Re: [TLS] WGLC for draft-ietf-tls-ticketrequests

Rob Sayre <sayrer@gmail.com> Tue, 04 February 2020 02:34 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C7DCF12004D for <tls@ietfa.amsl.com>; Mon, 3 Feb 2020 18:34:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id v5_67-Hun2To for <tls@ietfa.amsl.com>; Mon, 3 Feb 2020 18:34:20 -0800 (PST)
Received: from mail-io1-xd2d.google.com (mail-io1-xd2d.google.com [IPv6:2607:f8b0:4864:20::d2d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 82E0212001A for <tls@ietf.org>; Mon, 3 Feb 2020 18:34:00 -0800 (PST)
Received: by mail-io1-xd2d.google.com with SMTP id s6so8775562iol.9 for <tls@ietf.org>; Mon, 03 Feb 2020 18:34:00 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=g0P7kFjmhmXlJ+TucHdsQxuuNKyatrG+JOk646p7fXw=; b=Ze0IWsLcAmOjR7wsEC3+Tx+Cx/eDHpfsLjQkInJIbb1IqhruLZEaF+qPcHvDLM4Khv N3zzRs9mXL2SRB0XABNWtYQduazXApJzheuqLKDZGkHcd87JH4DX93amK4Ec+JUfmdJt Luxy/F3cRktaFcyVZRvtJDZm3cFPMShRQU8LgnEcKEf97FcMBCIaymTyRVKE9S6yu1Jo wSSpAVauL6fZeVfjdJPw00HIeGyVO27QXxo2jm1zeNPEvn0SZ/hNRBfCvF9tn0vBjysS WcknutzvL3zI7XbtJBHymYpUgaNwAf29VlNgCbJEp+xpugyQdLalrDkT93FRI6sEPOts 5/Wg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=g0P7kFjmhmXlJ+TucHdsQxuuNKyatrG+JOk646p7fXw=; b=Xn5QZ0FVFOHYIGXGXiujLmYhzZ+JLyx8wvN9NVg0CiIL98q5Sh4eFxD6YZPrYlgOCZ 6+UVFDyUJ/0I0L4LKtYd62fcbKpoo60ywAx08UO3cwSHYkIMSWSDCh2N8jF+9PfEamjX F+RsajCEz9nGYk6cptBztIGtuCNxKySZIeNkyLNw8AHmoCvhT3nuws0BtQ8B4Bo3VZAd dPMgCxfknx/nAbtEHpvJUigAyacjNqpkN5M5Fq9eO8tL7c53sWYB8af3goHm3NmFjSao YTIsdllGoduLyjmuMyJSktMacnKW/+bjA2MlWhqhFC99p/0KxFSVemlu/H0OSWA/UbID +o0w==
X-Gm-Message-State: APjAAAW+uIdF2NaefOPAoiNRPfxTaj3caHcuFAFIz5RKG6OP5MbTWsAy bLQAgbp2dCdcpVB1R+nTiMLhli1jr+gAcvyFeo224prWkg0=
X-Google-Smtp-Source: APXvYqw3YHXjdro+KAspmQJei7xI64kUCJFVoxhQKO2IBRy656DNRYt85e1UlSbjE7U6yLxIya8h/7Wczk/3kV6d6dY=
X-Received: by 2002:a6b:731a:: with SMTP id e26mr21072391ioh.254.1580783639587; Mon, 03 Feb 2020 18:33:59 -0800 (PST)
MIME-Version: 1.0
References: <20200202115203.GK49778@straasha.imrryr.org> <1DEFB79F-802A-452C-8AE3-41336AC58F25@apple.com> <20200202175309.GL49778@straasha.imrryr.org> <53913E7D-765D-473B-980D-088F3D9D0C4D@apple.com> <7CAD8A81-2B5B-4730-ADCD-73F81A6D5DCF@apple.com> <CAHbrMsB-9kKr5b2JGqoygZ_9Ag9s1=8WObtuJCJBkR=d47QC1A@mail.gmail.com> <83175EE9-EFBF-4182-90EF-84FCAC127260@dukhovni.org> <CAHbrMsAiEmHcB--FDNsjBuBmzX3p9SZ8sdmWJTdGQiHoxjp_Sg@mail.gmail.com> <7EE22630-F800-4C85-B3B6-DC6A2509CE62@dukhovni.org>
In-Reply-To: <7EE22630-F800-4C85-B3B6-DC6A2509CE62@dukhovni.org>
From: Rob Sayre <sayrer@gmail.com>
Date: Mon, 03 Feb 2020 18:33:47 -0800
Message-ID: <CAChr6SzD_6ObFfcjbpXd7A2TU-gi1Wq3a3p9zpz=sRueRFPYOw@mail.gmail.com>
To: IETF TLS WG <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000004df13e059db6dfc7"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/XTv9sJ8TuYtq0ilLAvEcqk0IPuE>
Subject: Re: [TLS] WGLC for draft-ietf-tls-ticketrequests
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 04 Feb 2020 02:34:22 -0000

On Mon, Feb 3, 2020 at 10:50 AM Viktor Dukhovni <ietf-dane@dukhovni.org>
wrote:

>
> I'll read the post more closely over the next few days and attempt to
> summarize where I think we are, and propose a pull request to at least
> clarify the issues that motivate potential tweaks to the design.
>

I find the sentinel idea a little odd, and it seems to create habitat for
overflow bugs.

As others have written, it might be better for you to change your program,
rather than change the protocol in the draft.

It would be nice to describe that tradeoff, if you write a summary.

thanks,
Rob