Re: Benjamin Kaduk's Discuss on draft-ietf-quic-tls-33: (with DISCUSS and COMMENT)

Lucas Pardue <lucaspardue.24.7@gmail.com> Wed, 06 January 2021 16:35 UTC

Return-Path: <lucaspardue.24.7@gmail.com>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 531573A0FD8; Wed, 6 Jan 2021 08:35:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.848
X-Spam-Level:
X-Spam-Status: No, score=-1.848 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id f5mB6yb69PZH; Wed, 6 Jan 2021 08:35:43 -0800 (PST)
Received: from mail-ed1-x530.google.com (mail-ed1-x530.google.com [IPv6:2a00:1450:4864:20::530]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8EE593A0FD5; Wed, 6 Jan 2021 08:35:43 -0800 (PST)
Received: by mail-ed1-x530.google.com with SMTP id h16so4940365edt.7; Wed, 06 Jan 2021 08:35:43 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=PAPa1vzBVEkgJizzcUFLVP38z8PUhu7A1q1AmzL0EGY=; b=obakjQ5s5+hhGbJg+k0ys5KhRCaOH8qtzAAcq0ewwAJIp9QhJKguhCdU86iuuOFIQX 5rHoYMRq4eRzzmPA+fDUeUaDzuRwllETrl5OTWfNVAuJ869FeK3aowQBKyFbU6YuWfvu pPWk5pOFS65p9IL1Mu8XCsQPfb+ZHWhu7wGiHKWWZT4s6rlqUUAbAzmFCpVnq9alxgcG urq6jRxHY5bgH+bFpwVc6xuv08lpR7zfpJndCgsMwiVFPtpr4ncC7BqG03ncSJ/fsv1X AjAHtkzr0/DR7j/hLVc6bdZ2+hA0Q+Q/5zmXc2hDig1Lfqn/uMDkxpjU4/P6xW/97k6q tR+Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=PAPa1vzBVEkgJizzcUFLVP38z8PUhu7A1q1AmzL0EGY=; b=Lyk+keKWYoBJlEPy2hXAVhmBuQqbOkh2QRhdFhwiKr5tO7ENL/hpHyVZbMBtmUBsfl pk/KVTVpQtfCQxhWreTvRW4fXvlJTtphC3gfbnRxjpTN7yfABdIniE8d4vH5fs3ZeioQ aL+g9yuNkjnjJd0xfmCPsyyf7Gi/KDvT7gX3RVPWCIXluAyjWN1+FoTvvvHFwGH8j9Wq KwLPovys/i0EjUtcd0IdQhGKnU3T10/XpqTdaeiqfqKz7tfsK09J07UzIaf5yDy/wTkm X1rA4SmbkIgFh/4VkjkSA2C5Irhf/E+G3iIAgWZnplFS4jlTvU+6uBnC6YbyIPQTWzvM 3+eA==
X-Gm-Message-State: AOAM533xilZ7tQajESMbqn5F7lmXNhKv8fwmJfSko4hSNviQ91WVrRlZ iuDuOSzYSXXnHzfd+gtooAyRhQNNz7l+7C37Ovw=
X-Google-Smtp-Source: ABdhPJx7i2g2nHDstrDU56aR8tEduyIvrgK4a46EEkAchZKxG+C4JBGEPpgNoOgefsBybdXfSosRy6qRNa27edQ46TU=
X-Received: by 2002:a05:6402:c4:: with SMTP id i4mr4492656edu.152.1609950941937; Wed, 06 Jan 2021 08:35:41 -0800 (PST)
MIME-Version: 1.0
References: <160982240167.15696.6063503687030193256@ietfa.amsl.com> <CALGR9oYpiV7Gfqf8Du8svzXh5CnfQE-8M2rc8CDFxoZTDVksNw@mail.gmail.com> <20210106054910.GZ93151@kduck.mit.edu>
In-Reply-To: <20210106054910.GZ93151@kduck.mit.edu>
From: Lucas Pardue <lucaspardue.24.7@gmail.com>
Date: Wed, 06 Jan 2021 16:35:28 +0000
Message-ID: <CALGR9oaOX-Eo+-wunVucG1iLpSroKkapE6cz8OMP1xCT_vs=MQ@mail.gmail.com>
Subject: Re: Benjamin Kaduk's Discuss on draft-ietf-quic-tls-33: (with DISCUSS and COMMENT)
To: Benjamin Kaduk <kaduk@mit.edu>
Cc: The IESG <iesg@ietf.org>, draft-ietf-quic-tls@ietf.org, WG Chairs <quic-chairs@ietf.org>, QUIC WG <quic@ietf.org>, Mark Nottingham <mnot@mnot.net>
Content-Type: multipart/alternative; boundary="00000000000000044005b83dea4a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/A_huKw2w7hb4Unj5YbGUvXSs61U>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 06 Jan 2021 16:35:46 -0000

No problem, see in-line for links to the GitHub issues:

On Wed, Jan 6, 2021 at 5:49 AM Benjamin Kaduk <kaduk@mit.edu> wrote:

> Hi Lucas, Martin,
>
> Due to a screw-up on my end with the datatracker "send mail" interstitial,
> my reballot to add a couple more comments didn't get sent out as planned
> (before you made your pass through them and sent this note).
>
> They are still available in the datatracker, but for simplicity I'll just
> paste them here.  Hopefully my error did not cause too much disruption in
> your workflow, and thank you again for doing the translation into github
> issues.
>
> -Ben
>
> %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
>
> I think we would benefit from some clarity about the client's response
> to a Retry.  Specifically, is the client expected to use the same
> ClientHello from the first Initial, in the Initial generated in response
> to the Retry?  I did not see any notes about, e.g., transport parameter
> values sent by the client changing in response to Retry, and since the
> Connection IDs change it seems that we might fall under the Random (and
> key share) reuse considerations for TLS.
>

https://github.com/quicwg/base-drafts/issues/4593


> Abstract
>
> I think this document also specifies some generic bits about how QUIC
> uses cryptography, that are not directly related to TLS integration.
>

https://github.com/quicwg/base-drafts/issues/4594

Cheers
Lucas