Re: [TLS] Fwd: New Version Notification for draft-rashok-tls-ticket-request-msg-00.txt

Nick Harper <nharper@google.com> Fri, 20 December 2019 22:00 UTC

Return-Path: <nharper@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4D1CF1200EF for <tls@ietfa.amsl.com>; Fri, 20 Dec 2019 14:00:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.499
X-Spam-Level:
X-Spam-Status: No, score=-17.499 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 33o04rMO4RjA for <tls@ietfa.amsl.com>; Fri, 20 Dec 2019 14:00:02 -0800 (PST)
Received: from mail-ot1-x32a.google.com (mail-ot1-x32a.google.com [IPv6:2607:f8b0:4864:20::32a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 41B901200C1 for <tls@ietf.org>; Fri, 20 Dec 2019 14:00:02 -0800 (PST)
Received: by mail-ot1-x32a.google.com with SMTP id b18so13637842otp.0 for <tls@ietf.org>; Fri, 20 Dec 2019 14:00:02 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=Qk3LsB1XX2gzX5EBBCdlu47xEIavOgynZgtFz0/tbrY=; b=WFart5ImwjFUbIm8LeRKA6BXHE+Bv/nFd/wUzJUEmhYQ8k9BdK4SsvxV3n3BzriX6E 4KJhQv7SlnBD2ZOS9at1aWBeaJNdyPUxJkldjs8Ade6BWQpTu3+KmFMAb/18x/OclVKN qKNN8c8Nt2kLfr2jHQW2KButZT0vwx4WC1zCx7VIQbGpPqpzfN+Kji/yJQloPkwuJTsM bHfCrt81BxNelLzSkkq63YYGJKywLub0dqpZQ+C22lr19wwOyiPwbtr2DLnKB+sME5Z+ Nxmqs80pbN9C9M1tUN/3TtNl/bs5SFgphYo2LdMIchDqPWYtZ2v0Wl5FHy0e7LMO1ucA u8hw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=Qk3LsB1XX2gzX5EBBCdlu47xEIavOgynZgtFz0/tbrY=; b=CdVyVHpGANyF1Q/RAwT1KZjBhtooTn+tkMs7UYOvYvdgnh7a9HtlOl4J9XWPLTSOUY biNZG0vbs400ctMkSgN+AHls0GpGAVyZHG1B/XwQbdCpHbyYAZZa1FAJsdMz4mWTjsxk zCiWhM/TWewpn+duDnWLHFO/745F0Qi20RZ0rCupWAUAbMQYoQLVVKkwWbdDlTkGv5I3 ghpd7+YTjxF9cwXm63sifGNlHXhmfkLC/AqNU9L0Q3O8ce/CvZV8bm990j8yi8FDMg20 qZKhxPcGgIALyi4vHZU0wMJZUecOnB99o6Ql6prKNF+6vXFN4f/pb9ThqOaiMBzU19rb pkrg==
X-Gm-Message-State: APjAAAXjx5EpctLkVnCl266YkbytX6qU3v8xVlsz4xZI7R/r2Iqal6LE XILCuwlt5aCJTyKdaOvWB8gSNhU6QFFSYX8uYPWZ+Q==
X-Google-Smtp-Source: APXvYqy6GloabedG4bcxQk6n5yU92T3UHEqBE8kTUPNIAY7UCg0tIE7qTnHebuSWpDmtUZ1XgAaaejGA1HdVbd6e64U=
X-Received: by 2002:a9d:6251:: with SMTP id i17mr17611780otk.14.1576879201086; Fri, 20 Dec 2019 14:00:01 -0800 (PST)
MIME-Version: 1.0
References: <157679659723.15798.2398049069532848341.idtracker@ietfa.amsl.com> <CABZo9ZG2MRcbCZ8Dj_cgV0E9oA+TgyufKkoDfccjDP9unr4mXg@mail.gmail.com>
In-Reply-To: <CABZo9ZG2MRcbCZ8Dj_cgV0E9oA+TgyufKkoDfccjDP9unr4mXg@mail.gmail.com>
From: Nick Harper <nharper@google.com>
Date: Fri, 20 Dec 2019 13:59:49 -0800
Message-ID: <CACdeXiJ=NRMDFDw4xGskyfwvRgzvGHjp5RMbJDVEm1uBTnSEqg@mail.gmail.com>
To: Raja Ashok <rashok.ietf@gmail.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000a2c232059a29ccb3"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/8Mf4eIaoGQm9dk644HDNPF2OfGM>
Subject: Re: [TLS] Fwd: New Version Notification for draft-rashok-tls-ticket-request-msg-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 20 Dec 2019 22:00:04 -0000

This seems to be solving a very similar problem to
draft-ietf-tls-ticketrequests (which I see you reference in your draft). I
see two cases where this mechanism might be useful compared to the
ticket_request extension, but I'm skeptical those are useful use cases.

The first case is if partway through a connection a client decides it wants
more tickets from the server. With the ticket_request extension, a client
can only specify at the beginning of a connection how many tickets it
wants, whereas with this TicketRequest message the client can ask for more
later. I can't think of a use case where a client would need more tickets
from this specific connection; if a client does need more tickets it can
get them from a new connection.

The other case is one you mentioned in the draft: delaying sending tickets
to prioritize sending application data. There's no requirement that a
server send NewSessionTicket messages immediately after the handshake. A
server could prioritize sending application data over sending tickets and
delay sending tickets for some period of time.

On Fri, Dec 20, 2019 at 1:42 AM Raja Ashok <rashok.ietf@gmail.com> wrote:

> Hi All,
>
> Requesting to go through this draft and provide your views on it.
>
> Thanks & Regards,
> Raja Ashok
>
> ---------- Forwarded message ---------
> From: <internet-drafts@ietf.org>
> Date: Fri 20 Dec, 2019, 7:03 AM
> Subject: New Version Notification for
> draft-rashok-tls-ticket-request-msg-00.txt
> To: Raja Ashok <rashok.ietf@gmail.com>
>
>
>
> A new version of I-D, draft-rashok-tls-ticket-request-msg-00.txt
> has been successfully submitted by Raja Ashok and posted to the
> IETF repository.
>
> Name:           draft-rashok-tls-ticket-request-msg
> Revision:       00
> Title:          TLS Ticket Request Message
> Document date:  2019-12-20
> Group:          Individual Submission
> Pages:          4
> URL:
> https://www.ietf.org/internet-drafts/draft-rashok-tls-ticket-request-msg-00.txt
> Status:
> https://datatracker.ietf.org/doc/draft-rashok-tls-ticket-request-msg/
> Htmlized:
> https://tools.ietf.org/html/draft-rashok-tls-ticket-request-msg-00
> Htmlized:
> https://datatracker.ietf.org/doc/html/draft-rashok-tls-ticket-request-msg
>
>
> Abstract:
>    TLS session ticket provides a stateless mechanism for server to
>    resume connection with client.  As per TLS 1.3 [RFC8446], server
>    always sends arbitary number of session ticket after handshake..  This
>    document introduces a new message which is TicketRequest message, it
>    can be send by client after handshake at any point of connection
>    lifetime to retrieve session ticket.  The proposed mechanism in this
>    document is only for TLS 1.3 and DTLS 1.3 and future versions.
>
>
>
>
> Please note that it may take a couple of minutes from the time of
> submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> The IETF Secretariat
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>