Re: [quicwg/base-drafts] Make TLS Optional (#4260)

hardie <notifications@github.com> Thu, 22 October 2020 21:26 UTC

Return-Path: <noreply@github.com>
X-Original-To: quic-issues@ietfa.amsl.com
Delivered-To: quic-issues@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C4F8C3A109B for <quic-issues@ietfa.amsl.com>; Thu, 22 Oct 2020 14:26:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.101
X-Spam-Level:
X-Spam-Status: No, score=-3.101 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, MAILING_LIST_MULTI=-1, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=github.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UFgpwJupv088 for <quic-issues@ietfa.amsl.com>; Thu, 22 Oct 2020 14:26:43 -0700 (PDT)
Received: from out-18.smtp.github.com (out-18.smtp.github.com [192.30.252.201]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EBE693A1090 for <quic-issues@ietf.org>; Thu, 22 Oct 2020 14:26:42 -0700 (PDT)
Received: from github.com (hubbernetes-node-0418e14.va3-iad.github.net [10.48.18.16]) by smtp.github.com (Postfix) with ESMTPA id B21B2340D27 for <quic-issues@ietf.org>; Thu, 22 Oct 2020 14:26:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=github.com; s=pf2014; t=1603402001; bh=0YGfIVZ5Y7WpQMB1x+//wGcGIOVM/fcy66mxrTQYdF4=; h=Date:From:Reply-To:To:Cc:In-Reply-To:References:Subject:List-ID: List-Archive:List-Post:List-Unsubscribe:From; b=iKhnoo/cQr32FvqnyfHX/Hafz9TrjhtbbiON3C4vgtLn0KEB3L18O1RwnbRgpzB+c /GwAl/5B9lRyoAPnEz8gPxS+M9rPSYifWVSBPiCuyAkZntgVfdfhQVLzdpj+VCdPwx 7V3j6/RXwjBdAuvxvH+odA9Bkk0aCkQxqYvirZng=
Date: Thu, 22 Oct 2020 14:26:40 -0700
From: hardie <notifications@github.com>
Reply-To: quicwg/base-drafts <reply+AFTOJK7SLUCIHVOGD5ZKRMF5TXNBBEVBNHHCWX2XSI@reply.github.com>
To: quicwg/base-drafts <base-drafts@noreply.github.com>
Cc: Subscribed <subscribed@noreply.github.com>
Message-ID: <quicwg/base-drafts/issues/4260/714771584@github.com>
In-Reply-To: <quicwg/base-drafts/issues/4260@github.com>
References: <quicwg/base-drafts/issues/4260@github.com>
Subject: Re: [quicwg/base-drafts] Make TLS Optional (#4260)
Mime-Version: 1.0
Content-Type: multipart/alternative; boundary="--==_mimepart_5f91f910ef504_4a19b42280b9"; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Precedence: list
X-GitHub-Sender: hardie
X-GitHub-Recipient: quic-issues
X-GitHub-Reason: subscribed
X-Auto-Response-Suppress: All
X-GitHub-Recipient-Address: quic-issues@ietf.org
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic-issues/X8axBDLgnDJDe3yMbjbNLu5EzQ4>
X-BeenThere: quic-issues@ietf.org
X-Mailman-Version: 2.1.29
List-Id: Notification list for GitHub issues related to the QUIC WG <quic-issues.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic-issues/>
List-Post: <mailto:quic-issues@ietf.org>
List-Help: <mailto:quic-issues-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 22 Oct 2020 21:26:45 -0000

Hi Karthik,

The history is somewhat different, and you may find it useful to refer to
some of the original design rational:
https://docs.google.com/document/d/1RNHkx_VvKWyWg6Lr8SZ-saqsQx7rFV-ev2jRFUoVD34/edit
.  As it notes, one of the key desires was to encrypt as much as possible:

Experience with SPDY development has taught us that the only way to prevent
> middleboxes from maligning a new protocol built atop UDP or TCP (e.g.,
> misconstruing it for a “known” protocol, and making “less than helpful”
> changes), is to encrypt as much of the payload and control structure as
> feasible.
>

So the choice not to provide an unencrypted variant goes back quite a long
way and was justified by arguments for privacy, data integrity, *and a
desire to avoid network-hosted middleboxes attempting to adjust the
protocol state machine*.

regards,

Ted Hardie

On Thu, Oct 22, 2020 at 1:58 PM Karthik Kumar Viswanathan <
notifications@github.com> wrote:

> @gloinul <https://github.com/gloinul> @larseggert
> <https://github.com/larseggert> Thank you for that explanation, I didn't
> realize that this was off the charter. However, I found that this was the
> only thing that could require worthwhile investigation.
>
> I always thought TLS was backported IMO based on its mandation in HTTP/2,
> and before the finalization, felt Quic could fix that problem by making
> sure the transport isn't enforced. I knew some people who had configured
> TLS_NULL_WITH_NULL_NULL to get around some of these issues and I didn't
> want things like that to get repeated, hence wanted a clear inversion of
> control: either always encrypted (privacy) or free (replay and stream
> broadcast)
>
> —
> You are receiving this because you are subscribed to this thread.
> Reply to this email directly, view it on GitHub
> <https://github.com/quicwg/base-drafts/issues/4260#issuecomment-714758052>,
> or unsubscribe
> <https://github.com/notifications/unsubscribe-auth/AAKVXZEC6NHR7B3TR6TXDJDSMCMFZANCNFSM4S3UOF6A>
> .
>


-- 
You are receiving this because you are subscribed to this thread.
Reply to this email directly or view it on GitHub:
https://github.com/quicwg/base-drafts/issues/4260#issuecomment-714771584