Re: [TLS] Working Group Last Call for draft-ietf-tls-tls13-18

Adam Langley <agl@imperialviolet.org> Wed, 09 November 2016 20:22 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3D87B1293E0 for <tls@ietfa.amsl.com>; Wed, 9 Nov 2016 12:22:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.399
X-Spam-Level:
X-Spam-Status: No, score=-2.399 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FORGED_FROMDOMAIN=0.199, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HkRVxqlJ7tcK for <tls@ietfa.amsl.com>; Wed, 9 Nov 2016 12:22:23 -0800 (PST)
Received: from mail-it0-x234.google.com (mail-it0-x234.google.com [IPv6:2607:f8b0:4001:c0b::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AA2701294CF for <tls@ietf.org>; Wed, 9 Nov 2016 12:22:22 -0800 (PST)
Received: by mail-it0-x234.google.com with SMTP id u205so296421792itc.0 for <tls@ietf.org>; Wed, 09 Nov 2016 12:22:22 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to:cc; bh=blxvcfMTQduzvoKQkoupvnz0AAwFGa0r+ZjsID/8OZg=; b=ge+LGw91rHsopUBsoMBgJyN4ErmgiHEEjTHALRhZGJVbSIewqLdhTVVzCuA85Jyn9G wkXWusDW14wrUc9YG+hlSHAfNZV8BgMw2G6FwLfIJEb8XmHj3ydVpKsZO5z7e9CVQqz4 0HsVcHi/g4EaKf9dPNeeuw79y0nJg4FPYWKmDYnJRph/ffExA6Sqdm9oq+na61nXAgLh sSsw53OnPJN22U3hUcWAGyj+ho7UepCr9EWnupp/pVwuCTvOMKsobbiv2+AHcPyLgbeZ BctDnzRjvKiVx7IMSGMmS0/iOI4MwcdAvJgJ2vMfGFK2vDq37GUIDzWfk7NjIEx8cZlJ Ij5Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to:cc; bh=blxvcfMTQduzvoKQkoupvnz0AAwFGa0r+ZjsID/8OZg=; b=FLfcPJYbStLmoa++kqf+hcWr+XBs5w1WFucyNMT109B2nbhePdFCOfznOlwGooX7Pd 0IH0jTcO8JjQc0H3DerRcoF1CHg8DkS9lU2zy+Jq110MsBJAGsIvo99S5r8hhCCu5y0J n9ouQum7xDn8NvXp4F3GhDlIM+Y2BTJ7Yf9qj+7xP9JKmUMgy+BYrFFCeHjY2jB8Fo+c YTH/TNzlMScZKHYelu5vdKfRtEzH6z2vnsNpm9Go9Ey+uWCQ9ndLoYq7EV/AlRR6068a GGT6qme3Rz9xA86nwao8j9uMYbGsmjZzde4DtvVqbGLgz1DOZDiBd3JeQETpWeMEjSZG gx+Q==
X-Gm-Message-State: ABUngveHMZ65F6Wkip34QflDgMu2dbzczkRwXQC67YZePHpomu+0t079+t/QQhj+xc27mRApJDo5TORTaoAOOQ==
X-Received: by 10.107.199.66 with SMTP id x63mr2236391iof.97.1478722941768; Wed, 09 Nov 2016 12:22:21 -0800 (PST)
MIME-Version: 1.0
Sender: alangley@gmail.com
Received: by 10.36.104.69 with HTTP; Wed, 9 Nov 2016 12:22:20 -0800 (PST)
In-Reply-To: <20161109194210.8ED431A579@ld9781.wdf.sap.corp>
References: <CABcZeBPygA5XOAwnGpV+GL5rJhz81MizWvhgPO1gKsQPkzx=JA@mail.gmail.com> <20161109194210.8ED431A579@ld9781.wdf.sap.corp>
From: Adam Langley <agl@imperialviolet.org>
Date: Wed, 09 Nov 2016 12:22:20 -0800
X-Google-Sender-Auth: 0muLa33uLykrs0Q7OQk7RsFuNE4
Message-ID: <CAMfhd9WZ7D_C=MH2=FsOu-yhiO7fV-17zvvEQQ0iKVjZqFhtow@mail.gmail.com>
To: mrex@sap.com
Content-Type: multipart/alternative; boundary="94eb2c0476a6aa5a310540e403c7"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/3gSBY0Pn8yX1-Otg3Uu7FrTmvxc>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-tls13-18
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 Nov 2016 20:22:25 -0000

On Wed, Nov 9, 2016 at 11:42 AM, Martin Rex <mrex@sap.com> wrote:

> in reality, the Google servers perform pathological fragmentation
> of the AppData and use a whooping 36 TLS records for the response
> (curiously no TLS AppData record split between header and body).
>

At the beginning of a connection we aim to size TLS records so that they
don't span packets. Since none of a TLS record can be processed until the
whole record is received, spanning packets can mean spanning TCP windows or
loss events and thus add significant latency. Web browsers will
shallow-parse data as it arrives in order to start subresource fetches as
soon as possible, so delays can have a cascading effect. See also
https://hpbn.co/transport-layer-security-tls/#optimize-tls-record-size.

If you download a lot of data on a connection (i.e. some MBs) then you
should find the the record sizes adjust to optimise for throughput.


Cheers

AGL