Re: [TLS] progressing draft-ietf-tls-ticket-request

Nico Williams <nico@cryptonector.com> Sun, 01 March 2020 03:19 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 65E273A18B1 for <tls@ietfa.amsl.com>; Sat, 29 Feb 2020 19:19:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cryptonector.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zmWAolMhxO2H for <tls@ietfa.amsl.com>; Sat, 29 Feb 2020 19:19:50 -0800 (PST)
Received: from black.elm.relay.mailchannels.net (black.elm.relay.mailchannels.net [23.83.212.19]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9DE323A18B0 for <tls@ietf.org>; Sat, 29 Feb 2020 19:19:50 -0800 (PST)
X-Sender-Id: dreamhost|x-authsender|nico@cryptonector.com
Received: from relay.mailchannels.net (localhost [127.0.0.1]) by relay.mailchannels.net (Postfix) with ESMTP id EC51E340EF1; Sun, 1 Mar 2020 03:19:49 +0000 (UTC)
Received: from pdx1-sub0-mail-a89.g.dreamhost.com (100-96-217-41.trex.outbound.svc.cluster.local [100.96.217.41]) (Authenticated sender: dreamhost) by relay.mailchannels.net (Postfix) with ESMTPA id 503EE341986; Sun, 1 Mar 2020 03:19:49 +0000 (UTC)
X-Sender-Id: dreamhost|x-authsender|nico@cryptonector.com
Received: from pdx1-sub0-mail-a89.g.dreamhost.com ([TEMPUNAVAIL]. [64.90.62.162]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384) by 0.0.0.0:2500 (trex/5.18.5); Sun, 01 Mar 2020 03:19:49 +0000
X-MC-Relay: Neutral
X-MailChannels-SenderId: dreamhost|x-authsender|nico@cryptonector.com
X-MailChannels-Auth-Id: dreamhost
X-Abortive-Company: 25fc603f6e38ddb8_1583032789754_2836592145
X-MC-Loop-Signature: 1583032789753:3164441241
X-MC-Ingress-Time: 1583032789753
Received: from pdx1-sub0-mail-a89.g.dreamhost.com (localhost [127.0.0.1]) by pdx1-sub0-mail-a89.g.dreamhost.com (Postfix) with ESMTP id 2BCEC7F4D2; Sat, 29 Feb 2020 19:19:45 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=JheSh6ERjcjjtJ x1jdQRX4OtWpA=; b=EQR7kppDa5IguCedQCgkGgpDSL9jUUBHME389735NP6sXB uYDo3HRULYyqVyB4fLq3voWBVmmqHQF6Wp70Lf0odoCuwE8p5KtaepPWqweQlt5w 0m9QlwuutJ2mm0g3lnuYXjFXKaoHy9hQOq1u4V0zQd3umPc69L1Jf0x1ugxjw=
Received: from localhost (unknown [24.28.108.183]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by pdx1-sub0-mail-a89.g.dreamhost.com (Postfix) with ESMTPSA id 567267F4D4; Sat, 29 Feb 2020 19:19:43 -0800 (PST)
Date: Sat, 29 Feb 2020 21:19:33 -0600
X-DH-BACKEND: pdx1-sub0-mail-a89
From: Nico Williams <nico@cryptonector.com>
To: David Schinazi <dschinazi.ietf@gmail.com>
Cc: "TLS@ietf.org" <tls@ietf.org>
Message-ID: <20200301031932.GN18021@localhost>
References: <86B6EF5B-9351-4304-8A85-5969C88810E1@sn3rd.com> <20200229091728.GY7977@straasha.imrryr.org> <CAPDSy+4_+9QM-AX_zOPd+e_uHp2itNTPLYe6eB3cQqvrUR=Cxw@mail.gmail.com> <20200229225701.GM18021@localhost> <CAPDSy+7nbK-a=HFwMKeT9ZkseYDY3b3daHvExjggq4DGsqmt-w@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CAPDSy+7nbK-a=HFwMKeT9ZkseYDY3b3daHvExjggq4DGsqmt-w@mail.gmail.com>
User-Agent: Mutt/1.9.4 (2018-02-28)
X-VR-OUT-STATUS: OK
X-VR-OUT-SCORE: 0
X-VR-OUT-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedugedruddtuddgheehucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuggftfghnshhusghstghrihgsvgdpffftgfetoffjqffuvfenuceurghilhhouhhtmecufedttdenucenucfjughrpeffhffvuffkfhggtggujggfsehttdertddtredvnecuhfhrohhmpefpihgtohcuhghilhhlihgrmhhsuceonhhitghosegtrhihphhtohhnvggtthhorhdrtghomheqnecukfhppedvgedrvdekrddutdekrddukeefnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehmohguvgepshhmthhppdhhvghloheplhhotggrlhhhohhsthdpihhnvghtpedvgedrvdekrddutdekrddukeefpdhrvghtuhhrnhdqphgrthhhpefpihgtohcuhghilhhlihgrmhhsuceonhhitghosegtrhihphhtohhnvggtthhorhdrtghomheqpdhmrghilhhfrhhomhepnhhitghosegtrhihphhtohhnvggtthhorhdrtghomhdpnhhrtghpthhtohepnhhitghosegtrhihphhtohhnvggtthhorhdrtghomh
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/6wUmYK9Ic9O3qIH02mtNi7Jg_PI>
Subject: Re: [TLS] progressing draft-ietf-tls-ticket-request
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 01 Mar 2020 03:19:53 -0000

On Sat, Feb 29, 2020 at 04:29:38PM -0800, David Schinazi wrote:
> On Sat, Feb 29, 2020 at 2:57 PM Nico Williams <nico@cryptonector.com> wrote:
> > On Sat, Feb 29, 2020 at 12:40:43PM -0800, David Schinazi wrote:
> > > However, I don't think we should add a second count in this extension.
> > > Allowing ticket reuse is not something we have consensus for in the
> >                            ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
> > Did I miss a consensus call or something?
> 
> To clarify what I said: I meant that there has not been a consensus
> call here, and additionally I've heard that some folks would like to
> enable ticket reuse, whereas some other folks are very opposed to any
> kind of reuse.
> 
> In other words, I meant "we do not have consensus to allow reuse"; I
> did not mean "we have consensus to not allow reuse".

I don't think even that is correct.  Without a consensus call we don't
know.  Viktor has raised serious concerns and a simple fix.

> I'm not a TLS WG chair, I cannot judge consensus here. I was simply
> noting that there indeed had not been a consensus call on this topic.
> 
> Furthermore, I still think the topic of reuse is out of scope for
> draft-ietf-tls-ticket-request.

Well, you think so, and I don't.  Now what?

Nico
--