Re: QUIC Version Negotiation Extension

David Schinazi <dschinazi.ietf@gmail.com> Mon, 04 November 2019 22:56 UTC

Return-Path: <dschinazi.ietf@gmail.com>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8804D1208E6 for <quic@ietfa.amsl.com>; Mon, 4 Nov 2019 14:56:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zsJ6MFCYE-m8 for <quic@ietfa.amsl.com>; Mon, 4 Nov 2019 14:56:11 -0800 (PST)
Received: from mail-lj1-x22d.google.com (mail-lj1-x22d.google.com [IPv6:2a00:1450:4864:20::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 99133120884 for <quic@ietf.org>; Mon, 4 Nov 2019 14:56:10 -0800 (PST)
Received: by mail-lj1-x22d.google.com with SMTP id v8so3882400ljh.5 for <quic@ietf.org>; Mon, 04 Nov 2019 14:56:10 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=kW0kOXnOZ3SkF4WEml7Z/YpKolA6LxnHRGZvvHTQdkw=; b=YWzHePGlbzMpTUmW6rsp3TfMWnf5mV+0Ur7P+OaYLE4IBgbbfx48fJjw6J2Z97Ry2U XCn++y9tyhZbSFesceWKJBFPa+KsM3AAx5Ux2NHuOZ1qnqnSXxO0b184iUv5pdo3P2ki y4zZ/vUGxq02TvaauZpIsHZgbJ5oLOW7foQxOM7H3cOWk2YbgIDnUq7czDZFF5moMNXX MaVNNB3qcPoNtJ2cX5iNp3Wwqx7XtyiWTqYT2tKmfddUj5ZHuT5bK5H2WAb94alEXaIL rdpw5k+98xccqBFznJUpcVQlIwDPuSSKHoytRc/VUcq8rmCW39Gt1l22M3CJSpdfHlb6 HTfw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=kW0kOXnOZ3SkF4WEml7Z/YpKolA6LxnHRGZvvHTQdkw=; b=EbWaAuY35S76OS1Qx5JhtceJ+BbAt6n6OG2pKTjN2BZ8S67cTGaURyPy2meU8/jBzA cLlZDimA83aDBLvcQaWDeoASLWj7qJYjwfbUft5Cqn/S5u7o8xPYHcpChMIuRytt9kqh Ig1/4oMuS459mGjnkthPp7HvypFb1r6EvjpWOzSeskkQbkH1vbYdN9BwdeKV7urpKJ2m NkHPcF+Vp5uKyhnUA2n28VQaz7tODAdgVnvMqgoqzJ8swtBXdoBsOjqmiQCIlQfmvPq2 s8XQBonBa8GAG2SG7Nb0x6i+xRLnFWZY+mpWlsWmiZLIjxCzvNGyrm/S4BgUfQHeNg/o L0tg==
X-Gm-Message-State: APjAAAW+Kwx+6yutGPsse7kUr2/vHmj7jEErV/AJXSrOCtK365B1B2hY niy9vS7z3zfZb8cmM5wh9C+sGHfAHpzwYl0eooc=
X-Google-Smtp-Source: APXvYqzF/6k9hXE1vmkBU4IHNTEHRy9mO1ccmzpPkzBi9MeoQK7q2dtbdoevt1dTv0NzEtMWz4q+2Fq0OYRoy4CpaPc=
X-Received: by 2002:a2e:2c19:: with SMTP id s25mr4954872ljs.26.1572908168803; Mon, 04 Nov 2019 14:56:08 -0800 (PST)
MIME-Version: 1.0
References: <CAPDSy+4wrhqejh9k8=G7W267EgcT5Z2sDK7ZBGKtNn5kkbXGfg@mail.gmail.com> <CAN1APdcZv-MtwRT77++r6EKdzJUc1NKEJfY4CZeOSaK50nPZYg@mail.gmail.com> <CAPDSy+5obMbiLDKYKXXg1ZthoMqyg60KD+6HR69CQqiEHb6W7g@mail.gmail.com> <CAN1APdence3-Hme+q-B_tasXJJpdxMqFpYFuR0gOgM8tMc-HNQ@mail.gmail.com>
In-Reply-To: <CAN1APdence3-Hme+q-B_tasXJJpdxMqFpYFuR0gOgM8tMc-HNQ@mail.gmail.com>
From: David Schinazi <dschinazi.ietf@gmail.com>
Date: Mon, 04 Nov 2019 14:55:57 -0800
Message-ID: <CAPDSy+6y2gQmiCdLhVXXU3d0ER=mt7+R0s5cA=EAH3HfT+k_JA@mail.gmail.com>
Subject: Re: QUIC Version Negotiation Extension
To: Mikkel Fahnøe Jørgensen <mikkelfj@gmail.com>
Cc: QUIC <quic@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000aa788505968d38fd"
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/RPxiX-D01iAhiyin_ETEVSizDWg>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 04 Nov 2019 22:56:24 -0000

On Mon, Nov 4, 2019 at 2:35 PM Mikkel Fahnøe Jørgensen <mikkelfj@gmail.com>
wrote:

> Response also inline
>
>
> On Mon, Nov 4, 2019 at 1:47 PM Mikkel Fahnøe Jørgensen <mikkelfj@gmail.com>
> wrote:
>
>> (reposting on proper topic)
>>
>> Some random observations reading through the document
>>
>> - Is the order relevant in the receiver version list?
>>
>
> Yes all lists of versions are ordered.
>
> I might have missed it, but otherwise I think this should be mentioned
> explicitly.
>
Isn't it mentioned in the definitions of these fields?

> - It is tempting to just hash the received version list, but that requires
>> agreeing on an algorithm, unless the algorithm is stated to be specific to
>> that version, which is complicated.
>>
>
> Which list are you referring to? For all the ones in the draft, the peer
> needs access to all the elements so I don't think a hash would help.
>
> I am referring the received list. The client receives the list. The server
> (modulo redeployment/routing) knows its own list and does not need to read
> it, it just needs proof that the response matches what it initially sent.
> This could be done with a hash. (If I understand correctly). But maybe not
> because the list is filtered by clients input so that would be many hashes
> to track.
>
I don't know what the received list is, there's nothing with that name in
the draft.

> - VERSION_NEGOTIATION_ERROR vs drop - I’m not sure it is a good idea to
>> close the connection. The initials are public so it is possible to inject
>> false versions. There are probably many other similar attacks we don’t
>> bother with, but still …
>>
>
> Once we're this far in the handshake, we cannot recover from this error.
> Dropping the packet will only make things worse.
>
> It is that a given across all versions, without mentioning it explicitly
> here? This links to the at most one roundtrip.
>
That's a given across all current versions. New versions can override the
text in this spec.

> - Downgrade - I’m a bit worried about state management and server
>> redeployments. A server could reject a valid packet because an Initial was
>> routed to a new server. (Reading further, I see this is addressed). This is
>> probably a pragmatic solution, but it has an assumption about eventual
>> global coordination. I suspect something could be done here with tokens or
>> CID routing, but it is not trivial.
>>
>
> Sounds interesting. Do you have a concrete proposal?
>
> Not off hand, but the idea is that the server encodes some context in a
> token, that an upgraded server can understand such that it can either
> impersonate the old version or reject the handshake. As for CID routing: (I
> don’t recall if new initials with new version must carry same original CID,
> and this might be version specific) - but if the a second Initial routes
> the same place, similar to 0-RTT, you can limit the impact of server
> deployment coordination to the one or the few servers affected by that CID.
> If a version negotiation packet decides a new CID via the destination CID
> field, a server farm is also able to route traffic to a segment with a
> predictable version scope - for example by never updating some servers on
> even hours and always redirect vneg to a subcluster that is not upgrading
> and which therefor has a predictable version scope.
>
The current design of connection IDs does not guarantee consistent routing
on client-generated server connection IDs, so I don't think we can rely on
it.

> - Security Considerations - perhaps it is worth noting the transport
>> parameters need additional protection beyond the Initial packet protection?
>> This follows from TLS, but if TLS is not being used, this can version
>> negotiation even if other parts of the protocol version is not sensitive to
>> this in that particular version.
>>
>
> draft-ietf-quic-transport section 7 requires transport parameters to be
> authenticated.
>
> but that is for QUIC v1. QUIC v3 might be for constrained devices that do
> not use TLS and which do not migrate and which only has two non-hardcoded
> transport parameters which are verified in 1-RTT in order to achieve a
> light handshake. What would vneg do then? Notably such a version would
> depend heavily on vneg because it really needs the one version that works
> with its hardware accelerator, or whatever.
>
I think QUICv3 should also provide this property, otherwise it'll be likely
to be unsafe. If a future version doesn't have authenticated transport
parameters then we'll have to create a separate downgrade prevention
mechanism. But we can cross that bridge when we get there.

> - Improve discussion of Previously Attempted Version. While the
>> requirements are readable, the purpose of doing this check is less obvious.
>> Presumably this deals with downgrade attacks, but more explanation would be
>> appreciated.
>>
>
> The downgrade prevention section discusses the purpose of this field. What
> details do you think we should add?
>
> Generally QUIC does not argue why something is done, although sometimes
> providing motivation (like you do here - downgrade prevention), but I’d
> still like to better understand why this prevents a downgrade and why a
> downgrade is such a bad thing, and how such an attack could happen, and why
> comparing the previous version would prevent that from happening. Because
> this is such a core element if the entire document.
>
It sounds like we could be clearer. Would you be able to send us a PR?