Re: [TLS] consensus call: draft-ietf-tls-request

Sean Turner <sean@sn3rd.com> Wed, 04 March 2020 16:02 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AA49C3A1187 for <tls@ietfa.amsl.com>; Wed, 4 Mar 2020 08:02:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gGUsAZ14z6zo for <tls@ietfa.amsl.com>; Wed, 4 Mar 2020 08:02:55 -0800 (PST)
Received: from mail-qk1-x72f.google.com (mail-qk1-x72f.google.com [IPv6:2607:f8b0:4864:20::72f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 23E043A1183 for <tls@ietf.org>; Wed, 4 Mar 2020 08:02:55 -0800 (PST)
Received: by mail-qk1-x72f.google.com with SMTP id e16so2106040qkl.6 for <tls@ietf.org>; Wed, 04 Mar 2020 08:02:55 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=NxuLAOMm9UJbPfSxgyhIExB/yOlaxp2Cx2gfNkIWu/g=; b=kF41h9+A1Diownslo6wcxuTkQHbImTyzZ+//RKA9PZrdiccVFJpC1jNMAa4W/TWV2x DXnK4UzyL13UX4TXguvehj6Fd8R8Ew7ZckQVt8KXdu+SIywSDxEdnV2MPypb6NC7l+3P amhQQc3TK7T/CScfAdwXz3NuLrFu7sG3xlNzY=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=NxuLAOMm9UJbPfSxgyhIExB/yOlaxp2Cx2gfNkIWu/g=; b=p37QLMyUDkHkCyC7QKxozkWewXWDr10F3apWF+tLV8iHkjlsfXYC48zfJLX904TKtb GCS+VyN1K5EYuv+JtOKieFkri6jmYuSkmBO2NUq1Y8SfYwiTeVLD8SP78OQ92JVIJ/+B ChTXeypZnELOXOvH0em8kLHLsYPGeR24jZ7muYVxaj9RGlokaLNU02U/kug2PSpfGJQu vTO1uAqtPr+f73KuYMmx6NY+3Jy/Cc31QGAw25BL3/w5MlR6jhhdIf1X8y9Nn+D83iKA ZthnZ7ei7Bn0DUp5MoqsILPzcofTo1bKGDcEs885hjSULv0QLOKDJoiZHeYIFvARDuyS dttQ==
X-Gm-Message-State: ANhLgQ3kuYURv4ka1oV1XqnsH/WD7AMVUPqcRu3nxHnfY8teBYNJyHgP I566pLFw1WJqnyqRbWQDCtZXMu3ia9k=
X-Google-Smtp-Source: ADFU+vuWtbJHcSGlwZct+21q6TN6XAyXqb0XsudLlkLO8fZwGDCafeZOiCWK+SzJbzPvLto+NlP+qA==
X-Received: by 2002:a05:620a:492:: with SMTP id 18mr3712717qkr.142.1583337773847; Wed, 04 Mar 2020 08:02:53 -0800 (PST)
Received: from sn3rd.lan ([75.102.131.34]) by smtp.gmail.com with ESMTPSA id o17sm14578221qtj.80.2020.03.04.08.02.53 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 04 Mar 2020 08:02:53 -0800 (PST)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
Date: Wed, 04 Mar 2020 11:02:52 -0500
References: <4E07012F-AB53-4727-A309-D8A15222A433@sn3rd.com>
To: TLS List <tls@ietf.org>
In-Reply-To: <4E07012F-AB53-4727-A309-D8A15222A433@sn3rd.com>
Message-Id: <5DAEDF55-82E7-4FE7-B798-EC2B496CA50F@sn3rd.com>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/3G0dWCAi_2UMREeFt8G8qtevlOQ>
Subject: Re: [TLS] consensus call: draft-ietf-tls-request
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Mar 2020 16:02:57 -0000

Please disregard this message I clicked the send button too soon.

spt

> On Mar 4, 2020, at 10:46, Sean Turner <sean@sn3rd.com> wrote:
> 
> All,
> 
> The purpose of this message is to help the chairs judge consensus on the way forward for draft-ietf-tls-request. The issue at hand is whether the client-initiated ticket request mechanism [0] should be modified to add support for ticket reuse, see [1] lines 160-214. As we see it, the way forward involves either one draft or two. To that end, we would like your input (YES or NO) on the following question by 2359 UTC 18 March 2020:
> 
>  Must the ticket reuse use case be addressed
>  in draft-ietf-tls-request?
> 
> Full disclosure: RFC 8446 recommends against ticket reuse to help protect clients from passive observers correlating connections [2]. The PR supports ticket reuse for use cases for a server-to-server connection that has fixed source addresses and no connection racing; if adopted the WG will need to ensure that the security considerations are properly documented.
> 
> Note: There have been at least three threads on this draft [2][3][4]. Please, let’s try to avoid re-litigating the points made therein.
> 
> Joe & Sean
> 
> [0] https://datatracker.ietf.org/doc/draft-ietf-tls-ticketrequests/
> [1] https://github.com/tlswg/draft-ietf-tls-ticketrequest/pull/18