Re: [TLS] WGLC for draft-ietf-tls-ticketrequests

Watson Ladd <watson@cloudflare.com> Thu, 23 January 2020 01:12 UTC

Return-Path: <watson@cloudflare.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D4C6B12004E for <tls@ietfa.amsl.com>; Wed, 22 Jan 2020 17:12:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zekpH9QfRX9e for <tls@ietfa.amsl.com>; Wed, 22 Jan 2020 17:12:46 -0800 (PST)
Received: from mail-qt1-x82d.google.com (mail-qt1-x82d.google.com [IPv6:2607:f8b0:4864:20::82d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7AFD412002E for <tls@ietf.org>; Wed, 22 Jan 2020 17:12:46 -0800 (PST)
Received: by mail-qt1-x82d.google.com with SMTP id e5so1225436qtm.6 for <tls@ietf.org>; Wed, 22 Jan 2020 17:12:46 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=rxpm/Vx5spkvWltIWpesiq/lJFO2D5Qy84X83h9z2Ag=; b=TlZkSQVtownCEKB3VXOgnlhJgOB0p2H/xgYBfzmaPVSIk5rvLzOP+l6p912uGjXolW Xk2nahDEtHPrz65eXxZA03lxi2UYn7TaygNOc+Ui0rU/gEfXkKuRQdQlKXwdE7U3NS6V nLkxAhWa0JVIESk4tOR3iNJVE1pMHzm+0/H1c=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=rxpm/Vx5spkvWltIWpesiq/lJFO2D5Qy84X83h9z2Ag=; b=I/1bcSIhrAnF4B1lY53ANU+lRXga2uiRLfoo1GP8nxv5+23V0SM6Sid++js8p5/bWs Rt2Qj6r9GfmiV1/rY1wSmmFGaTOq6ZfjN1P9apgLpy7QFLZPxS8A1XDEyh9XNb/eA3QM IINl6/O2YBXrqCm/73xJ8fizeuVtBi+gm1AFU8YvSm3n+JL3R5N7Tdt1DzpDbqvwDSgf PTjYZ3Cq4MMQxpGKdVqRpMEO16gBHh5ebwe85ByEXJDLKfPEPBXnEerYmsnAEKm12Wz1 iMIVoL6JwacTzXCDhDtUGMGLoULrRcxWlQOs3MdzWmuWNaxJSSsyFlTwGOEO+6ZGQrTF /vfw==
X-Gm-Message-State: APjAAAWopkSkdy2kH0Tp7/yOiwcyjcNXdEPEK14yEtO4UKSarYRN5aQw aXfu6+52RROHnOCeFY9+CGQpnKRRVe328lZzUkk2Hw==
X-Google-Smtp-Source: APXvYqxQphM3ZRavx4NvpHDlpaYGkgnEbJwpsxK+k9uChljWLSXbaddjyIf7QpuUz60egVTKNSZMFe44xgMtdhPvghg=
X-Received: by 2002:aed:38c9:: with SMTP id k67mr14090392qte.29.1579741965336; Wed, 22 Jan 2020 17:12:45 -0800 (PST)
MIME-Version: 1.0
References: <14690874-E301-4BC0-B385-00DEBCBA94C2@apple.com> <20191120034812.GQ34850@straasha.imrryr.org> <5FBFE820-8C53-4B32-9520-343279C1A6CC@apple.com> <20191120064819.GR34850@straasha.imrryr.org> <CAPDSy+6DFJ+OYRtYK6eEiUt1noiik4KxqrGFx0ro_RL2Mft_VA@mail.gmail.com> <fd37bd2a-c799-4bf4-95b3-65943681683b@www.fastmail.com> <20200121055411.GJ73491@straasha.imrryr.org> <97de6364-c628-45aa-8613-ba1a32cc41b2@www.fastmail.com> <A5448AC9-6EBB-48F9-A1B0-A787FBBCFF05@akamai.com> <08A4B0CD-9903-4027-B672-E8C7AFB34B4D@akamai.com> <20200123005528.GA12073@localhost>
In-Reply-To: <20200123005528.GA12073@localhost>
From: Watson Ladd <watson@cloudflare.com>
Date: Wed, 22 Jan 2020 17:12:34 -0800
Message-ID: <CAN2QdAH7t4fPgBfBSO7Ni1As2bVB9QvCw1s9j0ggqvTRUATE8A@mail.gmail.com>
To: Nico Williams <nico@cryptonector.com>
Cc: "Salz, Rich" <rsalz@akamai.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Y9XwL9RRJhVFPJ2A76eOmzLcGBE>
Subject: Re: [TLS] WGLC for draft-ietf-tls-ticketrequests
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Jan 2020 01:12:48 -0000

On Wed, Jan 22, 2020 at 4:56 PM Nico Williams <nico@cryptonector.com> wrote:
>
> On Tue, Jan 21, 2020 at 06:19:23PM +0000, Salz, Rich wrote:
> > Viktor and I spoke in more detail.  The use-case he brings up makes
> > more sense to me now. The key observation is that this is not about a
>
> I also spoke to Viktor, and he explained the motivation in detail.  He
> really should have done so on the list, but it is this:
>
>     TL;DR: Postfix multi-process ticket cache DB thrashing pain.
>
>  - Postfix (which he co-maintains) is a multi-process service (with
>    client and server functionality -- it's an MTA, after all)
>
>  - Postfix needs a multi-process ticket cache w/ concurrency
>
>  - OpenSSL provices no such thing, only a single process in-memory
>    cache, and also callbacks the app can use to implement its own cache,
>    which then Postfix uses to implement a multi-process ticket cache
>
>  - So, getting unnecessary tickets thrashes Postfix's shared cache,
>    which costs a fair bit due to synchronization
>
>
> There are two ways to make this tolerable for Postfix:
>
>  - either the TLS server says "here's a ticket and you MUST or MAY
>    replace the one you already had"
>
>    or
>
>  - the TLS client gets to ask for no unnecessary new tickets
>
> Now the first alternative would be infeasible to adopt because it would
> require new OpenSSL callback APIs, and anyways would be a more invasive
> change to TLS than the ticketrequest extension makes.

Nothing says you have to remember tickets, so unless I'm missing
something the semantics already are the second one.

Am I being silly?

Sincerely,
Watson