Re: [TLS] consensus call: draft-ietf-tls-ticketrequests

Viktor Dukhovni <ietf-dane@dukhovni.org> Wed, 04 March 2020 18:20 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 604233A1413 for <tls@ietfa.amsl.com>; Wed, 4 Mar 2020 10:20:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.891
X-Spam-Level:
X-Spam-Status: No, score=-1.891 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_PASS=-0.001, T_SPF_HELO_TEMPERROR=0.01] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DsAdqoPyvATU for <tls@ietfa.amsl.com>; Wed, 4 Mar 2020 10:20:09 -0800 (PST)
Received: from straasha.imrryr.org (straasha.imrryr.org [100.2.39.101]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9B77A3A1406 for <tls@ietf.org>; Wed, 4 Mar 2020 10:20:08 -0800 (PST)
Received: by straasha.imrryr.org (Postfix, from userid 1001) id 7A5A71AF804; Wed, 4 Mar 2020 13:20:07 -0500 (EST)
Date: Wed, 04 Mar 2020 13:20:07 -0500
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
To: tls@ietf.org
Message-ID: <20200304182007.GN7977@straasha.imrryr.org>
Reply-To: tls@ietf.org
References: <4E07012F-AB53-4727-A309-D8A15222A433@sn3rd.com> <0E7E2E43-CC46-488E-981E-BF8417821D85@sn3rd.com> <D661BFB4-6B07-4519-BEFD-754F9460768C@akamai.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <D661BFB4-6B07-4519-BEFD-754F9460768C@akamai.com>
User-Agent: Mutt/1.12.2 (2019-09-21)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/OrWK8lqGzdmFFaOZNlzah73CfZg>
Subject: Re: [TLS] consensus call: draft-ietf-tls-ticketrequests
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Mar 2020 18:20:20 -0000

On Wed, Mar 04, 2020 at 05:09:35PM +0000, Salz, Rich wrote:
> > Must the ticket reuse use case be addresses in
> > draft-ietf-tls-ticketrequests?
>   
> Yes.
> 
> > The PR supports ticket reuse for use cases for a server-to-server
> > connection that has fixed source addresses and no connection racing;
> > if adopted the WG will need to ensure that the security
> > considerations are properly documented.
> 
> The PR [1] is an excellent start and would not seem to need much work
> to document the security concerns.  And BTW, this use-case probably
> applies for any multi-server of multi-data-center deployment; we're
> interested.
>     
>     [1] https://github.com/tlswg/draft-ietf-tls-ticketrequest/pull/18

+1.  My motivation for authoring the PR is nicely summed up by Rich.

-- 
    Viktor.