Re: [TLS] consensus call: draft-ietf-tls-ticketrequests

Victor Vasiliev <vasilvv@google.com> Wed, 04 March 2020 19:34 UTC

Return-Path: <vasilvv@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B9CFE3A152A for <tls@ietfa.amsl.com>; Wed, 4 Mar 2020 11:34:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.599
X-Spam-Level:
X-Spam-Status: No, score=-17.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qFKzGqhUbGia for <tls@ietfa.amsl.com>; Wed, 4 Mar 2020 11:34:13 -0800 (PST)
Received: from mail-lf1-x12d.google.com (mail-lf1-x12d.google.com [IPv6:2a00:1450:4864:20::12d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 95D9B3A154B for <tls@ietf.org>; Wed, 4 Mar 2020 11:34:13 -0800 (PST)
Received: by mail-lf1-x12d.google.com with SMTP id b13so2470638lfb.12 for <tls@ietf.org>; Wed, 04 Mar 2020 11:34:13 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=gcN+zJEYGjTtUb7IHzlAqfKIL1VBnj9PETSHQszpMX8=; b=NDx2n9ia766ZrTyP5ivoBD/iA/D/SD/kvTxFbQKeT5KOh0AXYiaxYWVN0jQclraGB5 npCGCVHwFBRubP1InqlNYi5ECgnZ2WRmS03BBe0Cq9aTJYcCKUaVSHH1gjhdKEnZkyEh xc+KkGB7/7mP9WMWYqRT5+3ush0ne3zeE4rVe7P0C3C3SctzQxLjoYo3aJkp1cj9hfef 3XoOt5g1RnTeUCjLjsiOVJIxTaAnbWf+Nu7n+pthethf9pWypUwqE3ZYZC4JQ7MkFnzC EDho4F56oHc/d9IAusJWbo2s4oXFn2KjwBSxv5f+WCbRuMx5N5yryHUQdBZl1gyeT0Zr XlJQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=gcN+zJEYGjTtUb7IHzlAqfKIL1VBnj9PETSHQszpMX8=; b=Dfgx81q6q3EFAF8mMuGkQa4fqDRBTYC/ilIuydKdZLPbadxDK9zzuhBqeOXcFjYNcr Hj3ENyweAbO1yv4P75O1ZuM0ibF0zzO6hlkpsNO3+yjGMut3gDBT5j2J+VBNUTY6LGwE 3hPk2Wu7GEE2Fb3lJCUbLCHQALVFdQd2MmTGpK7eNgit1XvpTCf8/mNSrV8LdUub2Jrv RVKYH4p0Zky89oBl8wClv8WdffVAs68WFVwPcPhoj09wtfJSEfRgzx4kggn/+R5KYU5H coKwGnf/p0jw5iLlKKA2uB3IwpxA/IhvWIqV3/m4zi3zqIErhP/5MMG2mrL5q+d0qCXo 8xrg==
X-Gm-Message-State: ANhLgQ1UhlY5TqLZZaOycpkej4TO11OiSubKCIjXn1ZPdbUC9TroWJLg rHAaoxmgpCfHBccQtJT1Zvic+bOI+CByR5sd+QkcL2R2
X-Google-Smtp-Source: ADFU+vtN4uc1LYcDffHNsDeVo7/RXRvxPkWfC/BiUHJ3CZpwj1HTJm1P6FnWPxHIejMhrp71Psp4T74YHNlvlz2/jdY=
X-Received: by 2002:a19:6459:: with SMTP id b25mr248956lfj.115.1583350451456; Wed, 04 Mar 2020 11:34:11 -0800 (PST)
MIME-Version: 1.0
References: <4E07012F-AB53-4727-A309-D8A15222A433@sn3rd.com> <0E7E2E43-CC46-488E-981E-BF8417821D85@sn3rd.com>
In-Reply-To: <0E7E2E43-CC46-488E-981E-BF8417821D85@sn3rd.com>
From: Victor Vasiliev <vasilvv@google.com>
Date: Wed, 04 Mar 2020 14:33:59 -0500
Message-ID: <CAAZdMac9hWi3aKRP+QPC6nRA1pJFKDS1Jd4c=ovV+pCfNm=Wjw@mail.gmail.com>
To: Sean Turner <sean@sn3rd.com>
Cc: TLS List <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000372c4d05a00c81c2"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/g0zJWF1UZlW2mZ4UnR41uUEqV4A>
Subject: Re: [TLS] consensus call: draft-ietf-tls-ticketrequests
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Mar 2020 19:34:16 -0000

No.

  -- Victor.

On Wed, Mar 4, 2020 at 11:07 AM Sean Turner <sean@sn3rd.com> wrote:

> one more time ...
>
> All,
>
> The purpose of this message is to help the chairs judge consensus on the
> way forward for draft-ietf-tls-ticketrequests. The issue at hand is whether
> the client-initiated ticket request mechanism [0] should be modified to add
> support for ticket reuse, see [1] lines 160-214. As we see it, the way
> forward involves either one draft or two. To that end, we would like your
> input (YES or NO) on the following question by 2359 UTC 18 March 2020:
>
>  Must the ticket reuse use case be addresses
>  in draft-ietf-tls-ticketrequests?
>
> Full disclosure: RFC 8446 recommends against ticket reuse to help protect
> clients from passive observers correlating connections [2]. The PR supports
> ticket reuse for use cases for a server-to-server connection that has fixed
> source addresses and no connection racing; if adopted the WG will need to
> ensure that the security considerations are properly documented.
>
> Note: There have been at least three threads on this draft [3][4][5].
> Please, let’s try to avoid re-litigating the points made therein.
>
> Joe & Sean
>
> [0] https://datatracker.ietf.org/doc/draft-ietf-tls-ticketrequests/
> [1] https://github.com/tlswg/draft-ietf-tls-ticketrequest/pull/18
> [2] https://tools.ietf.org/html/rfc8446#appendix-C.4
> [3] https://mailarchive.ietf.org/arch/msg/tls/2cpoaJRushs09EFeTjPr-Ka3FeI/
> [4] https://mailarchive.ietf.org/arch/msg/tls/-7J3gMmpHNw9t3URzxvM-3OaTR8/
> [5] https://mailarchive.ietf.org/arch/msg/tls/FjhqbYYTwzgiV9weeCuxn0tHxPs/
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>