Re: [TLS] Ticket request PR#20

Sean Turner <sean@sn3rd.com> Fri, 01 May 2020 17:04 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 630473A17E9 for <tls@ietfa.amsl.com>; Fri, 1 May 2020 10:04:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0m_KAijfTWAC for <tls@ietfa.amsl.com>; Fri, 1 May 2020 10:04:03 -0700 (PDT)
Received: from mail-qt1-x82b.google.com (mail-qt1-x82b.google.com [IPv6:2607:f8b0:4864:20::82b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2058D3A17E5 for <tls@ietf.org>; Fri, 1 May 2020 10:04:02 -0700 (PDT)
Received: by mail-qt1-x82b.google.com with SMTP id o10so8406738qtr.6 for <tls@ietf.org>; Fri, 01 May 2020 10:04:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=+Uj0OO2lJ5f5cXAoHVj1CvimM8w8HbhtbBDWcpDqCPg=; b=hT7ukP5Kjoy9p/eCEygeD9WUiGUQ2bSbMO8DwKxANmkYEruQD9mx/o/qTeI4kDqpfK fsFDiDXd7rXtj6USxNbUEToTaUnWCzJvkpu1WhhO6Muqle974hueze1FP4tsqV4AJK6U +8/waVz4KK5x25hi5CEj1T8JNm3Slf/nUM7Fs=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=+Uj0OO2lJ5f5cXAoHVj1CvimM8w8HbhtbBDWcpDqCPg=; b=QbcZ3+z0dvLqYwh04lohG+oMtQoOxcbpnT/RmRr7fNA34R8Yjpxrwex//iPn8Fu5+V dX7GyMftOpxeSyseRjGDudVvclFOjOgSA3P0445/iLMSj4c6YnZ9XYAQpZIoXbl+xOWB hsPAbE6KTZ63p5QUTl7f9BgMLp8N/nio28mComDpvcHJ9+ZCr1cOhfWVn6ea6A8bUVwb rWncwmPm5L8rMnmZzufBU6SVixWz4wb7/FMkxrmsrJKoK2d5szo/d3Dtr/5QKAwEq49V Zd5VvB7rqNt5czoR24aHQ56jaViOMocaBmcmSkdZzv2mcexHHsv23rr3NNu3u4Ki7ylu YvCQ==
X-Gm-Message-State: AGi0PuYvBehDhEK2ssYW5DnRud/AyjJm7fPxO1FmP2HIpmM8NSZ8kj16 96btSWRvuIFMwFwNmo3JPx62oNd8srw=
X-Google-Smtp-Source: APiQypKSiHqTLDG/6ct85E7QpctIquzEwP39WEYQxJRGZhea5PU554QM30o1lucAMl2sI9snn4Lh0w==
X-Received: by 2002:ac8:e8f:: with SMTP id v15mr4626877qti.391.1588352641227; Fri, 01 May 2020 10:04:01 -0700 (PDT)
Received: from sn3rd.lan ([75.102.131.34]) by smtp.gmail.com with ESMTPSA id i2sm3028540qki.54.2020.05.01.10.04.00 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Fri, 01 May 2020 10:04:00 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.80.23.2.2\))
Date: Fri, 01 May 2020 13:03:58 -0400
References: <20200419222318.GY41308@straasha.imrryr.org>
To: TLS List <tls@ietf.org>
In-Reply-To: <20200419222318.GY41308@straasha.imrryr.org>
Message-Id: <CBE68A19-EBBE-4BF6-97B0-F6CEE9A90363@sn3rd.com>
X-Mailer: Apple Mail (2.3608.80.23.2.2)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/GqbYvrZJa8W9Fi5abgrHGdxlXaA>
Subject: Re: [TLS] Ticket request PR#20
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 May 2020 17:04:06 -0000

All,

We recommend that PR#20 be closed and we will progress the draft to Ben for his AD review. The suggested text is not strictly needed. As the name of the draft suggests, the client’s ticket requests are just that a request for tickets. The server is free to do whatever it wants with the request.

spt (for Joe and Sean)

> On Apr 19, 2020, at 18:23, Viktor Dukhovni <ietf-dane@dukhovni.org> wrote:
> 
> I uploaded a small pull request for the ticket request draft:
> 
>    https://github.com/tlswg/draft-ietf-tls-ticketrequest/pull/20
> 
> it stipulates that servers SHOULD send at least one ticket unless *both*
> counters are zero.  A client willing to accept tickets for either of the
> two handshake types is capable of accepting a ticket for the other.
> 
> Yes, this leaves the door open to later define (or not) special
> semantics for the zero value to be used between mutually consenting
> clients and servers.
> 
> -- 
>    Viktor.
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls