Re: [TLS] WGLC for draft-ietf-tls-ticketrequests

Viktor Dukhovni <ietf-dane@dukhovni.org> Mon, 03 February 2020 18:50 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3A10212003F for <tls@ietfa.amsl.com>; Mon, 3 Feb 2020 10:50:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Sek8cBriJkel for <tls@ietfa.amsl.com>; Mon, 3 Feb 2020 10:50:26 -0800 (PST)
Received: from straasha.imrryr.org (straasha.imrryr.org [100.2.39.101]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 199491200B4 for <tls@ietf.org>; Mon, 3 Feb 2020 10:50:19 -0800 (PST)
Received: from [192.168.1.161] (unknown [192.168.1.161]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by straasha.imrryr.org (Postfix) with ESMTPSA id 7F05439AF5 for <tls@ietf.org>; Mon, 3 Feb 2020 13:50:18 -0500 (EST)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 13.0 \(3608.60.0.2.5\))
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
In-Reply-To: <CAHbrMsAiEmHcB--FDNsjBuBmzX3p9SZ8sdmWJTdGQiHoxjp_Sg@mail.gmail.com>
Date: Mon, 03 Feb 2020 13:50:18 -0500
Content-Transfer-Encoding: quoted-printable
Reply-To: IETF TLS WG <tls@ietf.org>
Message-Id: <7EE22630-F800-4C85-B3B6-DC6A2509CE62@dukhovni.org>
References: <20200202115203.GK49778@straasha.imrryr.org> <1DEFB79F-802A-452C-8AE3-41336AC58F25@apple.com> <20200202175309.GL49778@straasha.imrryr.org> <53913E7D-765D-473B-980D-088F3D9D0C4D@apple.com> <7CAD8A81-2B5B-4730-ADCD-73F81A6D5DCF@apple.com> <CAHbrMsB-9kKr5b2JGqoygZ_9Ag9s1=8WObtuJCJBkR=d47QC1A@mail.gmail.com> <83175EE9-EFBF-4182-90EF-84FCAC127260@dukhovni.org> <CAHbrMsAiEmHcB--FDNsjBuBmzX3p9SZ8sdmWJTdGQiHoxjp_Sg@mail.gmail.com>
To: IETF TLS WG <tls@ietf.org>
X-Mailer: Apple Mail (2.3608.60.0.2.5)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/jMOURcv5HlkjRn6PDaDmg5Ck9rE>
Subject: Re: [TLS] WGLC for draft-ietf-tls-ticketrequests
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 03 Feb 2020 18:50:28 -0000

> On Feb 3, 2020, at 1:39 PM, Ben Schwartz <bemasc=40google.com@dmarc.ietf.org> wrote:
> 
> I thought in Case E the goal was that each delivery agent keeps its ticket as
> persistent per-process state, to avoid re-querying the global cache.

I don't recall discussing such a scenario.  In Postfix the cache is shared.

There is not sufficient process affinity to particular destinations to
make such a cache design be viable, and the processes have limited
lifetimes, with new ones spawned as needed.  So whatever E might be,
a per-process cache is not the use-case I'm working with.

I'll read the post more closely over the next few days and attempt to
summarize where I think we are, and propose a pull request to at least
clarify the issues that motivate potential tweaks to the design.

We're starting to lose focus, and I think something more concrete in
writing will help.

-- 
	Viktor.