Re: [TLS] consensus call: draft-ietf-tls-ticketrequests

Daniel Migault <mglt.ietf@gmail.com> Wed, 04 March 2020 17:34 UTC

Return-Path: <mglt.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A56103A133D for <tls@ietfa.amsl.com>; Wed, 4 Mar 2020 09:34:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BZSH3ZphR_Ey for <tls@ietfa.amsl.com>; Wed, 4 Mar 2020 09:33:59 -0800 (PST)
Received: from mail-vs1-xe2d.google.com (mail-vs1-xe2d.google.com [IPv6:2607:f8b0:4864:20::e2d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AA2763A133C for <tls@ietf.org>; Wed, 4 Mar 2020 09:33:59 -0800 (PST)
Received: by mail-vs1-xe2d.google.com with SMTP id w142so1691070vsw.9 for <tls@ietf.org>; Wed, 04 Mar 2020 09:33:59 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=20O7hhG3BB/SIuuZvWGLupY8k/kPvciJEYZl5XbCLm8=; b=hTOL5avJqSkhPP18Hy6OWCclKVGpmFl3A14w2HqwIPp8HoSu52NI/CKLfAA8pNq6ED mCAVr/oGZalzH/41wL7C299yJTT1zvL8sdrL3Keg0wA1cW6fBu1ldNhwcvqMW1Hj9rX1 Di3fhDUryqbRqyicePsDE3l21q/vrRitdLPuBNhiipqUc7K+NFiqINR9ztd4y7Jzojqy v8aDTn2jex71IFuzqbhhChE5cwjfrhJPZWhQtxmKK4/2N6rEmsk1NnKnxptnnxI+B+r0 xuO4BklCawYxXedO08HndCnZ0YncySSwo+Hx+wBTeUuOF5YU6eNCE6mTkZmQykVHmiLz Ggdw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=20O7hhG3BB/SIuuZvWGLupY8k/kPvciJEYZl5XbCLm8=; b=IVzldQkeW/tq8TZ3UEMbD1fxxg52dXNUZXt9DuZX8cxjZJZK67YsAKwywPLXBmElVv 7vP4SjS6uZyXmuI6f/6CgfnPv2mcvaAiCtfIzvzCKxFMk6NhqTWn6UyKLEF8U7zpuJki v69cQFs0zv+VX1teZWtNenWyNMEBQBEchuWudFbN0uOMQ53+tjtQBeSv8Jf1BEMfzz+6 6AB1oM97LCjeoIvcetlrMCpHJ/dfxriHo9rPfvITBkgwz4nB2PTdrR5oTKPEewR5ncoL R8KAaL/4v3RgdwGkAiXveEDVQ5xuxdxqUz7NMpO+7DwWuom9EC0ZFMxi7P1Gm54lLdGb OyLg==
X-Gm-Message-State: ANhLgQ3/gg5ZPuL77xosvIH6IBu3ZKQbB7sTF+lARbJdCX0A4KwjTCuz Y5HSeeF0KLModSORJXCX9U3UbI45WNHiA+u5NbE=
X-Google-Smtp-Source: ADFU+vuxx3G5qEr8F2jpFJQZ6fgtGZKVs3uAJFocIvJTJvN39HUth3Gr//Gp6mOXzCYTjLHTZB1Z8OJlvfCcJYs+WuA=
X-Received: by 2002:a67:89c4:: with SMTP id l187mr2283921vsd.31.1583343238554; Wed, 04 Mar 2020 09:33:58 -0800 (PST)
MIME-Version: 1.0
References: <4E07012F-AB53-4727-A309-D8A15222A433@sn3rd.com> <0E7E2E43-CC46-488E-981E-BF8417821D85@sn3rd.com>
In-Reply-To: <0E7E2E43-CC46-488E-981E-BF8417821D85@sn3rd.com>
From: Daniel Migault <mglt.ietf@gmail.com>
Date: Wed, 04 Mar 2020 12:33:47 -0500
Message-ID: <CADZyTkmF_kwmsUoVhxLK7fgOqONi-giHkAo-5dMG9Sb=6oN5aQ@mail.gmail.com>
To: Sean Turner <sean@sn3rd.com>
Cc: TLS List <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000004aa69b05a00ad3df"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/FOW12ZwhQ10cmTD02aHRCZAQLaQ>
Subject: Re: [TLS] consensus call: draft-ietf-tls-ticketrequests
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Mar 2020 17:34:02 -0000

My personal position is YES - that draft-ietf-tls-ticket-requests must
address the ticket reuse use case. A non negligible number of deployments
will benefit from this feature deliberately provided by RFC8446.
Yours,
Daniel



On Wed, Mar 4, 2020 at 11:07 AM Sean Turner <sean@sn3rd.com> wrote:

> one more time ...
>
> All,
>
> The purpose of this message is to help the chairs judge consensus on the
> way forward for draft-ietf-tls-ticketrequests. The issue at hand is whether
> the client-initiated ticket request mechanism [0] should be modified to add
> support for ticket reuse, see [1] lines 160-214. As we see it, the way
> forward involves either one draft or two. To that end, we would like your
> input (YES or NO) on the following question by 2359 UTC 18 March 2020:
>
>  Must the ticket reuse use case be addresses
>  in draft-ietf-tls-ticketrequests?
>
> Full disclosure: RFC 8446 recommends against ticket reuse to help protect
> clients from passive observers correlating connections [2]. The PR supports
> ticket reuse for use cases for a server-to-server connection that has fixed
> source addresses and no connection racing; if adopted the WG will need to
> ensure that the security considerations are properly documented.
>
> Note: There have been at least three threads on this draft [3][4][5].
> Please, let’s try to avoid re-litigating the points made therein.
>
> Joe & Sean
>
> [0] https://datatracker.ietf.org/doc/draft-ietf-tls-ticketrequests/
> [1] https://github.com/tlswg/draft-ietf-tls-ticketrequest/pull/18
> [2] https://tools.ietf.org/html/rfc8446#appendix-C.4
> [3] https://mailarchive.ietf.org/arch/msg/tls/2cpoaJRushs09EFeTjPr-Ka3FeI/
> [4] https://mailarchive.ietf.org/arch/msg/tls/-7J3gMmpHNw9t3URzxvM-3OaTR8/
> [5] https://mailarchive.ietf.org/arch/msg/tls/FjhqbYYTwzgiV9weeCuxn0tHxPs/
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>


-- 
Daniel Migault
Ericsson