Re: [TLS] WGLC for draft-ietf-tls-ticketrequests

Rob Sayre <sayrer@gmail.com> Thu, 21 November 2019 06:35 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E86301200B5 for <tls@ietfa.amsl.com>; Wed, 20 Nov 2019 22:35:23 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AAfgFz3xXKt8 for <tls@ietfa.amsl.com>; Wed, 20 Nov 2019 22:35:22 -0800 (PST)
Received: from mail-il1-x12e.google.com (mail-il1-x12e.google.com [IPv6:2607:f8b0:4864:20::12e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7509A120033 for <tls@ietf.org>; Wed, 20 Nov 2019 22:35:22 -0800 (PST)
Received: by mail-il1-x12e.google.com with SMTP id m5so2231079ilq.0 for <tls@ietf.org>; Wed, 20 Nov 2019 22:35:22 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=T9NO60zmXV2lx2of1PxKxlNtKnGIy254H775FwBud4Q=; b=qwfxQx2y0LOn6MLrgiF2H2GSmyFe1a164AitZRtjb0xhW/cGJN0CFtK0eyPh3WYyvB aHI/O0ul3zCpm2vqHOjHRQVftJvHtSTvh/1KyBBwVyg9MS71S8t9bGrLlrN1FDWS5Ktx lekMfcowNuwm4DfOdNbSrW0myolfmYknGHycR4MvPBKE53qBYDh6l0z9lDnq9VaSGdjj jpdN+Q7JqbAuscDIIeaST8YmZk4ykVCDINowIp6vJAVNVAb210vFmfFWgbmEK1wkyk+e wGbCJY1e1QLr8wH0ySk4NMaNRjJqjXf59YWYK6G2rLECsIG2guQEz3StQ5NogkiyynEg I/SA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=T9NO60zmXV2lx2of1PxKxlNtKnGIy254H775FwBud4Q=; b=icDrilmeW2SyBUlxiYQ93dujVhTHViRzXbh999zI0DQhSbjPoYpF+rkTUAMyv5f7zp jh9jH58upksnMzB1I02O9MyrsBkoBCj8BKyk5eLsTUwiFCX/rr8lloCmPURBk21Flh47 MIacjiRxBXdl8Gz55xk2Sw9iElY5Vc2dJ0lCmm4ngoqqMEJRtzgVc9Vi/Jftvq96LAyA DbzRuZ8yf9SCEL51wHy1eLz4+qLHQscr/aQt4ZEltm6WpONJr42YvSxs6o60N4skFRpz JVfIfNj+c4wSKoaRLC5cSW+r5LMnLKD4HBTFdsIpvVIdqvsExbNmwgtcvy1ROGiZMzEm nMFQ==
X-Gm-Message-State: APjAAAUA0kw/I9MenDDj6aczAlMg4jKCTxk1tKAgzK7IZGGn3ILQVNGc T+RNX4y7yjzX2gHKMyZvXFxv5ykEqDtFZSEfM+A=
X-Google-Smtp-Source: APXvYqw1y8eqFLOhUaZPsg5X1Lk8UTqKQYe+C1aq2vhbBP3elDV79cOo9gM58rtT6d89e/3Jt/DdPFWXI21dfQGkBZM=
X-Received: by 2002:a92:5d49:: with SMTP id r70mr8622128ilb.257.1574318121575; Wed, 20 Nov 2019 22:35:21 -0800 (PST)
MIME-Version: 1.0
References: <20191116103855.GQ20609@akamai.com> <20191116110425.GR34850@straasha.imrryr.org> <556d2210-4af7-b398-fbd7-eab2685d7c62@wizmail.org> <20191116210617.GS34850@straasha.imrryr.org> <20191116235952.GR20609@akamai.com> <20191117002249.GV34850@straasha.imrryr.org> <CADZyTkmaUVj=sFdgg93MuM2au0B=1M1k3yCA1XDoaAneVDmnNw@mail.gmail.com> <14690874-E301-4BC0-B385-00DEBCBA94C2@apple.com> <20191120034812.GQ34850@straasha.imrryr.org> <5FBFE820-8C53-4B32-9520-343279C1A6CC@apple.com> <20191120064819.GR34850@straasha.imrryr.org> <CAPDSy+6DFJ+OYRtYK6eEiUt1noiik4KxqrGFx0ro_RL2Mft_VA@mail.gmail.com> <67c2ed4f-ce87-4d63-87bf-c38a36c8fb70@www.fastmail.com> <CAPDSy+4NQeVpmawRAOnC=whQ6S25Lc7GZMT2syTStqEt8a7XRQ@mail.gmail.com> <CAChr6SxooRW-8hdp-JtjLVNy1jq3SDK+PK0Y=4qYyVVa_nOOTw@mail.gmail.com> <CAPDSy+5Bes=kCi7WjbETJgBVu_TpM0n==9J7TVg0ha_4udhVvw@mail.gmail.com>
In-Reply-To: <CAPDSy+5Bes=kCi7WjbETJgBVu_TpM0n==9J7TVg0ha_4udhVvw@mail.gmail.com>
From: Rob Sayre <sayrer@gmail.com>
Date: Wed, 20 Nov 2019 22:35:09 -0800
Message-ID: <CAChr6Sx=y24kBcWCNVhPvhpEbLNtwTL0T4S-cBpY=MGL1SCYfg@mail.gmail.com>
To: David Schinazi <dschinazi.ietf@gmail.com>
Cc: Martin Thomson <mt@lowentropy.net>, "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000666cf30597d58084"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/HcdevdzTgOxEPdmXozL56AhjKys>
Subject: Re: [TLS] WGLC for draft-ietf-tls-ticketrequests
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Nov 2019 06:35:24 -0000

On Wed, Nov 20, 2019 at 10:25 PM David Schinazi <dschinazi.ietf@gmail.com>
wrote:

> Hi Rob,
>
> The SHOULD from your point (1) is there to address Daniel's concern about
> IoT.
>

Is the idea that excess tickets would be wasteful? I think that's true, but
I would also not want an IoT device that crashed or performed
unnecessarily-poorly while processing excess tickets.


> The SHOULD from (2) is indeed not required for interoperability, but
> important
> to ensure servers put this protection in place.
>

In that case, this issue belongs in the Security Considerations section. I
understand that the concern is valid, but a "SHOULD" in this part of the
document is not the right way to communicate it.

thanks,
Rob