Re: Benjamin Kaduk's Discuss on draft-ietf-quic-transport-33: (with DISCUSS and COMMENT)

Martin Duke <martin.h.duke@gmail.com> Fri, 08 January 2021 19:18 UTC

Return-Path: <martin.h.duke@gmail.com>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BB8E53A11FD; Fri, 8 Jan 2021 11:18:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pNW8yhWU1nrC; Fri, 8 Jan 2021 11:18:39 -0800 (PST)
Received: from mail-io1-xd2a.google.com (mail-io1-xd2a.google.com [IPv6:2607:f8b0:4864:20::d2a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 047153A11FC; Fri, 8 Jan 2021 11:18:38 -0800 (PST)
Received: by mail-io1-xd2a.google.com with SMTP id e22so10275815iom.5; Fri, 08 Jan 2021 11:18:38 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=Hf4k93KT71Phx0yqU+DTJlxt9UUp6poIU43WiegIIys=; b=mzrNy/Pi+CgTQ6SN9xrnU/70BNYLa3fOLEKBY5poI4DKabbgjui75X7FUNgENVPOL+ r2+5lxg/Q/QB5CckLZGjZPvzgGNX2BsyJvbwgryW+qPZPwAigLhkN1SNgFqi4ZHYuDjG ROl1oVGC0uZeP2Sc0oHXA/6ZYPWGpqMKN832ogouHsNasiO0qH2aMvsT6ilnRe0jjv8z QKqSeeMjkT9tUcPxm4Y72iT6dVo495xbgulMBAJomuG8dvOc6gyY3nSGBTxhkTswP1XS l474uEkykx+SqfBuTnIlS5MyLExDgWg5Z/y7A0MEuY8Qgff6ETtQeYv7YeLrCc67DCX8 ks3g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=Hf4k93KT71Phx0yqU+DTJlxt9UUp6poIU43WiegIIys=; b=akFz0968nMfI89XwWT+xGbX0W4AbMWuHc8+IOozTjTDMwFukLGqgfyfhbfofS5YX5Z IZ53jG9bJgo79CQfUFdqznqAtAJKHDzxdbROXB0TcxUvE9SZcqL6q8eNSLPZCxSdbrMi oO03omiFmc8wkISV6CqSnwmHMS7nmAJ/8E9tvhpUsdWQdH/GCdn1fI6U5CLKyh5Ukku4 jZt0YecdzL0zvCU6CgRNsCWD38FZwRHNtWRBaQxcNexMrK3dIAJh+0zbrDWkKSMw22Vk rmVfaKHIANcB4A+4Pxill5thVkzgoJt1togKiiLsXZrQN5yB7P/FxTRFJ1LvzW32Gl8V RABQ==
X-Gm-Message-State: AOAM531jqDOrx6+OeCc53h03xLJXM7SZ82t3VSh1lTMPzyY/IXj+KsMr po/zKgtGem+4yscc2YuIuT2JwtDq43Xha0/6lg0=
X-Google-Smtp-Source: ABdhPJw48fKgPd5E3CWGMxd16/cL3sDGZS7njJChb5ze7b6Fe6X3cDxv6EiWSkbRoRIlnKuAQqRzf8wL/4Nq1U5avLQ=
X-Received: by 2002:a05:6638:1247:: with SMTP id o7mr4629675jas.31.1610133518200; Fri, 08 Jan 2021 11:18:38 -0800 (PST)
MIME-Version: 1.0
References: <160996950953.25754.14270013028683006869@ietfa.amsl.com> <20210107231819.GO93151@kduck.mit.edu> <CAKKJt-f3n-T0Nx1daMJGNXVCw0Ds5-jUeUQBMh8mBUjc9wUE-g@mail.gmail.com>
In-Reply-To: <CAKKJt-f3n-T0Nx1daMJGNXVCw0Ds5-jUeUQBMh8mBUjc9wUE-g@mail.gmail.com>
From: Martin Duke <martin.h.duke@gmail.com>
Date: Fri, 08 Jan 2021 11:18:27 -0800
Message-ID: <CAM4esxQwNH214n+Ok42wRhUkpDcvM7H074hYi0BV_H9bsS0RpQ@mail.gmail.com>
Subject: Re: Benjamin Kaduk's Discuss on draft-ietf-quic-transport-33: (with DISCUSS and COMMENT)
To: Spencer Dawkins at IETF <spencerdawkins.ietf@gmail.com>
Cc: Benjamin Kaduk <kaduk@mit.edu>, Lars Eggert <lars@eggert.org>, WG Chairs <quic-chairs@ietf.org>, IETF QUIC WG <quic@ietf.org>, The IESG <iesg@ietf.org>, draft-ietf-quic-transport@ietf.org
Content-Type: multipart/alternative; boundary="00000000000064b5e405b8686c4f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/CHyvuq_rI01kZ6893PKlrkP12Fg>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Jan 2021 19:18:42 -0000

Downgrade is a problem even if v2 offers no security improvements. For
instance, a middlebox might want to inspect v1 Initials and force
downgrades, which would prevent deployment of new versions.

On Fri, Jan 8, 2021 at 11:15 AM Spencer Dawkins at IETF <
spencerdawkins.ietf@gmail.com> wrote:

> Hi, Ben,
>
> Top-posting here - I think one other point that is worth remembering, is
> that the QUIC working group also has
> https://datatracker.ietf.org/doc/draft-ietf-quic-manageability/, which
> seems like a fine place for recommendations about deployment of specific
> versions and withdrawal of other versions.
>
> In my mind, there are two cases. Either
>
>    - QUICv1 is "secure enough", so using it is OK even if QUICv2 would be
>    better, or
>    - QUIVv1 is not "secure enough", so downgrading will be a problem.
>
> People can deploy QUIC using a variety of implementation strategies, but
> given that the QUIC implementation is likely at least a library, and may be
> a library bound to a specific application, it would be reasonable to say
> "QUICv1 is not secure enough, so stop using QUICv1 as soon as possible",
> and let implementers and deployers put out versions of applications that
> aren't bound to QUICv1 at all.
>
> (This discussion is slightly weird to me, because the last time I asked
> about "QUICv2", the answer I got was that we're more likely to run for some
> time with QUIv1 + extensions, but even then, my intention when QUIC was
> chartered, was that deploying new versions should be orders of magnitude
> than the universal deployment of a new version of TCP, for instance, and
> withdrawing QUICv1 should be a lot easier than withdrawing TCPv4).
>
> I'm sure everyone will Do The Right Thing, of course.
>
> Best,
>
> Spencer
>
> On Thu, Jan 7, 2021 at 5:18 PM Benjamin Kaduk <kaduk@mit.edu> wrote:
>
>> Thanks everyone for the productive discussion.  It's clear that there's
>> a lot of background available to those who participated in the previous
>> WG discussions but (understandably!) did not make it into the document
>> itself, and I appreciate the effort that was put in to help share that
>> with
>> me.
>>
>> Just to state it clearly, at no point has my position been that QUIC v1
>> needs to be delayed until a complete version negotiation story exists.
>> As this was a "discuss discuss", my goal was to obtain more information
>> about the actual situation in order to confirm that there are no
>> significant issues, since my interpretation of the text in the document
>> itself left that possibility open.
>>
>> Attempting to summarize salient points:
>>
>> - the IETF is only currently defining bindings for HTTP over QUIC,
>>   though other entities are free to define their own protocol over QUIC
>>   at any time.
>> - the only way currently defined to discover a QUIC endpoint to use as
>>   server for a given HTTP service is the Alt-Svc header field, which
>>   uses an ALPN value to indicate the protocol to use; it is perhaps not
>>   fully nailed down that the ALPN value will be specific to a particular
>>   version of QUIC but the ALPN vlaue probably will be specific to a
>>   particular version of QUIC.
>> - (SVCB is in the works, too, but may not be able to meet all the needs
>>   for this purpose.)
>> - Anyone doing non-HTTP or non-Alt-Svc is presumed to be configuring it
>>   out of band and thus can provision the QUIC version to use along with
>>   other provisioned information; in-band version negotiation is not
>>   needed in that case.  If needed (e.g., we cannot build a secure
>>   downgrade protection mechanism), this or similar techniques could be
>>   used generically.
>> - A downgrade protection mechanism solely in-band at the QUIC layer will
>>   not be a complete solution for existing protocols that may also fall
>>   back to a TCP binding (or new protocols that need to traverse networks
>>   like the Internet that don't reliably pass UDP in the ways QUIC
>>   needs).  New protocols over QUIC that are berift of such legacy would
>>   have a complete solution, though.
>> - There seems to be a desire to have only zero or one functional downgrade
>>   prortection/version negotiation mechanism, globally.
>> - (There is a corresponding desire to have zero non-functional downgrade
>>   protection/version negotiation mechanisms.)
>> - In accordance with the previous two points, it's expected that a
>>   downgrade protection/version negotiation scheme, when specified, will
>>   be in an IETF standards-track protocol specification.  (This document
>>   does not necessarily have to be a new QUIC version, as I understand it,
>>   though is not a blocking dependency until there is such a new version.)
>> - In particular, we do *not* expect non-IETF QUIC versions to define
>>   their own downgrade protection scheme.  They are expected to either
>>   pick up the IETF one (when it exists) or just only use a single
>>   version at a time, possibly with out of band configuration.
>>
>>
>> I've attempted to update the text in the document to reflect my
>> understanding of the current WG expectations (as summarized above), in a
>> PR at https://github.com/quicwg/base-drafts/pull/4697 .
>> Obviously, if my summary above is incorrect, that PR is not expected to
>> be useful.
>>
>> In particular, since we do *not* expect or want non-IETF QUIC versions
>> to be attempting to specify a downgrade protection scheme, the scope of
>> the problem space seems sufficiently restricted that we have ample time
>> to come up with something good and not find ourselves reacting to events
>> out of our control.  The phrasing in the -33 suggests, at least to me,
>> that *any* future version of QUIC, including one developed outside the
>> IETF, might update version negotiation handling, which is where my
>> perception of risk arose.
>>
>> I've tried to refrain from expounding on topics that are not actually
>> relevant, but since I'm prone to doing so I may have let some sneak in
>> anyway...
>>
>> Thanks again,
>>
>> Ben
>>
>>