Re: [TLS] WGLC for draft-ietf-tls-ticketrequests

Watson Ladd <watsonbladd@gmail.com> Sun, 02 February 2020 04:05 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4A3181200FD for <tls@ietfa.amsl.com>; Sat, 1 Feb 2020 20:05:43 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 00dQXQgqcV8N for <tls@ietfa.amsl.com>; Sat, 1 Feb 2020 20:05:41 -0800 (PST)
Received: from mail-lj1-x234.google.com (mail-lj1-x234.google.com [IPv6:2a00:1450:4864:20::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4C909120045 for <tls@ietf.org>; Sat, 1 Feb 2020 20:05:41 -0800 (PST)
Received: by mail-lj1-x234.google.com with SMTP id v17so11175117ljg.4 for <tls@ietf.org>; Sat, 01 Feb 2020 20:05:41 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=qysEfgaopk5vTELO0sbseyaVqsxrbtbz/OWVXO+DLbg=; b=HTwk4GWZsGiHJv4ekeGBXLAUXJZLogr3JTVKnidFf7eBThiQkNoUO9dTz8TBuuUn8q YWA6M/ugmNstOs9cwQF9/fB5cXLCia91oXZNyG0xSQUbKK2eVJEXpVLxyG2RkQCpmffx omEkqlZQShdUj5mTCH2RrlWwqP4WQf2tTq8jAlEOZbYmCuPGWCzWq1Y9wncKxGTmn03Y 9hrsw0PCDcW7mqmP7k3XvZJGhDh4xE/AC34iIrphK7mUZcjt1Y7/OnQ5YjYHR5nMuYQj 7o09FhbTmqjPA5GD86/oB+vF2xUpNqsVCQ3xmEwy3ACwp1EbafknYUhjFyTOYdNjs4jb /e3g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=qysEfgaopk5vTELO0sbseyaVqsxrbtbz/OWVXO+DLbg=; b=T6bJroCKq/vAd2Uyk5O0CKEPmQ2FQSBMn0BESkHYw56DIOjT41wzaQF+wLHLwyhCmo IosJs3LazYrKpQVC8uF2VX3VH1+OKfanOsecv7r6DeTlhecUnPuIeb4dO1KIRGMbT1pE hfvqVim4oAw0O/gjpIDBljR7QVmH5ojddWKi23xuPwSmJ23IzaCImxriAb3nD0Zh8PT6 2rYHvTasDBFIX/DNZ58Vjg1j/RxtqBXYvec9Pola60FgidSKWPgnadv2pC7hP+PzJ6F0 rJv6CanLH6zegabELXuAD6p0aFz4IDZxjW9OBRVlVCeHMljG9/D1qYSiCP0CcAXvkGBh KHKw==
X-Gm-Message-State: APjAAAXtZUE6yfjBzZSbJcKVrFdTdHzz9TQXRK0+LdjEvA5t+k7Ty4Ub ues8jZbxwt72PDPS+EzW++c358Hbe4oo782VFpxG9kOU
X-Google-Smtp-Source: APXvYqxHJ2zbkZYZ/hULXs1K/kqkmworbqasm5jD9qDjwXl08N8YOQBPv/YFb9jliTzmVU7sW3/j4wekIHJbk39JaNk=
X-Received: by 2002:a2e:9256:: with SMTP id v22mr10693994ljg.45.1580616339096; Sat, 01 Feb 2020 20:05:39 -0800 (PST)
MIME-Version: 1.0
References: <9e4ada20-680e-6fa7-f8bb-e94c26440d82@cs.tcd.ie> <9A5EE7C8-360D-49C0-92F8-274FE1A94249@apple.com> <20200202013016.GH49778@straasha.imrryr.org> <CACsn0cnaUZHqo8L_qjvqE2bt-JU28QqG7S8m4xMwdK5CXyDHzw@mail.gmail.com> <20200202035848.GJ49778@straasha.imrryr.org>
In-Reply-To: <20200202035848.GJ49778@straasha.imrryr.org>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Sat, 01 Feb 2020 20:05:28 -0800
Message-ID: <CACsn0cn9pfUCuMeTASFkasogPPGU63jSmi=3BDdiMS=zgUY14Q@mail.gmail.com>
To: TLS List <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000006b0a01059d8febf7"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/e1SqkXcFewJzCaKTlwo-Mz23f1c>
Subject: Re: [TLS] WGLC for draft-ietf-tls-ticketrequests
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 02 Feb 2020 04:05:43 -0000

On Sat, Feb 1, 2020 at 7:59 PM Viktor Dukhovni <ietf-dane@dukhovni.org>
wrote:

> On Sat, Feb 01, 2020 at 07:04:53PM -0800, Watson Ladd wrote:
>
> > > The benefit of the new value of "0" is *unambiguous* signalling that
> the
> > > client would like to reuse the ticket if possible, and the new "255"
> > > then carries the "We don't need no stinking tickets" signal.
> > >
> >
> > I'd be happier with a magic 0, or a N = valid tickets at the end
> > including the one used, then swapping 2 values and making one magic.
> > (For those of you who aren't bridge fiends:
> > https://en.wikipedia.org/wiki/Brown_sticker)
>
> Sorry, no idea what that above means.  And is it simpler than the
> proposal under discussion (which got some fine-tuning in early
> feedback)?
>

So one proposal in above is we treat 0 tickets as "ensure I have a valid
ticket, either this one or a new one" and all other numbers are straight
asks for that many tickets.

The other proposal is N means "ensure I have N valid tickets, including the
one I used on this connection". I find both cleaner then the 0 and 255 swap.



> --
>     Viktor.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>


-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.