Re: [quicwg/base-drafts] Make EOED transmission optional in QUIC, please (#1518)

ekr <notifications@github.com> Wed, 04 July 2018 03:46 UTC

Return-Path: <noreply@github.com>
X-Original-To: quic-issues@ietfa.amsl.com
Delivered-To: quic-issues@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 27147130E28 for <quic-issues@ietfa.amsl.com>; Tue, 3 Jul 2018 20:46:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -8.009
X-Spam-Level:
X-Spam-Status: No, score=-8.009 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, MAILING_LIST_MULTI=-1, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, T_DKIMWL_WL_HIGH=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=github.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OhY59aLR5zAs for <quic-issues@ietfa.amsl.com>; Tue, 3 Jul 2018 20:46:48 -0700 (PDT)
Received: from out-1.smtp.github.com (out-1.smtp.github.com [192.30.252.192]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 86C98130E81 for <quic-issues@ietf.org>; Tue, 3 Jul 2018 20:46:48 -0700 (PDT)
Date: Tue, 03 Jul 2018 20:46:47 -0700
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=github.com; s=pf2014; t=1530676007; bh=w94ANmpOgmJ53XpmQxKpQzp11ErKZMHUL49/5G9T58E=; h=Date:From:Reply-To:To:Cc:In-Reply-To:References:Subject:List-ID: List-Archive:List-Post:List-Unsubscribe:From; b=k+bskde9oGYFvYh/YS56f1lkoiofNC4O07Gkz22vS2kCf8deveSX9Bgc5vwBynI/N Q21O2Sf+ixoHxuDTQgeAPoG88jfCAefKpSCaksEZQP/N/mdWLgOHlYO1bD0AuxuhCA 83XARPD4shpJX3Fa7OsUNVEi8aBY4mC6FgVDdfmQ=
From: ekr <notifications@github.com>
Reply-To: quicwg/base-drafts <reply+0166e4ab9aa2a5bea638cf9f2c835721d1ff8abbce0199a192cf000000011754052792a169ce1427404b@reply.github.com>
To: quicwg/base-drafts <base-drafts@noreply.github.com>
Cc: Subscribed <subscribed@noreply.github.com>
Message-ID: <quicwg/base-drafts/issues/1518/402354879@github.com>
In-Reply-To: <quicwg/base-drafts/issues/1518@github.com>
References: <quicwg/base-drafts/issues/1518@github.com>
Subject: Re: [quicwg/base-drafts] Make EOED transmission optional in QUIC, please (#1518)
Mime-Version: 1.0
Content-Type: multipart/alternative; boundary="--==_mimepart_5b3c4327939de_374a3fd0a3f4ef80502173"; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Precedence: list
X-GitHub-Sender: ekr
X-GitHub-Recipient: quic-issues
X-GitHub-Reason: subscribed
X-Auto-Response-Suppress: All
X-GitHub-Recipient-Address: quic-issues@ietf.org
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic-issues/rw98_W1PDmCvfAu6yJ7XDupxODk>
X-BeenThere: quic-issues@ietf.org
X-Mailman-Version: 2.1.26
List-Id: Notification list for GitHub issues related to the QUIC WG <quic-issues.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic-issues/>
List-Post: <mailto:quic-issues@ietf.org>
List-Help: <mailto:quic-issues-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Jul 2018 03:46:52 -0000

On Tue, Jul 3, 2018 at 8:16 PM, Christian Huitema <notifications@github.com>
wrote:

> The TLS spec seems to imply that the End Of Early Data (EOED) message, if
> required, should be protected and transmitted as 0-RTT data.
>

Yes. All messages are transmitted in the same epochs they would be in TLS
1.3.

I found that when implementing the draft-13 spec, and it was somewhat of a
> surprise. I understand the willingness to exactly parallel TLS 1.3 behavior
> of TCP, but it is weird when packets are sent as UDP datagrams.
>
> The weirdest part is probably the retransmission behavior. 0-RTT packets
> are only acked by 1-RTT packets. Stream frames in 0-RTT packets are resent
> in 1-RTT packets. For correct behavior, we must guarantee that it is
> received before the Client Finished message. What are implementers supposed
> to do? Put a huge wart in the retransmission control?
>
Well, EOED isn't a stream frame, so I don't think it's actually that
complicated to implement this. I think it's more important to keep the TLS
1.3 state machine intact.

-Ekr


-- 
You are receiving this because you are subscribed to this thread.
Reply to this email directly or view it on GitHub:
https://github.com/quicwg/base-drafts/issues/1518#issuecomment-402354879