Re: [TLS] consensus call: draft-ietf-tls-ticketrequests

Sean Turner <sean@sn3rd.com> Wed, 04 March 2020 20:22 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D9CBA3A07A7 for <tls@ietfa.amsl.com>; Wed, 4 Mar 2020 12:22:37 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mItThwKL7Yxg for <tls@ietfa.amsl.com>; Wed, 4 Mar 2020 12:22:36 -0800 (PST)
Received: from mail-qk1-x733.google.com (mail-qk1-x733.google.com [IPv6:2607:f8b0:4864:20::733]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4C00D3A07A2 for <tls@ietf.org>; Wed, 4 Mar 2020 12:22:36 -0800 (PST)
Received: by mail-qk1-x733.google.com with SMTP id e11so2988769qkg.9 for <tls@ietf.org>; Wed, 04 Mar 2020 12:22:36 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=YLpybZy/eSiexmFMVAOYQXY6pg9dl7OfGZCYWyZTjbw=; b=VKUvhwzj7eCjOKJIIdOHeVT7iVtTFl+yq1vAT9df7ZdaBumqsXTxqmAHZCSvc6z9Cd Akh2U8R+cv+UTeZWdmgayq6gc9w/vKBT+yMi4kCz5B6j8IJss3iJ9mPfz0LtBfIWMN9f Wojgp12ze9vzP3JPSsdzoG7UdrC8tp7KKbTKE=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=YLpybZy/eSiexmFMVAOYQXY6pg9dl7OfGZCYWyZTjbw=; b=A5tzZFSXMnjCclGE/dxOkg1SqaZbWufXP8bCnCwGsGWYnhDMqv31x6ZWNxtuyC1hG/ 5Our7kLbNzrjxMBQpp+pGOhq0qc4Smbb05I//qVVsNHcV0OcSATLLCGO7/mDcerWVD0A wCdgd7zY1pLy/aIAZupc7efjYxC/b6gR1O7w7KY2uES+CGoLEiZ0rNuDR6Jn1ZC6AdIh IzA1K3l/KcMg7MXQ9FCMkg28s3Qdsj5VoBQKHBoMGMHUjc4WALz+AjRrs66WZ9bV+x5n qQ2ic9uCnuuQ/1s3UaSzcrMhGCcJR2KwqZxaoPnJ3YHs2hQyMlM4Ml9ApG7nT+RuIpNW T/0Q==
X-Gm-Message-State: ANhLgQ1Ynx6JHvpizfkbiyh71TvnMYrJi6smIvJuem4m2UC9czDNQAe+ TzbIGbhUj8y1D3XWEGOUsLIvKzeU1HI=
X-Google-Smtp-Source: ADFU+vvqKRhv0Yfq31ggKwSzRx7CXOgX0i1S5zx2T6/9QjMyQwahiEmRy3+0nK2jSUiT2TnydOYERg==
X-Received: by 2002:ae9:eb95:: with SMTP id b143mr4709145qkg.392.1583353355282; Wed, 04 Mar 2020 12:22:35 -0800 (PST)
Received: from sn3rd.lan ([75.102.131.34]) by smtp.gmail.com with ESMTPSA id w4sm1169472qts.92.2020.03.04.12.22.34 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 04 Mar 2020 12:22:34 -0800 (PST)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <20200304201520.GO18021@localhost>
Date: Wed, 04 Mar 2020 15:22:33 -0500
Cc: "Salz, Rich" <rsalz=40akamai.com@dmarc.ietf.org>, TLS List <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <E540459B-9287-41EB-8F23-2E9C3E6ECE71@sn3rd.com>
References: <4E07012F-AB53-4727-A309-D8A15222A433@sn3rd.com> <0E7E2E43-CC46-488E-981E-BF8417821D85@sn3rd.com> <D661BFB4-6B07-4519-BEFD-754F9460768C@akamai.com> <20200304201520.GO18021@localhost>
To: Nico Williams <nico@cryptonector.com>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/gpwqLuNBhBpvJGSwJCMsT1dFfKA>
Subject: Re: [TLS] consensus call: draft-ietf-tls-ticketrequests
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Mar 2020 20:22:38 -0000

Nico,

> On Mar 4, 2020, at 15:15, Nico Williams <nico@cryptonector.com> wrote:
> 
> On Wed, Mar 04, 2020 at 05:09:35PM +0000, Salz, Rich wrote:
>>>    Must the ticket reuse use case be addresses
>>     in draft-ietf-tls-ticketrequests?
> 
> I'm missing this post in my inbox, so I shall reply to Rich Salz's
> reply.  Thanks for having this LC.

I forwarded it directly to you.

> Can we also ask why or why not?  Of course, some of us have already
> explained our positions, but I am interested in the rationales for any
> new yes/no/don't-cares.

If people have something new reason to add sure, but I would rather not rehash all the previous emails.

>> Yes.
> 
> Me too, yes.

Noted

> Nico

Cheers,

spt