Re: [TLS] WGLC for draft-ietf-tls-ticketrequests

Rob Sayre <sayrer@gmail.com> Mon, 03 February 2020 03:40 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D320612086B for <tls@ietfa.amsl.com>; Sun, 2 Feb 2020 19:40:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id t3as3yNeOcE4 for <tls@ietfa.amsl.com>; Sun, 2 Feb 2020 19:40:03 -0800 (PST)
Received: from mail-il1-x141.google.com (mail-il1-x141.google.com [IPv6:2607:f8b0:4864:20::141]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0F407120074 for <tls@ietf.org>; Sun, 2 Feb 2020 19:40:03 -0800 (PST)
Received: by mail-il1-x141.google.com with SMTP id g12so11412217ild.2 for <tls@ietf.org>; Sun, 02 Feb 2020 19:40:03 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=v/oicl3yccIWmKaq6WNs06jmmnKpJex/GMzBQ2o4vL8=; b=rsXlV4kvB26rPak40ZkBEWi06sLBIlSULygUsZ9inurk4vH6kwOiT8b9Rc0YtaKUfF 1yBJWBUfaTH25g18aRHNF7WdSHldz0MH07GJU5PQo2WnKF5PGlq5bvCGTwjlUennxmUg d3ziAwf68bV7j5SvgUJ4iggWToOHVrpf9lELKTZzohrorM8usy9kJY5cDH4tdG57DE4T nUyeDHmUVYDQiRd+93CtR8CDlLZIACzyogEaeEEHSph85ipncJZHXX34UgqCzyUoQ/UR V4vQMEjd5UlmvKQNQgFy2QJE65SMRRz8O2noYeXS1RR+SmJkD+EuV6682GUy4IcMnOP0 wC4A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=v/oicl3yccIWmKaq6WNs06jmmnKpJex/GMzBQ2o4vL8=; b=V+kJTVi9nb/kua1bEqBwfQNVMk3NuRy2jwdOuD5YIAJTGH0RmxClG3s5inQ0eVRvKj BLR2cQSI3L62c/H/VjZe37XymwFxOuJDPvKLq5KOp5V/R8gC4Os2M3abkVkWVOfWA7s0 4mUgcrqiiZrslokaHxpFg/pjmFb6EuWBJygZ/yOBmpCjEOdlu7XzieB/glx0R88e/BM5 sf/yqV2uy4h34K3VfGOabJl0JzUpYCDmkoW+rywr+WBAdluvcALP0naZLMQ/2SeJbRa5 8/5BX10WXhMOy/EitU1XP7Zj+FN41Fox+ttOcAMcmfndEFGsqGWRkmknDjweV0YSXEqx u40g==
X-Gm-Message-State: APjAAAWfSoWliQVzLB3XDeEi0vor9ao2ANHHiOeWuvFRFriK3bdmdqMu ulSejER87ywLGRwIEUTB0yCnrSVOFiyT39HMWTel1PWu
X-Google-Smtp-Source: APXvYqyPzSrTKZvpRPBBljjlVpMxf04R7EEhfyRc8NnoKpGB8cCd8/0wKYAPBQfJloK0UZXqPSlM7CZFGVP1ZDniBhQ=
X-Received: by 2002:a92:1553:: with SMTP id v80mr20818119ilk.49.1580701202249; Sun, 02 Feb 2020 19:40:02 -0800 (PST)
MIME-Version: 1.0
References: <20191117002249.GV34850@straasha.imrryr.org> <CADZyTkmaUVj=sFdgg93MuM2au0B=1M1k3yCA1XDoaAneVDmnNw@mail.gmail.com> <14690874-E301-4BC0-B385-00DEBCBA94C2@apple.com> <20191120034812.GQ34850@straasha.imrryr.org> <5FBFE820-8C53-4B32-9520-343279C1A6CC@apple.com> <20191120064819.GR34850@straasha.imrryr.org> <CAPDSy+6DFJ+OYRtYK6eEiUt1noiik4KxqrGFx0ro_RL2Mft_VA@mail.gmail.com> <fd37bd2a-c799-4bf4-95b3-65943681683b@www.fastmail.com> <20200121055411.GJ73491@straasha.imrryr.org> <CABcZeBP=BetaxVo5v-khdykP0U3P6j-e+hL307o8Wn3KC9rmhA@mail.gmail.com> <20200121224610.GR73491@straasha.imrryr.org> <CABcZeBOq+mvY4mx+VT0QB08b67noqZyvr0NE-_YMGsz5VoSDuA@mail.gmail.com> <CADZyTkmvJRCNXMU4vS_4Q6soD3_+b2aHLSVdSXeK5+WCWQr+Ew@mail.gmail.com>
In-Reply-To: <CADZyTkmvJRCNXMU4vS_4Q6soD3_+b2aHLSVdSXeK5+WCWQr+Ew@mail.gmail.com>
From: Rob Sayre <sayrer@gmail.com>
Date: Sun, 02 Feb 2020 19:39:51 -0800
Message-ID: <CAChr6SwkwEntnigHaQ8rnN0Ku_MKbGcFFh4EBSaUtrxfQaMdUg@mail.gmail.com>
To: Daniel Migault <daniel.migault=40ericsson.com@dmarc.ietf.org>
Cc: Eric Rescorla <ekr@rtfm.com>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000a7feaa059da3ad52"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Mze_osLtjepMRQ_NNttP5aa4a9M>
Subject: Re: [TLS] WGLC for draft-ietf-tls-ticketrequests
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 03 Feb 2020 03:40:05 -0000

On Sun, Feb 2, 2020 at 11:52 AM Daniel Migault <daniel.migault=
40ericsson.com@dmarc.ietf.org> wrote:

>
> On Sun, Feb 2, 2020 at 12:09 PM Eric Rescorla <ekr@rtfm.com> wrote:
>
>>
>>
>> 1. TLS 1.3 takes the position that reuse is bad and that position
>>    is for good reasons, so we shouldn't undercut it in a new
>>    extension.
>>
>>

> . Appendix C.4 discourages tickets re-use when Client tracking is a
> concern. The section uses SHOULD and not MUST. So, in fact, TLS 1.3 takes
> position this is not mandatory to renew tickets.
>

RFC 2119 is a bit stronger than that: implementations are not required to
interoperate with parties that violate the "SHOULD" (that is reserved for
requirements designated with "MAY").

thanks,
Rob