Re: [TLS] consensus call: draft-ietf-tls-ticketrequests

David Schinazi <dschinazi.ietf@gmail.com> Wed, 04 March 2020 18:54 UTC

Return-Path: <dschinazi.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 91C3C3A14A8 for <tls@ietfa.amsl.com>; Wed, 4 Mar 2020 10:54:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PINwEM7GL-ab for <tls@ietfa.amsl.com>; Wed, 4 Mar 2020 10:54:09 -0800 (PST)
Received: from mail-lj1-x22d.google.com (mail-lj1-x22d.google.com [IPv6:2a00:1450:4864:20::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C318C3A14A7 for <tls@ietf.org>; Wed, 4 Mar 2020 10:54:08 -0800 (PST)
Received: by mail-lj1-x22d.google.com with SMTP id e3so3208835lja.10 for <tls@ietf.org>; Wed, 04 Mar 2020 10:54:08 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=TWHChOt4aSrspSvdPs2vN+baOkcH8h/yLTIf4nSslDM=; b=oXwEZscwk5K/UPlaSKTi+md8ATaEjOGslV89J41LvWE2aaUv5HQMaLdu3TEyraEvIY ++0jNL5Mk9h60g1wNmZefNeB25TBI3btGWa7yc9vFrjeHkoRpSoYADSxD2ZnnyGOND48 nEHkdb7kaFaKRqGu7FaB8EmwYo/r0ZEpSM4SgNu6UDeyq4ntiR6UcUmCnJ7Z9N3BqnFz NvWLpYaXkyXMf0vUbe+yuQonU2hF+FiU807knh2dDtBw6o5boEaTAgG+elD+BtCD4gXh od5Ds44cfzslwJHbwwK234N72TvQ2/SHnPTP4lbNjJ8oeLeSSPiKbuTCWqJGCLTX6mTU UfbQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=TWHChOt4aSrspSvdPs2vN+baOkcH8h/yLTIf4nSslDM=; b=DmnV/Pw//AYWP/5md2uxXjWka9xg5rMtMzSiSntltCMiD+weEaWX5XDnSTU9InAk7D B9m7fy/d03GFlNm9Mm6LdtEl9VMBeDggv9Wrl/jvNFP2zJ2R+O5PV9/+R6MVfNtqDLJz CgTG3ur0NodAKB0PF2PMADUSegXlod9FkLvMYKg3TwpA35+lgJnCrxvUvEMeM2RVY8Yv FxM3wCARBozpOKs/s50LYgw34dXHx2flfBo86UZIkPFsxObKB8fdnTobXdzWxJL4UnFS 7k9IdvxVZMUDKsK5qEjRGshTFkn+qRUIx4Cz1H9WK3iQruOF08+1WlVySGHj+/TvA0qx meWQ==
X-Gm-Message-State: ANhLgQ2JJAdzQqz5dMH5VNfhmgYCO0UWiPrI3kRuhEI6vaB0JtCW+ZuU 5fFZMYb+ljXR/Jyu13qvVAwaoLdAjtzUjewDC/gW1A==
X-Google-Smtp-Source: ADFU+vt6dPe0m//I1DAW3IBdWAGLmH5qBQcwfZ8ctw2LGB3pwe3SG6JrGvWFHo1aOAhGoFKJWWpkk6HHIvwdD1GG3SY=
X-Received: by 2002:a2e:6a09:: with SMTP id f9mr2689326ljc.107.1583348046959; Wed, 04 Mar 2020 10:54:06 -0800 (PST)
MIME-Version: 1.0
References: <4E07012F-AB53-4727-A309-D8A15222A433@sn3rd.com> <0E7E2E43-CC46-488E-981E-BF8417821D85@sn3rd.com> <B1C3BDDB-9CC7-4323-AC8A-6D0B786938E2@heapingbits.net>
In-Reply-To: <B1C3BDDB-9CC7-4323-AC8A-6D0B786938E2@heapingbits.net>
From: David Schinazi <dschinazi.ietf@gmail.com>
Date: Wed, 04 Mar 2020 10:53:55 -0800
Message-ID: <CAPDSy+4uqL_8cqLbX4PVDiUwDCAguHPea-83WV9nxYpu5e69Jw@mail.gmail.com>
To: Christopher Wood <caw@heapingbits.net>
Cc: Sean Turner <sean@sn3rd.com>, TLS List <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000e5199905a00bf19d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/admqJudEaFZIB7MBRHa21q5lcjc>
Subject: Re: [TLS] consensus call: draft-ietf-tls-ticketrequests
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Mar 2020 18:54:11 -0000

No.

David

On Wed, Mar 4, 2020 at 10:49 AM Christopher Wood <caw@heapingbits.net>
wrote:

> On 4 Mar 2020, at 8:06, Sean Turner wrote:
>
> > one more time ...
> >
> > All,
> >
> > The purpose of this message is to help the chairs judge consensus on
> > the way forward for draft-ietf-tls-ticketrequests. The issue at hand
> > is whether the client-initiated ticket request mechanism [0] should be
> > modified to add support for ticket reuse, see [1] lines 160-214. As we
> > see it, the way forward involves either one draft or two. To that end,
> > we would like your input (YES or NO) on the following question by 2359
> > UTC 18 March 2020:
> >
> >  Must the ticket reuse use case be addresses
> >  in draft-ietf-tls-ticketrequests?
>
> No.
>
> Best,
> Chris (no hat)
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>