, 20 Apr 2020 12:18:41 -0700 (PDT)
Received: by mail-oi1-x22e.google.com with SMTP id k133so9834935oih.12 for <tls@ietf.org>; Mon, 20 Apr 2020 12:18:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=nGUhbiVPWk51sFeClwXwBC6NO7vxcRyhM6bALbcL1NA=; b=ulXVkAdN7X3hJK2ZtHNVxtEzY0bTgkXZTo7o1R6kYQ9wEWlu6Jvwr5I+4TF/ZkKcdZ DB6CX8HTAYk//3QtbEfv2ZX6ak97kcPw2l7BdHfkC0Xk57JIO/pVecExuBOEpVT8XkmK 4OrxAZD9zaY7rRBkFAGBPvaDRPmC5pzesXuVJ+9xlnlxlyO2UY+4u1ATKPRSTxbvks9K iNDelhN22R1XZHD4QeOOlSY5eG3P4o55J8cGGikjL4/cnyDMo4yiSx/F56+IlHEQcKER Mgg518f3UNIHtSRNlfhdFFttOAkh7LeWi3w6Z3SIN3OLpHdrPbp+PBJH4t81YmiZI7r5 8ukw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=nGUhbiVPWk51sFeClwXwBC6NO7vxcRyhM6bALbcL1NA=; b=OadD7kMbIzKDzhUqQGVOpG+JBGwUfVeYeaxyUCLeSWbntjfpJ9XK1rrfDs9zJWkad2 8+l7N7EsWyQIs/w9/Z2FC5uxLeOxmwpDKqpK8EMk2btogj5WuGIcMjHKU6DgQL+S3qnx uMiJxPzMInqBcZh9NjwZUAPUbjqgR2s85wtN0nZQ8hsac0815IG8INo3iuzLnq+G8xy6 /lEZDDVB+MbGwFkO1nkGMmebINnHwJuJCxXOif/jPGppokyY+xlvrIM63v0NWvqVuUEB fKeKSeioTQ5rHBq0FpQhDxbxiL7Uuk4ZYu6SOs6ijL6fXJbJ2TwfqkTD8KGveyd8QdLS maVg==
X-Gm-Message-State: AGi0PuajICLDT7CU72o0yxIA/eaVF/Mql4vLz1qQtrMMSbu7nVK81es6 XrSd6PWJkeR8xfVHmCaSKh3rUG27UYocF+bsZUx2w9tQ
X-Google-Smtp-Source: APiQypL5BKq/xUEVhfeU5gRfk429gRCJKjW36qh0TTH5WQpf/2SxgoKhnL+Dqth6sqcTRyaulzAOSk/hYOmB68d42UY=
X-Received: by 2002:aca:b8c5:: with SMTP id i188mr694459oif.2.1587410319713; Mon, 20 Apr 2020 12:18:39 -0700 (PDT)
MIME-Version: 1.0
References: <20200419222318.GY41308@straasha.imrryr.org> <CABcZeBPKiWw3BJtX-sU_E3Zhw3M92PVqsVZkqu1ATkLnJaJrRA@mail.gmail.com> <20200419230623.GZ41308@straasha.imrryr.org>
In-Reply-To: <20200419230623.GZ41308@straasha.imrryr.org>
From: Nick Harper <nharper@google.com>
Date: Mon, 20 Apr 2020 12:18:28 -0700
Message-ID: <CACdeXi+04oveS0t3yLXmhB5SvFCRCuKxCO8d7LSwJutc8fJi9w@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000003885d105a3bdc415"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/zbbXTOJpOJGlcw9lZv47pAQgVDI>
Subject: Re: [TLS] Ticket request PR#20
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 Apr 2020 19:18:43 -0000

On Sun, Apr 19, 2020 at 4:06 PM Viktor Dukhovni <ietf-dane@dukhovni.org>
wrote:

> On Sun, Apr 19, 2020 at 03:41:49PM -0700, Eric Rescorla wrote:
>
> > I don't think we should make this change. In the context of this draft,
> if
> > the client wants that behavior, it should send {1, 1}.
>
> That precludes clients from soliciting 0 *only* from servers that
> support some future specification, and otherwise getting 1 from
> servers that support only the current specification.
>

That's not true. Suppose there's some future specification FOOBAR that a
client and server might support, and the client wants a resumption_count of
0 when the server supports FOOBAR and 1 if the server doesn't support
FOOBAR. The apparent problem is that the client doesn't know whether the
server supports FOOBAR when it writes its resumption_count value. It's true
that the client doesn't know whether the server supports FOOBAR on its
first connection to the server, but on that connection, the value of
resumption_count is irrelevant. On future connections, the client can
condition resumption_count based on whether FOOBAR was supported on the
connection that the resumption ticket came from.

>
> Such clients are not looking for a static server behaviour, but
> rather need only certain servers to return 0, and the rest
> to return 1.
>
> In any case, if sending 1 or more unconditionally was fine for RFC8446
> (e.g. per the text in C.4) it is hard to imagine why it is suddenly so
> important to insist that the server be able to send 0 when receiving
> {1, 0} or {0, 1}.
>
> Servers that don't support this new extension at all will send 1 (or
> more).  So it is clearly not a big deal also for servers that do
> support it to do likewise.
>
> Since there is no specific *use-case* for {1, 0} to mean 0 at present,
> that couldn't also be handled by sending {0, 0}, there is no reason
> to stand in the way of defining {1, 0} to be a solicitation for at
> least 1 ticket regardless of the handshake type.
>
> The only objection that makes sense is a blocking tactic to preclude
> potential future refinement of this draft to support reuse, but surely
> blocking that evolution can be deferred to the discussion of the
> (misguided?) I-D that proposes it.
>

My take on this PR is that it unnecessarily complicates the
ticketrequest draft. As currently specified, the two values do what they
say on the tin; with this PR there's an extra weird edge case. This
complication is unnecessary based on my above description of how the FOOBAR
spec can extend it.

>
> --
>     Viktor.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>