Re: [quicwg/base-drafts] Simplify version negotiation (#2133)

Kazuho Oku <notifications@github.com> Fri, 14 December 2018 02:46 UTC

Return-Path: <noreply@github.com>
X-Original-To: quic-issues@ietfa.amsl.com
Delivered-To: quic-issues@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 46B87130F72 for <quic-issues@ietfa.amsl.com>; Thu, 13 Dec 2018 18:46:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.459
X-Spam-Level:
X-Spam-Status: No, score=-9.459 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-1.46, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, MAILING_LIST_MULTI=-1, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=github.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CqM_ym0c2YCF for <quic-issues@ietfa.amsl.com>; Thu, 13 Dec 2018 18:46:04 -0800 (PST)
Received: from out-3.smtp.github.com (out-3.smtp.github.com [192.30.252.194]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 60F4F127598 for <quic-issues@ietf.org>; Thu, 13 Dec 2018 18:46:04 -0800 (PST)
Date: Thu, 13 Dec 2018 18:46:03 -0800
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=github.com; s=pf2014; t=1544755563; bh=VesF/Yaj4Qufu/hwsfH23/OEGu1ilhmYUemzhWNnrdE=; h=Date:From:Reply-To:To:Cc:In-Reply-To:References:Subject:List-ID: List-Archive:List-Post:List-Unsubscribe:From; b=Hi0L86KQz4V6bG9cPv2uIkZ6+ottDAR0oMHr/7c4d3itIaabdIxDgglm27PSZBEGB MdSiV40bC0lOLtRHb/CCWZ2KVD4jt2RSHEYxX4uDGzxXPK9cpKirD6pAsOPjYhzIQr QPqzAD2IPwkJL9EBYBpKhJFJ9EnVByNWgxVqUo6Y=
From: Kazuho Oku <notifications@github.com>
Reply-To: quicwg/base-drafts <reply+0166e4ab7955f875bcb751df52644a415f8e3274773181d292cf00000001182adb6b92a169ce17450cf5@reply.github.com>
To: quicwg/base-drafts <base-drafts@noreply.github.com>
Cc: Subscribed <subscribed@noreply.github.com>
Message-ID: <quicwg/base-drafts/pull/2133/c447194700@github.com>
In-Reply-To: <quicwg/base-drafts/pull/2133@github.com>
References: <quicwg/base-drafts/pull/2133@github.com>
Subject: Re: [quicwg/base-drafts] Simplify version negotiation (#2133)
Mime-Version: 1.0
Content-Type: multipart/alternative; boundary="--==_mimepart_5c13196b3086f_30d33f9d770d45b8926bb"; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Precedence: list
X-GitHub-Sender: kazuho
X-GitHub-Recipient: quic-issues
X-GitHub-Reason: subscribed
X-Auto-Response-Suppress: All
X-GitHub-Recipient-Address: quic-issues@ietf.org
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic-issues/sh87SPGiTKi-65gEg5GtYDZV8C0>
X-BeenThere: quic-issues@ietf.org
X-Mailman-Version: 2.1.29
List-Id: Notification list for GitHub issues related to the QUIC WG <quic-issues.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic-issues/>
List-Post: <mailto:quic-issues@ietf.org>
List-Help: <mailto:quic-issues-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 14 Dec 2018 02:46:06 -0000

@chris-wood 
> Moreover, absent a specific case where we will need to deal with complete incompatibility, which I don't foresee happening, the current generality seems to be a case of YAGNI. (That said, I recognize its relation to the invariants may be concerning. And also I am wrong a lot.)

FWIW, I see two inflexibilities in the Initial packet of QUIC v1 that might make us want to introduce an incompatible version in the future:
* The packet is authenticated using GCM, and it is impossible to introduce another authentication method.
* The only extension point is in the ClientHello extension, which means that the future versions of QUIC cannot signal different information when they retransmit the Initial.

The first point is what prohibits [I-D: Authenticated Handshake for QUIC](https://datatracker.ietf.org/doc/draft-kazuho-quic-authenticated-handshake/) from using an Initial packet format that is compatible with version 1. In case we decide to allow "downgrade" from using  authenticated Initials to pure-v1, we need incompatible version negotiation.

-- 
You are receiving this because you are subscribed to this thread.
Reply to this email directly or view it on GitHub:
https://github.com/quicwg/base-drafts/pull/2133#issuecomment-447194700