Re: [TLS] consensus call: draft-ietf-tls-ticketrequests

Watson Ladd <watson@cloudflare.com> Wed, 04 March 2020 18:30 UTC

Return-Path: <watson@cloudflare.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3FFED3A1441 for <tls@ietfa.amsl.com>; Wed, 4 Mar 2020 10:30:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.091
X-Spam-Level:
X-Spam-Status: No, score=-2.091 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_PASS=-0.001, T_SPF_HELO_TEMPERROR=0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id U64lUb_78AQw for <tls@ietfa.amsl.com>; Wed, 4 Mar 2020 10:30:35 -0800 (PST)
Received: from mail-qk1-x730.google.com (mail-qk1-x730.google.com [IPv6:2607:f8b0:4864:20::730]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D6C143A143F for <tls@ietf.org>; Wed, 4 Mar 2020 10:30:34 -0800 (PST)
Received: by mail-qk1-x730.google.com with SMTP id p62so2656218qkb.0 for <tls@ietf.org>; Wed, 04 Mar 2020 10:30:34 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=Fp15nPQtrb2p8Yu6l0xmyss3xevzOfAK6SpFjqbDSoA=; b=O+pFlNnzX3jHY5bLOor71PtJzb3fyHLqFh+zsoqPIfFx5/zko4L8gX1ra2mu+DXyeN Imlho1XRFKW3N8B1wTAjkbw0dNrrpLNRRs+cD6LThH6at3v6mLXr8BtnODEA5vwYvK9q 0xaU+/JsMIyw8LQmHmKvtYvxfZMButScS7dNM=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=Fp15nPQtrb2p8Yu6l0xmyss3xevzOfAK6SpFjqbDSoA=; b=Wk7VQc5G0XycWeyRW/cmD9Q38qMhpqIMzt4sv9O8WreloEydMJbUBR3A5SXSHFSQ/b bDxXBFkMo83ElyzL5/08RyauYihJDhDycwyy3ephzz8U/VVdw6BhE/9ZXdwJQkHYH/UU Xj8b8ociMMJHxsjbxxyl2+IsX7i1k1NrxVoEkgz6Ioe1wsasIPmkNrmtLlLswUWA0yQa m9L2t7kSl2yLt7CAETgQxfLk9yVYCMyTUuZbCtGEywWHhadDO6ZkcjgzlgQEW+wnFzeh oyExgbMasO8AGoWe/otAycHDH1bccd4L0wpmENaG8KWsYqVPRbCCQahiuQm7b16Egppj UD3g==
X-Gm-Message-State: ANhLgQ2mECamgj+m9unbJwm3JDR0nwWT9OJ8W5zfJCB+ACdV4bNaRD3k c0+LxRB/1ZFTjuVGPCgnftdTF4+8xdUe99xrWuLosslhq9M=
X-Google-Smtp-Source: ADFU+vuXq6majWYrnERgZa/gbwOESAGggWXETV3+LjMuYRsl0d5W/43qrTy5hTGYpeZqwc3CNYUmYpHkFqTVMLV3nZk=
X-Received: by 2002:a05:620a:138b:: with SMTP id k11mr3073364qki.176.1583346633250; Wed, 04 Mar 2020 10:30:33 -0800 (PST)
MIME-Version: 1.0
References: <4E07012F-AB53-4727-A309-D8A15222A433@sn3rd.com> <0E7E2E43-CC46-488E-981E-BF8417821D85@sn3rd.com>
In-Reply-To: <0E7E2E43-CC46-488E-981E-BF8417821D85@sn3rd.com>
From: Watson Ladd <watson@cloudflare.com>
Date: Wed, 04 Mar 2020 10:30:20 -0800
Message-ID: <CAN2QdAFfv0e3myP6YT2sza1DZURShbHivKkANBn3mNGqRySibQ@mail.gmail.com>
To: Sean Turner <sean@sn3rd.com>
Cc: TLS List <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/rkCLm6VneQj4jcd_AR-qkCgmGvY>
Subject: Re: [TLS] consensus call: draft-ietf-tls-ticketrequests
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Mar 2020 18:30:43 -0000

On Wed, Mar 4, 2020 at 8:07 AM Sean Turner <sean@sn3rd.com> wrote:
>
> one more time ...
>
> All,
>
> The purpose of this message is to help the chairs judge consensus on the way forward for draft-ietf-tls-ticketrequests. The issue at hand is whether the client-initiated ticket request mechanism [0] should be modified to add support for ticket reuse, see [1] lines 160-214. As we see it, the way forward involves either one draft or two. To that end, we would like your input (YES or NO) on the following question by 2359 UTC 18 March 2020:
>
>  Must the ticket reuse use case be addresses
>  in draft-ietf-tls-ticketrequests?

NO