[TLS] consensus call: draft-ietf-tls-request

Sean Turner <sean@sn3rd.com> Wed, 04 March 2020 15:46 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 77D5E3A115B for <tls@ietfa.amsl.com>; Wed, 4 Mar 2020 07:46:37 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id R5xMRO6crarT for <tls@ietfa.amsl.com>; Wed, 4 Mar 2020 07:46:33 -0800 (PST)
Received: from mail-qt1-x82c.google.com (mail-qt1-x82c.google.com [IPv6:2607:f8b0:4864:20::82c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E10F23A115A for <tls@ietf.org>; Wed, 4 Mar 2020 07:46:32 -0800 (PST)
Received: by mail-qt1-x82c.google.com with SMTP id v15so1695531qto.2 for <tls@ietf.org>; Wed, 04 Mar 2020 07:46:32 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:message-id:date :to; bh=H8uQQsnRUcPJdh0lyun7NUWtUHBUHOOHws97cN0YzHg=; b=flUaJVzia9wd35hPoWP5P36Zyp/2oFIxhwfRydt7FftwJd/uWamual/0DU33VL33Dz GOS9Inn8cLN+8WwRh9PDSZmMN0JI6F6+vG97kWkUPdCl9bh+Y5rsJPzYSLjl9c+T8Lyl dGPtXaklwDzYeNQ68S79B5PRT8UtPe+CFEQxQ=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:message-id:date:to; bh=H8uQQsnRUcPJdh0lyun7NUWtUHBUHOOHws97cN0YzHg=; b=VyZpb+C0tKGDA6ZYqYRBrK1w55azxLrAttmx6U6sVfyemEF4OP7ylzl+psdrJJgoEB mV34z0XJ4zJw3x2siUrFght21PBFGJpygMBp47P3XMiGzH6lCVytqzFeoNlP66xVDSdt OnbdQA1Apa+eEkDDpH8gZZrojyrAQqB5Pn+j2yAKVRhizgL7JZS+P7XkO2+bmWNWElnM Ktl/VfSW6zChTCexihD8fySiBCFzzUGGuZl0R3NwA7kQdSaKGAcKEI5zdoDh+oNquOyQ v979+N0+tLrrX2Ty9oF1Uj2ixcYZCn5/of8gR/pURyBD1AqmG6KLGSmr+MuZVlb6vlIH d6fg==
X-Gm-Message-State: ANhLgQ23iUatmb8JkBHy7xY3x1vNk7sWfmGG/3Nc2XDNjZo0KhL79CiY CLkI+NozExvhGZ8MCdbhuGEdpAQ4oi0=
X-Google-Smtp-Source: ADFU+vtAK+kCB+u8UIBfgHCpj/OFe3ZHnhioLZu//HqYUjIcSL6GDwLbVHkGHm9EJIPsTOQnq8zE/A==
X-Received: by 2002:ac8:7244:: with SMTP id l4mr3008391qtp.184.1583336791248; Wed, 04 Mar 2020 07:46:31 -0800 (PST)
Received: from sn3rd.lan ([75.102.131.34]) by smtp.gmail.com with ESMTPSA id 12sm14079362qkj.136.2020.03.04.07.46.30 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 04 Mar 2020 07:46:30 -0800 (PST)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
Message-Id: <4E07012F-AB53-4727-A309-D8A15222A433@sn3rd.com>
Date: Wed, 04 Mar 2020 10:46:28 -0500
To: TLS List <tls@ietf.org>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/46nZlrw679uUtpfQIFNMhYmEb6M>
Subject: [TLS] consensus call: draft-ietf-tls-request
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Mar 2020 15:46:38 -0000

All,

The purpose of this message is to help the chairs judge consensus on the way forward for draft-ietf-tls-request. The issue at hand is whether the client-initiated ticket request mechanism [0] should be modified to add support for ticket reuse, see [1] lines 160-214. As we see it, the way forward involves either one draft or two. To that end, we would like your input (YES or NO) on the following question by 2359 UTC 18 March 2020:

  Must the ticket reuse use case be addressed
  in draft-ietf-tls-request?

Full disclosure: RFC 8446 recommends against ticket reuse to help protect clients from passive observers correlating connections [2]. The PR supports ticket reuse for use cases for a server-to-server connection that has fixed source addresses and no connection racing; if adopted the WG will need to ensure that the security considerations are properly documented.

Note: There have been at least three threads on this draft [2][3][4]. Please, let’s try to avoid re-litigating the points made therein.

Joe & Sean

[0] https://datatracker.ietf.org/doc/draft-ietf-tls-ticketrequests/
[1] https://github.com/tlswg/draft-ietf-tls-ticketrequest/pull/18