Re: [TLS] WGLC for draft-ietf-tls-ticketrequests

Ben Schwartz <bemasc@google.com> Mon, 03 February 2020 18:40 UTC

Return-Path: <bemasc@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 24DDA1200B7 for <tls@ietfa.amsl.com>; Mon, 3 Feb 2020 10:40:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.5
X-Spam-Level:
X-Spam-Status: No, score=-17.5 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kgPsdqD04y3U for <tls@ietfa.amsl.com>; Mon, 3 Feb 2020 10:40:01 -0800 (PST)
Received: from mail-wr1-x431.google.com (mail-wr1-x431.google.com [IPv6:2a00:1450:4864:20::431]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DAB0F12003F for <tls@ietf.org>; Mon, 3 Feb 2020 10:40:00 -0800 (PST)
Received: by mail-wr1-x431.google.com with SMTP id j104so19614994wrj.7 for <tls@ietf.org>; Mon, 03 Feb 2020 10:40:00 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=C4BLpEl/3WE2i3D3Qen568BylZdPx1IcTSd/V9NkIYU=; b=mnyGLcI1/TTO0QE6fGO6ZSxuBt5S/YFAWHy/mumqzryMwRI50OkhDXYQfbPr6VqZJm w8udOmzA6bTPDs2TLB0iXH6s4prUImZI+jilbnpIIUTwB77ozdpdocfsz6tdTM65bReD 9UOPekD1FRFTXzGZlUDOXqO3iXuCNdIR1y0D96UWo+y9dDm5lBHQnRv3Sbw5qR0fdi34 CO6OPXl+P8148dy4ReN8CoU698OliJzwa2PYcvC6XwvmcGCWs50lJMYY6kLzrc95Zsmm o+0zUBzLrTJU6WmdPB4Gw2MAYfr8qsa8b7UxMnFK7CuPoDKXr32spw6HSGEsOGnLgrE/ ViQg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=C4BLpEl/3WE2i3D3Qen568BylZdPx1IcTSd/V9NkIYU=; b=Yv6KwvaYdzcQj4htbYq7oftPJUditJxbJ8E/VNAyClbkHRKpIZyg4GuF8ka0kRV4rF Q+TR9/9tInWsvj5PKnXbv8QjK3d6mZqosezx2GYpaMpp6es/aehri8iQQGUzWKpZ3i2v TimvzMLL/wcJOcSCBtbS3IehMY8sVc3qIEgXZ/F1nf8mixjh+PivK7sMByBpRe1at+ot +wVh6OFBhTFy/U6Mcav+z+kc8/kJxn0Q1+SrHKK18Gy+JTj5M479ijIPcbXhtRbIdhnk 78kteF7c+jSTkrikMfNicWlp9ZErLhODsw2GeN6o0Kae+apdGOxIlttSr4E+Nm3IbQoH Z0cA==
X-Gm-Message-State: APjAAAW2DbS9i9mAC+nuHSO/35ixyP0/MKBSbfpkVjXOCmEET929DzGk liI3N1hN/2Wd5c2R7CRsUR/Ce3yR91BjdY7iaJOk5t7c
X-Google-Smtp-Source: APXvYqxkSyrikzUlyvdb6WNInhOD3NJ3pXGqc4SAd9WB46s0K5mP6BEb6IXFfat3W/vgAt0z8Ga35AmM8g2dbT3OOv4=
X-Received: by 2002:adf:ffc7:: with SMTP id x7mr16660720wrs.159.1580755198971; Mon, 03 Feb 2020 10:39:58 -0800 (PST)
MIME-Version: 1.0
References: <20200202115203.GK49778@straasha.imrryr.org> <1DEFB79F-802A-452C-8AE3-41336AC58F25@apple.com> <20200202175309.GL49778@straasha.imrryr.org> <53913E7D-765D-473B-980D-088F3D9D0C4D@apple.com> <7CAD8A81-2B5B-4730-ADCD-73F81A6D5DCF@apple.com> <CAHbrMsB-9kKr5b2JGqoygZ_9Ag9s1=8WObtuJCJBkR=d47QC1A@mail.gmail.com> <83175EE9-EFBF-4182-90EF-84FCAC127260@dukhovni.org>
In-Reply-To: <83175EE9-EFBF-4182-90EF-84FCAC127260@dukhovni.org>
From: Ben Schwartz <bemasc@google.com>
Date: Mon, 03 Feb 2020 13:39:47 -0500
Message-ID: <CAHbrMsAiEmHcB--FDNsjBuBmzX3p9SZ8sdmWJTdGQiHoxjp_Sg@mail.gmail.com>
To: IETF TLS WG <tls@ietf.org>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="000000000000249c7b059db0407c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/dvMSLUYzamHoty-VP1mLPdQRBw4>
Subject: Re: [TLS] WGLC for draft-ietf-tls-ticketrequests
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 03 Feb 2020 18:40:03 -0000

On Mon, Feb 3, 2020 at 1:35 PM Viktor Dukhovni <ietf-dane@dukhovni.org>
wrote:

> > On Feb 3, 2020, at 12:04 PM, Ben Schwartz <bemasc@google.com> wrote:
> >
> > What is reuse allowing us to optimize in this case?  If each process has
> > its own ticket cache, then reuse doesn't reduce inter-process overhead,
> > so what is the resource we are trying to economize?
>
> The processes do not have their own ticket caches.  They are SMTP
> delivery agents, that deliver messages to whatever destination
> is next to receive email, and don't keep any state between
> messages.


I thought in Case E the goal was that each delivery agent keeps its ticket
as persistent per-process state, to avoid re-querying the global cache.


>   The session cache is shared across processes.
>
> --
>         Viktor.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>