Re: [TLS] WGLC for draft-ietf-tls-ticketrequests

Eric Rescorla <ekr@rtfm.com> Mon, 03 February 2020 04:43 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B3E3F1208A9 for <tls@ietfa.amsl.com>; Sun, 2 Feb 2020 20:43:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lT_hfUwh6e1Z for <tls@ietfa.amsl.com>; Sun, 2 Feb 2020 20:43:33 -0800 (PST)
Received: from mail-lj1-x234.google.com (mail-lj1-x234.google.com [IPv6:2a00:1450:4864:20::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2EC5112089F for <tls@ietf.org>; Sun, 2 Feb 2020 20:43:33 -0800 (PST)
Received: by mail-lj1-x234.google.com with SMTP id o15so7562446ljg.6 for <tls@ietf.org>; Sun, 02 Feb 2020 20:43:33 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=2paXsWPBYpllhOrm4PcV8gcgAhY5Ckod63Tj2MCO/kU=; b=ApE/9KcdYPXhHGwJcT9rkLHAXmteFex8XqehtYyU7Lq6UH3THlkBffDTPeDl02KHWX X6PnUhoRsTMzZ56g3IJfOA+zDZ10PFqKgC5+/Y8sXneNjFCyW08irENmRAZegBfle5Qg X+KN/jvOJmCrkzezyeYYoCiXfaGNG5lV9L52FkIUyLRjkS1x3NyuIf4yYt4l6ea2hOnP EULNmuic34zk5TMihMP5KkH0wQWwmt9JbkK5qp+xwe/4rLZzdTtWERr4dKc9bepdZSgn If1Gm8zga/I41slsBiiKyV5ZVWrvsZfyI0SPMVivXtJZCcMhr1cJqprJNuIl7snO6qRQ 4ohQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=2paXsWPBYpllhOrm4PcV8gcgAhY5Ckod63Tj2MCO/kU=; b=Me+doJWr0WnU8AN3obGzzf1ju6J6hhxIg8JmLm7yLc52jczDwT7SFNAwTIx2QIB5/L ZlC8/9LDwzhV7VkTPgXFpOXIpQ5tKZMyQT+XmaS/e7wu1mzRvj+4USvIwB4kCWbNaVLc ufOu8KGg1eQuHRNgh5BP7b1L2eBh/cpSDaY7vHr8F5CS45z/6oS5vHHCVv2zydOW9t/e cmrP0uRaTMZ+dGIb0sCS6v2kTfDLNd92xIzRlt8MO8s1fR2qAIRLD1KatzdVgHbS2UK7 6Bd4fnm6u5eFS6Ao7jzTThn233pEIngPWnwKTVTSKL46FHh1P0a99yy/T6kax4+GIQnh 3PoQ==
X-Gm-Message-State: APjAAAWZSPuu/VczT2KJX8SHPfFFFh5FleRZLfKneHQeGlwwOaXNRTqg Fi9glEkiFtTn/AqnOtqu+PcM4PsT9aTGXe/w2DqCCfVw
X-Google-Smtp-Source: APXvYqxqOLGG2EaZkI3bDI0/HqYjk6MspJzkVbMd8heYrgl1Kshny/ad8gyQ78TBoo/X38uPOlIObzH90n7/4xVV36w=
X-Received: by 2002:a05:651c:448:: with SMTP id g8mr12924903ljg.35.1580705011326; Sun, 02 Feb 2020 20:43:31 -0800 (PST)
MIME-Version: 1.0
References: <14690874-E301-4BC0-B385-00DEBCBA94C2@apple.com> <20191120034812.GQ34850@straasha.imrryr.org> <5FBFE820-8C53-4B32-9520-343279C1A6CC@apple.com> <20191120064819.GR34850@straasha.imrryr.org> <CAPDSy+6DFJ+OYRtYK6eEiUt1noiik4KxqrGFx0ro_RL2Mft_VA@mail.gmail.com> <fd37bd2a-c799-4bf4-95b3-65943681683b@www.fastmail.com> <20200121055411.GJ73491@straasha.imrryr.org> <CABcZeBP=BetaxVo5v-khdykP0U3P6j-e+hL307o8Wn3KC9rmhA@mail.gmail.com> <20200121224610.GR73491@straasha.imrryr.org> <CABcZeBOq+mvY4mx+VT0QB08b67noqZyvr0NE-_YMGsz5VoSDuA@mail.gmail.com> <20200202190447.GG18021@localhost>
In-Reply-To: <20200202190447.GG18021@localhost>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 02 Feb 2020 20:42:55 -0800
Message-ID: <CABcZeBNZF+bsgFzMAcWJD2WbASmTmJp4TRLcb5n8Gs-dZFWNoA@mail.gmail.com>
To: Nico Williams <nico@cryptonector.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000b1efc6059da490cb"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/G13-86_r4zwIxGX1P4Zbw2-wTwA>
Subject: Re: [TLS] WGLC for draft-ietf-tls-ticketrequests
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 03 Feb 2020 04:43:35 -0000

On Sun, Feb 2, 2020 at 11:04 AM Nico Williams <nico@cryptonector.com> wrote:

> On Sun, Feb 02, 2020 at 09:08:17AM -0800, Eric Rescorla wrote:
> > I'm sorry to say that I'm not that sympathetic to this position. I
> > appreciate that it's inconvenient for Postfix to have frequent writes
> > to the ticket cache, but what you propose to do is hoist this
> > implementation idiosyncracy into the specification, and I don't think
> > that that's a good tradeoff, both for complexity and because the
>
> We've done this a lot though, haven't we.  For example, we've striven to
> avoid reconnects because SChannel can't really handle them.
>

When we designed TLS 1.3, we paid a lot of attention to it being a drop-in
replacement for TLS 1.2. This required some tradeoffs. Given that this
issue already existed in TLS 1.2, I don't really see that that rationale
applies here.

-Ekr