Re: [TLS] consensus call: draft-ietf-tls-ticketrequests

"Salz, Rich" <rsalz@akamai.com> Wed, 04 March 2020 17:09 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C498C3A12D3 for <tls@ietfa.amsl.com>; Wed, 4 Mar 2020 09:09:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id m07J4uDmohh6 for <tls@ietfa.amsl.com>; Wed, 4 Mar 2020 09:09:38 -0800 (PST)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B76F23A12D2 for <tls@ietf.org>; Wed, 4 Mar 2020 09:09:38 -0800 (PST)
Received: from pps.filterd (m0122332.ppops.net [127.0.0.1]) by mx0a-00190b01.pphosted.com (8.16.0.42/8.16.0.42) with SMTP id 024GxAvJ011775; Wed, 4 Mar 2020 17:09:38 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=fkLW/z3Z+p1185ZCoee82Qivjydj1tC58Un24hkxB3I=; b=CXzRXAGkdOuBm9DjhJ+LOuqKR5hIhjByX+V/5zrYp94MOY3/kBmsosw4ThEu5A+WfrLL h7IMFoTUny6wvM/f+hYUwsuVHFkj1u3EP1avoKO5s44qgFouwR7vzU/E5r6QvX/MSwmB aU9jwmE6LAU5UkvqACCFfBHw2qnnlj7imzsQ5Ckf0eegGC2O38UG0tpqcEvV6++SvdJU rQ65Mvfa5blg+70QZ7p3mu4A1CvR5SycLN12iukyafw2EtZ6xGZCdP2f5LtCDQMf+iYk Gn0A8m5gR45BRYAVRNBbOTz3K/ypyTFJd/LP/K7x4vsm/63iJcm1y3on/fONvVsvANN1 Dg==
Received: from prod-mail-ppoint4 (prod-mail-ppoint4.akamai.com [96.6.114.87] (may be forged)) by mx0a-00190b01.pphosted.com with ESMTP id 2yfgvq997n-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 04 Mar 2020 17:09:38 +0000
Received: from pps.filterd (prod-mail-ppoint4.akamai.com [127.0.0.1]) by prod-mail-ppoint4.akamai.com (8.16.0.27/8.16.0.27) with SMTP id 024H8NeF016792; Wed, 4 Mar 2020 12:09:37 -0500
Received: from email.msg.corp.akamai.com ([172.27.123.31]) by prod-mail-ppoint4.akamai.com with ESMTP id 2yfm61y8dh-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Wed, 04 Mar 2020 12:09:37 -0500
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb1.msg.corp.akamai.com (172.27.123.101) with Microsoft SMTP Server (TLS) id 15.0.1497.2; Wed, 4 Mar 2020 12:09:35 -0500
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1497.006; Wed, 4 Mar 2020 12:09:35 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Sean Turner <sean@sn3rd.com>, TLS List <tls@ietf.org>
Thread-Topic: [TLS] consensus call: draft-ietf-tls-ticketrequests
Thread-Index: AQHV8j736CNk6JZoqkSdKU8civHSX6g4qt2A
Date: Wed, 04 Mar 2020 17:09:35 +0000
Message-ID: <D661BFB4-6B07-4519-BEFD-754F9460768C@akamai.com>
References: <4E07012F-AB53-4727-A309-D8A15222A433@sn3rd.com> <0E7E2E43-CC46-488E-981E-BF8417821D85@sn3rd.com>
In-Reply-To: <0E7E2E43-CC46-488E-981E-BF8417821D85@sn3rd.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.35.20022603
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.112.160]
Content-Type: text/plain; charset="utf-8"
Content-ID: <EE755C848F3527498AC927C5FE0BE70C@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.138, 18.0.572 definitions=2020-03-04_07:2020-03-04, 2020-03-04 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=825 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-2002050000 definitions=main-2003040121
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.138, 18.0.572 definitions=2020-03-04_06:2020-03-04, 2020-03-04 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 adultscore=0 priorityscore=1501 mlxscore=0 malwarescore=0 phishscore=0 clxscore=1015 mlxlogscore=803 bulkscore=0 spamscore=0 lowpriorityscore=0 impostorscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2001150001 definitions=main-2003040121
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/EK6cxJmkFJQfTODVuwJnlV4fLtc>
Subject: Re: [TLS] consensus call: draft-ietf-tls-ticketrequests
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Mar 2020 17:09:40 -0000

>     Must the ticket reuse use case be addresses
     in draft-ietf-tls-ticketrequests?
  
Yes.

> The PR supports ticket reuse for use cases for a server-to-server connection that has fixed source addresses and no connection racing; if adopted the WG will need to ensure that the security considerations are properly documented.

The PR [1; do I renumber the footnotes?] is an excellent start and would not seem to need much work to document the security concerns.  And BTW, this use-case probably applies for any multi-server of multi-data-center deployment; we're interested.
	/r$
    
    [1] https://github.com/tlswg/draft-ietf-tls-ticketrequest/pull/18