Re: [TLS] consensus call: draft-ietf-tls-ticketrequests

David Benjamin <davidben@chromium.org> Wed, 04 March 2020 20:57 UTC

Return-Path: <davidben@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 05FCE3A086A for <tls@ietfa.amsl.com>; Wed, 4 Mar 2020 12:57:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.249
X-Spam-Level:
X-Spam-Status: No, score=-9.249 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.25, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_SPF_WL=-7.5] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=chromium.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fOliuXkBxTcH for <tls@ietfa.amsl.com>; Wed, 4 Mar 2020 12:57:27 -0800 (PST)
Received: from mail-pl1-x633.google.com (mail-pl1-x633.google.com [IPv6:2607:f8b0:4864:20::633]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 819DB3A086C for <tls@ietf.org>; Wed, 4 Mar 2020 12:57:27 -0800 (PST)
Received: by mail-pl1-x633.google.com with SMTP id x17so1552712plm.10 for <tls@ietf.org>; Wed, 04 Mar 2020 12:57:27 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=J/vsrXQbbotY90+1G6fI8lpfJUeLU9WBZJLb31ePW8Y=; b=YYs4sAE0zPGH5Ireb9K7ymN8pKSIj17ffltZxqOTagC5RHaTl3UsYXrTkNmVsd/Ncf Nz2vu2F2wWWm+2C9czZ4kwxC9hePffr+hiWQkJAaXKyD3/VNl8Mj4pGoc9fhm7maz1ew gHEW9gPJAWUyOUzL+wWEj80NdPHWMV2vz4NPA=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=J/vsrXQbbotY90+1G6fI8lpfJUeLU9WBZJLb31ePW8Y=; b=TWDgBwJjMoUCV9MpX58SHPrfyXJilKgdrvqabF/VbTTWem0KNPplgakveXdeODpnnj uBZngWy65qpoiJ/eC1aamk2qvofz0ULbsf0DlOoGl0w5LOJnVqCo4drmLN9HEVIkLxi9 TQNQh71RJaZaiUTrwA88BYhRvteZTGEcFHXmDDPWbe5d7rGI5QuBje/GAdByOzrDFdMs sJwFqCsEOsDZQvujOG4eOwi4KdN2WEK5xZhsLyqxo6wtGzVHlY2o3I4/M0QCe0eR1410 Mj4xqULp3jwSsQ06yHiNfijvpR94dOycEbl3y4wuyhjOl0vVZnWZ2zwabli+dHcS9U3b ceHw==
X-Gm-Message-State: ANhLgQ25Kd8dR5J+E/kCSCNbGohbuUfvPpHsibmYZdfLphT2IwV7ghFO BtuiCgiyPWnnIJHLFRN7Z22dvjn5hreZU4jS7AmtbjY=
X-Google-Smtp-Source: ADFU+vug+NiZJ4ZkiDY4W2YTSk298uxA2Gn+tKCGUuvfoQWVVHR9A25EHEGCHz9Oliq/saVTcnZZLC9qx7lcPE7iy7w=
X-Received: by 2002:a17:90b:94c:: with SMTP id dw12mr4849487pjb.179.1583355446682; Wed, 04 Mar 2020 12:57:26 -0800 (PST)
MIME-Version: 1.0
References: <4E07012F-AB53-4727-A309-D8A15222A433@sn3rd.com> <0E7E2E43-CC46-488E-981E-BF8417821D85@sn3rd.com>
In-Reply-To: <0E7E2E43-CC46-488E-981E-BF8417821D85@sn3rd.com>
From: David Benjamin <davidben@chromium.org>
Date: Wed, 04 Mar 2020 15:57:10 -0500
Message-ID: <CAF8qwaDbKqGW+xhxuf6HeJhVE0cJ1DOBE6sKpAN7OxeQE2ge+A@mail.gmail.com>
To: Sean Turner <sean@sn3rd.com>
Cc: TLS List <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000f44d8005a00daacc"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/RCmWsZhuVQMjim9-61qTe7r8MLg>
Subject: Re: [TLS] consensus call: draft-ietf-tls-ticketrequests
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Mar 2020 20:57:29 -0000

On Wed, Mar 4, 2020 at 11:07 AM Sean Turner <sean@sn3rd.com> wrote:

> one more time ...
>
> All,
>
> The purpose of this message is to help the chairs judge consensus on the
> way forward for draft-ietf-tls-ticketrequests. The issue at hand is whether
> the client-initiated ticket request mechanism [0] should be modified to add
> support for ticket reuse, see [1] lines 160-214. As we see it, the way
> forward involves either one draft or two. To that end, we would like your
> input (YES or NO) on the following question by 2359 UTC 18 March 2020:
>
>  Must the ticket reuse use case be addresses
>  in draft-ietf-tls-ticketrequests?
>

No.


> Full disclosure: RFC 8446 recommends against ticket reuse to help protect
> clients from passive observers correlating connections [2]. The PR supports
> ticket reuse for use cases for a server-to-server connection that has fixed
> source addresses and no connection racing; if adopted the WG will need to
> ensure that the security considerations are properly documented.
>
> Note: There have been at least three threads on this draft [3][4][5].
> Please, let’s try to avoid re-litigating the points made therein.
>
> Joe & Sean
>
> [0] https://datatracker.ietf.org/doc/draft-ietf-tls-ticketrequests/
> [1] https://github.com/tlswg/draft-ietf-tls-ticketrequest/pull/18
> [2] https://tools.ietf.org/html/rfc8446#appendix-C.4
> [3] https://mailarchive.ietf.org/arch/msg/tls/2cpoaJRushs09EFeTjPr-Ka3FeI/
> [4] https://mailarchive.ietf.org/arch/msg/tls/-7J3gMmpHNw9t3URzxvM-3OaTR8/
> [5] https://mailarchive.ietf.org/arch/msg/tls/FjhqbYYTwzgiV9weeCuxn0tHxPs/
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>