Re: [TLS] consensus call: draft-ietf-tls-ticketrequests

Christopher Wood <caw@heapingbits.net> Wed, 04 March 2020 18:49 UTC

Return-Path: <caw@heapingbits.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D766B3A1421 for <tls@ietfa.amsl.com>; Wed, 4 Mar 2020 10:49:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.077
X-Spam-Level:
X-Spam-Status: No, score=-2.077 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, T_SPF_HELO_TEMPERROR=0.01, T_SPF_TEMPERROR=0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=heapingbits.net header.b=mzWxq7Uj; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=DTmVgCcq
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DvL5GkB1dlD9 for <tls@ietfa.amsl.com>; Wed, 4 Mar 2020 10:49:12 -0800 (PST)
Received: from out2-smtp.messagingengine.com (out2-smtp.messagingengine.com [66.111.4.26]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 978DE3A149E for <tls@ietf.org>; Wed, 4 Mar 2020 10:49:12 -0800 (PST)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.nyi.internal (Postfix) with ESMTP id 452992203A; Wed, 4 Mar 2020 13:49:09 -0500 (EST)
Received: from mailfrontend1 ([10.202.2.162]) by compute1.internal (MEProxy); Wed, 04 Mar 2020 13:49:09 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=heapingbits.net; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-type; s=fm3; bh=B+c0qUxrrwOkwbBmB+1QK11kxG O9HysEu+HtbL4uTpU=; b=mzWxq7UjDBLw61gYcW3Uc+zGjGZMKu9o2j+kIqthA4 iEJ2S9AYMTyamCqQ34n8GbWdPAFjKuYLzXfpg/3lHdRtXPCqFV8Z02F+rs1/1SPg xnUyx0DSEq+laGfJ/jNUWl66tMqjtelNX8YKlAEELrfkeJ6J5h28x2X6C6NTOrjk wvF4JfToI4NpC4XH1wzTsRsmc1aBcjBj7AdIWQqZlx8IL4Rkdc0uyBb5qHA5ob0T zfRd75sdKiGzXVsIP4TN0R9+TEhqKMHoyPrmjbqCt975vbZ2yb+GN6FUwxu30yr0 Jxk6+ZwQDDINTEm0nx5OS5slgE7KqQ7Ifv1focL/kr5A==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm2; bh=B+c0qU xrrwOkwbBmB+1QK11kxGO9HysEu+HtbL4uTpU=; b=DTmVgCcqIpk2qpgyf5PPkQ 5fd6Vn54Zh+B/La+QMARbhQjFH/3ZhHVRW7ZrSrkyJVlXmuvbIuqzUuEkoxHgIyz +6t2EEzLG6zSpJTX4ht435GhuhdRVaLXSGM4Kb06i9iznlwFNr2b4XUy8F6kTLnN knwAelLP7iSmUhZcrICw8SqHyfeEQahLtlJLoNbxOP8CRGStVLQ8coC9irtpr/XC W8FPYLBTvnMfroOViY5doMhr5UitT8syQnG4HRS2vHcVFg05+BHwqidN9q8VpSlD wVh9JK30kLprBIAQJ5vq7ufWB5AbfwMNWzQHrtJ4UpTmCVfnmbaNNFzA510JsGBg ==
X-ME-Sender: <xms:JPhfXlEyjq8oOXn4qGkN0ZcQ3ISIE_DOFaMk92fRBFBmAe0za4vyFw>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedugedruddtkedguddujecutefuodetggdotefrod ftvfcurfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfgh necuuegrihhlohhuthemuceftddtnecusecvtfgvtghiphhivghnthhsucdlqddutddtmd enucfjughrpefhvffufffokfgjfhggtgesthdtmhdtredttdenucfhrhhomhepfdevhhhr ihhsthhophhhvghrucghohhougdfuceotggrfieshhgvrghpihhnghgsihhtshdrnhgvth eqnecukfhppeejfedrledvrdeigedrudeftdenucevlhhushhtvghrufhiiigvpedtnecu rfgrrhgrmhepmhgrihhlfhhrohhmpegtrgifsehhvggrphhinhhgsghithhsrdhnvght
X-ME-Proxy: <xmx:JPhfXsv8jeljM9yWYMfayezwrNbg0i3RSZpFcCe4gNsZrjma7LOtWw> <xmx:JPhfXhtfG-vDyzDYJ8QODX6ycOHE3D-NHIYvkpuPUq7JhWw-3pJzcA> <xmx:JPhfXlkjaFCK5IX02mkEXbyw6d6eoyP1vRVfE5p9iiZ8I_n0E5AO6g> <xmx:JfhfXhVkyNP2G0ypHMNNP7NtmAcCkxKw9V6fZj5Kwa1CubIWZupEaQ>
Received: from [10.0.0.184] (c-73-92-64-130.hsd1.ca.comcast.net [73.92.64.130]) by mail.messagingengine.com (Postfix) with ESMTPA id 522553280060; Wed, 4 Mar 2020 13:49:08 -0500 (EST)
From: Christopher Wood <caw@heapingbits.net>
To: Sean Turner <sean@sn3rd.com>
Cc: TLS List <tls@ietf.org>
Date: Wed, 04 Mar 2020 10:48:55 -0800
X-Mailer: MailMate (1.13.1r5671)
Message-ID: <B1C3BDDB-9CC7-4323-AC8A-6D0B786938E2@heapingbits.net>
In-Reply-To: <0E7E2E43-CC46-488E-981E-BF8417821D85@sn3rd.com>
References: <4E07012F-AB53-4727-A309-D8A15222A433@sn3rd.com> <0E7E2E43-CC46-488E-981E-BF8417821D85@sn3rd.com>
MIME-Version: 1.0
Content-Type: text/plain; format="flowed"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/uH57zHhphn8zubYags9m1V_V0kQ>
Subject: Re: [TLS] consensus call: draft-ietf-tls-ticketrequests
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Mar 2020 18:49:20 -0000

On 4 Mar 2020, at 8:06, Sean Turner wrote:

> one more time ...
>
> All,
>
> The purpose of this message is to help the chairs judge consensus on 
> the way forward for draft-ietf-tls-ticketrequests. The issue at hand 
> is whether the client-initiated ticket request mechanism [0] should be 
> modified to add support for ticket reuse, see [1] lines 160-214. As we 
> see it, the way forward involves either one draft or two. To that end, 
> we would like your input (YES or NO) on the following question by 2359 
> UTC 18 March 2020:
>
>  Must the ticket reuse use case be addresses
>  in draft-ietf-tls-ticketrequests?

No.

Best,
Chris (no hat)