Re: Consensus Calls for Transport/TLS issues, post-Cupertino

Eric Rescorla <ekr@rtfm.com> Sun, 27 October 2019 23:03 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F29631200B6 for <quic@ietfa.amsl.com>; Sun, 27 Oct 2019 16:03:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EAEpyrivE3JL for <quic@ietfa.amsl.com>; Sun, 27 Oct 2019 16:03:17 -0700 (PDT)
Received: from mail-lj1-x22c.google.com (mail-lj1-x22c.google.com [IPv6:2a00:1450:4864:20::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1FD6112003E for <quic@ietf.org>; Sun, 27 Oct 2019 16:03:17 -0700 (PDT)
Received: by mail-lj1-x22c.google.com with SMTP id l21so9284979lje.4 for <quic@ietf.org>; Sun, 27 Oct 2019 16:03:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=z32F3S8lCrjhrsOMybPb2ePJxlbJS8+2aDMV5Wo7RBs=; b=JnTKzirhIyEvsivPEdzmnsG0N6Zj219LKyWuAQAT6wAVnLrQQrLC1uP4CAppBjz8ks 87+DMsUQheqyxlC9uj1K2lkrDkZ7RNBRzWLcsGGuCyryGBc8I/Bt6VJBAHq9dnrsoB4/ BfNMuuF5v8LnM2aGlySx0JZ8EF4dERDKTa1F0Q1Or57Yg/YMjFGuskK4JboBjDdODmPR yvsbnK9Q3BMbqZn83Cprv46Wbb5mqSsfyb/l5piA+vLLuc7uoS66t188xHhPZJCQVZ31 woy5mnfk9mGChD2qC6I394IQlGbngXBm5Lxpd09TgH2dhaDY5mrLuVc8HXmepDEu31xu QQMg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=z32F3S8lCrjhrsOMybPb2ePJxlbJS8+2aDMV5Wo7RBs=; b=bkWHpLZamjZHLm9MaCnymsMn9Hc+mU+bZpHr1KDOYKwAQel6UY3lwWuebSDqfgNPBC pjBWQ472Dyn9c/k8kMVNu5DxmaMq1tEGPWpww0qDwR0UCHGxbd0WvYVQqHTyjjpXIYCl eBEPkjH41jgxFy4LZ20l+S//h5u7neXkoiK2faY1AADDbqD+V2LSuNLK2pi9m85bYaC+ Q8ohbpWVQSgjWWMr5/3T4aYblDbRTrgDWQWCqdblCUVOMgTLZqeaG9imkES0SWIRe5KP 4075b04FgfHjdvC4t5eX3zQ2q0y0PkpP2TMhXZncBQfauqd4AUcR+BxILgdD/cIXQ8NM NB4A==
X-Gm-Message-State: APjAAAW+JkedU7Uy1S+D7oj9ulmwkhYqoRYm3ZMv3GgO+WK+R6ZS8LPN N5hvyK8w0ynv3n0eHZLEeL8Rug1zU2bZn/eGYR34cg==
X-Google-Smtp-Source: APXvYqzv1DboTOX+Kd8uzN9kHtLCE9jS7Vr9VqveiOHxdypAdv6AigpdUHf/aaQA9uZWl6WYFl/upwnmIZPPDX9CVqc=
X-Received: by 2002:a2e:8947:: with SMTP id b7mr3832200ljk.29.1572217395446; Sun, 27 Oct 2019 16:03:15 -0700 (PDT)
MIME-Version: 1.0
References: <4D6397AF-B411-4E67-AFD2-76E8F2AD462C@mnot.net> <CANatvzwYA-NN+p5jLu4vpgKY_G-ZoUM03CacZWS2FAPyPqgiiw@mail.gmail.com> <BN3PR00MB0083E9A10A58F4CCC7B8A5C6B3680@BN3PR00MB0083.namprd00.prod.outlook.com> <22517ab5-9a6c-4486-b7ea-03badc064cbe@www.fastmail.com> <CANatvzx=RWB1Bio7tqX7nN_Vn1SfSaE69LZbuiU5pWeXP=BwNQ@mail.gmail.com> <DB6PR10MB176678E88FF226C2EB8FF78EAC680@DB6PR10MB1766.EURPRD10.PROD.OUTLOOK.COM> <CACpbDccOe01VBjwwy=mdSi5nync8bXa506OMTbLPpBH-hoj4Sw@mail.gmail.com> <CAPDSy+4S06qHBbitdH07Ah6gJYV+ZMY4huYLVGw14Q-n6isCrg@mail.gmail.com> <BN6PR2201MB17008576E4F8400B5DDB696FDA6B0@BN6PR2201MB1700.namprd22.prod.outlook.com> <CACpbDcf+n47NXh8XMEKx6n1fiJPZ+WyuivNmuBy1vKhZYZe6Uw@mail.gmail.com> <CAM4esxQYyTQPpF13v0AT4R=TcFOa9=UCn0nWsiqwMReYFOYDYg@mail.gmail.com> <CABcZeBM2QGC+wx-UUKMkJDqxKscOgJfhqwPhr7QXg3h-GpZwfQ@mail.gmail.com>
In-Reply-To: <CABcZeBM2QGC+wx-UUKMkJDqxKscOgJfhqwPhr7QXg3h-GpZwfQ@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 27 Oct 2019 16:02:39 -0700
Message-ID: <CABcZeBMaTKCmNEJj6duEj-32RLJ12spLYRtPGC-Yf9AiVQSWLQ@mail.gmail.com>
Subject: Re: Consensus Calls for Transport/TLS issues, post-Cupertino
To: Martin Duke <martin.h.duke@gmail.com>
Cc: Jana Iyengar <jri.ietf@gmail.com>, Mike Bishop <mbishop@evequefou.be>, David Schinazi <dschinazi.ietf@gmail.com>, Mikkel Fahnøe Jørgensen <mikkelfj@gmail.com>, IETF QUIC WG <quic@ietf.org>, Martin Thomson <mt@lowentropy.net>, Kazuho Oku <kazuhooku@gmail.com>
Content-Type: multipart/alternative; boundary="0000000000005d97780595ec63c7"
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/V1p3XMqQ2BR5dk6gO_L2HrHh86Y>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 27 Oct 2019 23:03:20 -0000

Note that we also can't close 2741 until we resolve 2863.

-Ekr


On Sun, Oct 27, 2019 at 4:01 PM Eric Rescorla <ekr@rtfm.com> wrote:

> I think we're clearly going to need to spend some time on this. I don't
> think the spec is satisfactory as-is: we should be designing a transport
> that works for all use cases, not just H3. That said, I also don't agree
> that we need an additional explicit signal. We have one, it's called "ACK".
> We should figure out how to make that work.
> -Ekr
>
>
> On Fri, Oct 25, 2019 at 9:36 AM Martin Duke <martin.h.duke@gmail.com>
> wrote:
>
>> I agree with the dissenters. The current spec works in the HTTP3 use
>> case, though I think we should fix it. Keeping keys forever is
>> unsatisfactory for several reasons. We should use an explicit signal, and
>> there is no reason to kick the can down the road. Let's just leave #2863
>> open till we resolve it.
>>
>> On Wed, Oct 23, 2019 at 7:40 PM Jana Iyengar <jri.ietf@gmail.com> wrote:
>>
>>> Yup. We need to get this over with in the dumbest way possible.
>>>
>>> On Thu, Oct 24, 2019 at 3:53 AM Mike Bishop <mbishop@evequefou.be>
>>> wrote:
>>>
>>>> I think we’ve amply demonstrated that implicit signals don’t work.  I’d
>>>> like to see an explicit confirmation of handshake completion that happens
>>>> at 1-RTT.
>>>>
>>>>
>>>>
>>>> *From:* QUIC <quic-bounces@ietf.org> *On Behalf Of * David Schinazi
>>>> *Sent:* Tuesday, October 22, 2019 4:07 PM
>>>> *To:* Jana Iyengar <jri.ietf@gmail.com>
>>>> *Cc:* Mikkel Fahnøe Jørgensen <mikkelfj@gmail.com>; IETF QUIC WG <
>>>> quic@ietf.org>; Martin Thomson <mt@lowentropy.net>; Kazuho Oku <
>>>> kazuhooku@gmail.com>
>>>> *Subject:* Re: Consensus Calls for Transport/TLS issues, post-Cupertino
>>>>
>>>>
>>>>
>>>> +1
>>>>
>>>>
>>>>
>>>> I think the text we have in the spec today is better than the proposal
>>>> to never discard the handshake keys.
>>>>
>>>> My preference would be to spend the time to fix the issue, and not add
>>>> a temporary workaround for now.
>>>>
>>>>
>>>>
>>>> On Tue, Oct 22, 2019 at 12:51 AM Jana Iyengar <jri.ietf@gmail.com>
>>>> wrote:
>>>>
>>>> I agree with Kazuho here. The issue of migration was not one we had
>>>> considered. I was going through this with Kazuho, and we may have
>>>> identified yet another issue with handshake retransmissions and migration,
>>>> which is present in the current spec.
>>>>
>>>>
>>>>
>>>> Sadly, I don't think we can call this issue done...
>>>>
>>>>
>>>>
>>>> On Tue, Oct 22, 2019 at 2:14 PM Mikkel Fahnøe Jørgensen <
>>>> mikkelfj@gmail.com> wrote:
>>>>
>>>> Without a way to move to a single PN space I find this a deal breaker.
>>>> I might do a custom version of the protocol.
>>>>
>>>>
>>>>
>>>>
>>>> ------------------------------
>>>>
>>>> *Fra:* QUIC <quic-bounces@ietf.org> på vegne af Kazuho Oku <
>>>> kazuhooku@gmail.com>
>>>> *Sendt:* tirsdag, oktober 22, 2019 6:58 AM
>>>> *Til:* Martin Thomson
>>>> *Cc:* IETF QUIC WG
>>>> *Emne:* Re: Consensus Calls for Transport/TLS issues, post-Cupertino
>>>>
>>>>
>>>>
>>>>
>>>>
>>>>
>>>>
>>>> 2019年10月22日(火) 11:38 Martin Thomson <mt@lowentropy.net>:
>>>>
>>>> On Tue, Oct 22, 2019, at 12:39, Nick Banks wrote:
>>>> >  I'd also prefer to fix the problem, even if it means bringing back
>>>> > something like RETIRE_KEY.
>>>>
>>>> I would prefer to think of this proposed resolution as a temporary
>>>> one.  I don't think that we agreed to keep the handshake keys indefinitely,
>>>> only that we would use that option as a fallback position until we found a
>>>> better solution.
>>>>
>>>>
>>>>
>>>> I might point out that #3121 is not proposal-ready as a way to resolve
>>>> #2863. That is because it does not define how to send and receive Handshake
>>>> packets until or after migration happens. There would be a deadlock unless
>>>> both endpoints agree on how that should be done (e.g., how to select SCID,
>>>> whether the path used for Handshake packets migrates too).
>>>>
>>>>
>>>>
>>>> Without that being clarified, can we say that we are ready for a
>>>> consensus call?
>>>>
>>>>
>>>>
>>>>
>>>> On that basis, I think that it would be best if we open a new issue
>>>> that says "Handshake keys can't ever be dropped".
>>>>
>>>> We might still conclude not to address that issue, but the important
>>>> thing is to ensure that any solution works properly.
>>>>
>>>>
>>>>
>>>>
>>>> --
>>>>
>>>> Kazuho Oku
>>>>
>>>>