RE: Request for Authenticated but not Encrypted Traffic

"Randy Armstrong (OPC)" <randy.armstrong@opcfoundation.org> Fri, 30 September 2022 23:30 UTC

Return-Path: <randy.armstrong@opcfoundation.org>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0412CC14CF0E for <quic@ietfa.amsl.com>; Fri, 30 Sep 2022 16:30:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.106
X-Spam-Level:
X-Spam-Status: No, score=-2.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=opcfoundation.org
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9K0B4QpbZtfc for <quic@ietfa.amsl.com>; Fri, 30 Sep 2022 16:30:16 -0700 (PDT)
Received: from NAM11-BN8-obe.outbound.protection.outlook.com (mail-bn8nam11on2041.outbound.protection.outlook.com [40.107.236.41]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B6378C14CF0B for <quic@ietf.org>; Fri, 30 Sep 2022 16:30:16 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=akup+zIkYLz8ssabDV1OEaHg2NSRUjUq1eBX0SSxQUmG7hI3Skb/0aR9jm8iwGdusMm1VVObmF6pIGEXs9ThrC6tHn7WgwcwOXbAiIYRCS3sIYhpfbjbfvMAuQdQu9Oy5A2UYSuVgWhhn5vWid0Cb9lFkKnX1SCM2FqmY1a646XvzLN4OU+fyLV1iOvefxtZ19OGpPU4x0zJTjGx9cabVpe4JriGz/0ndeDkwXjtXh3kra+n4XHglUvpyu1V4zdRWvSue2y9wp9Xq6NXhP0bXs12B3EKxN22ysdD/apBjXfyzQAbjkNzQcjTG4SuKthsJSZ5dyGw5LYy11+nB8P9Ig==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=3slJmnIEqtPArP+qAC+rc5oDVP9ZZiPziBJy1XCpNfc=; b=kPYv5fLgjoh9ib+J4KUu5XYJjnghpcD6xDxbwotlzGY0H2ajm2UOsTUCy/w6UoTqUqsi+FBnAsN2vBv+L8dHDeh1LrSTaiBZ/M/2kFmpBmTYgDmOAFBHFlVBbjxeImCSBvNS9Z7MYJhWnBjwA+099/2bqnq+pTHb4GqMBuhA7y1vP6sXzQCcZYuBO6DCHOunceF4hYhL3PEbFW491xufAmh+6JNWbFwoqcS8CDtilAqfqXhLokFZqNRcoVCVPvl01MLfBBXPRmEcffvvmmxh+pRqEu4ah8KRTCD50Py9EwjWKd7I6iewliSKReXTeftYaiNA8t91kth89R7708HWhQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=opcfoundation.org; dmarc=pass action=none header.from=opcfoundation.org; dkim=pass header.d=opcfoundation.org; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=opcfoundation.org; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=3slJmnIEqtPArP+qAC+rc5oDVP9ZZiPziBJy1XCpNfc=; b=W3KqsqxjsUr/RumDkinLdYLukEf115Sw4HJKerWYyqEI9jWZKPZT7djslgByRIOKKGGztMMGyuni/Ge1wnEojAAokEuQ0QgbBj+/2GwVLFN1JGe0R5TV8Wgx9jEKmBpMjGIes82tetwphIKtzU2ShJj2/1ypD2o6Iz7aetVv988=
Received: from SJ0PR08MB8288.namprd08.prod.outlook.com (2603:10b6:a03:41a::13) by BN7PR08MB4434.namprd08.prod.outlook.com (2603:10b6:406:f3::33) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5676.17; Fri, 30 Sep 2022 23:30:12 +0000
Received: from SJ0PR08MB8288.namprd08.prod.outlook.com ([fe80::708f:4a6d:ca77:cef0]) by SJ0PR08MB8288.namprd08.prod.outlook.com ([fe80::708f:4a6d:ca77:cef0%9]) with mapi id 15.20.5676.017; Fri, 30 Sep 2022 23:30:11 +0000
From: "Randy Armstrong (OPC)" <randy.armstrong@opcfoundation.org>
To: Phillip Hallam-Baker <phill@hallambaker.com>
CC: "quic@ietf.org" <quic@ietf.org>
Subject: RE: Request for Authenticated but not Encrypted Traffic
Thread-Topic: Request for Authenticated but not Encrypted Traffic
Thread-Index: AdjT/etteyPc96T0SA+BuKbhQ9/5AQAPBNYAAABhQAAAAw3BEwAAbsaAACToMAAAAbL3gAAAOT7AAAEeYYAABH6rgAABDPcAAAEv1oAABdAicA==
Date: Fri, 30 Sep 2022 23:30:11 +0000
Message-ID: <SJ0PR08MB82888AF87EE732F97717AFF4FA569@SJ0PR08MB8288.namprd08.prod.outlook.com>
References: <CAMm+Lwgo5i=FD9sMcp+o_N-e5MprDDCDobzjh-FpwGKhiH99iQ@mail.gmail.com> <3C9CC208-E4E1-4F9F-B10A-6ACF485A0CEF@huitema.net> <CAMm+LwhVM+7Db6ZPLuE5A5VLYqocvZWr=hfKcN=HgYhrdLrgTQ@mail.gmail.com>
In-Reply-To: <CAMm+LwhVM+7Db6ZPLuE5A5VLYqocvZWr=hfKcN=HgYhrdLrgTQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=opcfoundation.org;
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: SJ0PR08MB8288:EE_|BN7PR08MB4434:EE_
x-ms-office365-filtering-correlation-id: 563a647b-57d4-4baa-c288-08daa33bb828
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: bAaJb4AJyerhfXHwUP7LhiohTTxzF+35xInaVhY4P2kfmps9oTLbdDl2JAP32TrvBjU4BzQAYRjG+FRsYORNAE0O+pWRmkFT3XRyDcv45DADBOVvQ+tFDxw5BzuvG0UFK1oS/R4We82+Uk5KDigzgesRz//3kLtkeOwG4I0SPO7/3It3U9cetnNW7mIFMozYnkWKHy04uzeOVAqpd8HLx4Ns83s4t5BtbTNyfaFS+W96ZGoM7NEy2c1jtNVQ+yNBeftNbPaKncMj4wjXEiBSrspTGHPHirUNsW+qvBzcFca4MQa7XG42L08mO9pfsKoFQTGXDg/K34WLWUWw/75sCWnfyI3yTJtQiEnr0Wzk1CkYNYVeUdE0SxP43jun3aQOcInQplo0sJ/qGKDeHI6/CczCH8cobyXf5sWJHzpNHgfABf5M+klQ9Metv9foLlYnOKK0GnaWqoMWOG5kbp5P/4NVxbUoT1OwOhSFsw5+RVJ6oTRez6ob91pLOPj3Y9z5X+zcnM+HPFOOWIEnvs1S6JXlEvtb3WnpjgKExJlNMUBgQ/ohFCO9X+eMk+IDck1oFf1bQFEc7sOdCXiGuilXp7eUXd3vCrUz3/37N7sIGnfRazDhtRD4xSMcV/Da5TQRWIodWrytMRWT4lDbinpEzJSgfiv+Kp6uxdz7ngTpIWIWv5/8acZC0TMQLvNZ430ZxWeMRp6w5eMOy11eiEr83JnUHwEGN6AI5EPozcTtKT7Mnp1LRWCfi+0TCN5h7OE2nAWUaXI9QdorqWaYKU6lkw==
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:SJ0PR08MB8288.namprd08.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230022)(346002)(376002)(136003)(396003)(39830400003)(366004)(451199015)(66574015)(2906002)(38100700002)(66476007)(26005)(8936002)(33656002)(52536014)(4326008)(9686003)(76116006)(66946007)(86362001)(64756008)(53546011)(66556008)(7696005)(6506007)(6916009)(122000001)(8676002)(186003)(5660300002)(41300700001)(316002)(66446008)(478600001)(55016003)(66899015)(83380400001)(38070700005)(71200400001); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: /3cQLYnqWHVsVVrLN21jPy4AYUSrn7bXTk59jZg7NkSO83Qj5xOABTfJyaWXPyD5f6sHK8J4o/QJ1Vfda4dDidMyeKjumY5uOk1auays1enork3tDl4O5WIyLq3ONUQVNP44lw/TVjOCaIdiHb3D11VQGMr24YaLI8Z+BrsDYrAc3zw3osLy/Don9XMBNpc+ozbPqUbrtl3nn0dP8l+DbMD6raRXAkSdX0GC5VUFnTqbyiOmvNMlcOOfdJ+0Qs+ROkDtzljuWmjTiHLBtUa80TwpyU7In0GS1oSFetGWFiql4YKB5oPFNjL1kBP0tql0tyr1AdEX1j5g2Zx2vvXtQ65OB4NcubUsiPc2x/uICIzL+SutIXUUxbYcndPPLRT/uC8yNYQmMKbtoRPZ9XWMDsSw+jZcIG3Q/dxoQ6EyOlNBT4NLjHxsMuUa0+PIGf5zAQu4pYbQO48CjwjWe7eAa6PietUIw8MW2/67PVz7czLcZ2SkDqnaz/iQ9Ux5hXBN/eCXJZJ0WZwfNpPUg4mMLWf/yqDDtbbQJMngeI/veNAYoglRroFQxWDuJFqo8opu9p9hViY6Fw+tQzC2NBeKgxxMICnlYEo3a9VXxPoalueJIjXJny+EgIfEiYi9pF+43QPyM5k9s7M0yfpPja5mkUzT5XUZ0RgQzR0T3Plyd75X9948AYp6yKPG30vVHAi+0eJsZ2RB2O7gDA6iypmK74SsIhrbin3EQM7OOKlTwqrHzJwTYhKf+UW06uMPgTboNjBNaF0GS3S8d+UzkjGE6NmEY/5+1ow/EQC3msZdZkKLjQuOyeW4rWzeBn05wDsXDALy0xtdJxUTGQOpi58HC+oU0tS28s9ytPzQbv5UoV4se3geAxAIFVWukHULHUKYRs++hSZx0hcaBbGGCrDMklAAOARVHBgyVYkWOvTveUCJeX6Xq6PzIMrC2Cp5fWvcY6JlTtudyRLwm4TzVnBwwPjGuUzAejGxnmc8NiT8sd1m/sDnak8RILYFyVcBpYE/QhFhqxwHGgzsxcEp1S+WHQmUpAG68bOLikHvxxJdXfNA75OfRacphMz3C7PawIszFVXHimRCMZF/4n4TUzW7ee7kXosr04ZpfEIUfMQiR4YnYikXUBTpuYu08LxljoM51D0JMlRPt0MrK+1NZ5OUQgKX9iFWUjiSOOeflxMjDlrlfCytOgifv/hO6yjuHC0yqc+F0Y7bliiRoIJJHGBYoUVNA/sEEodQIAh6pB+Kcwt/ymuIOV3msNtR0QzranxDyPgiqYS4/kSZEb+VErAXIFFIXBki2wsBwDRdxoqFqIjKXyPYvGOhtYwmCzLAwq+nYIfqudjP6pfoqj9X0oJBj44mdcHWIDrcEP9O/GIg54fZygPusL9ljAhAuUxvZ4DXcu64fFhpPX97Vrfoj/jQa5O7+iH15tH0oZF0Lqtct9fa/lD6CeRCuNrsAU9NsfatTZ7gAagVIxPH0HDyYMYAq49Fa/T1JSv4sXjMeB1wZV3avpU2+KzgE3RX4wnoWCi3QA1JZyh7Be0KObcXxcnSIJ9E0IiCOY9rfm15/IWQ9Ik80RNCt8+XexdczTsXNEGanhQRUi4Sd0tWXmqXz9PlAqBtWDgLirhOBs4HPgc2zaY=
Content-Type: multipart/alternative; boundary="_000_SJ0PR08MB82888AF87EE732F97717AFF4FA569SJ0PR08MB8288namp_"
MIME-Version: 1.0
X-OriginatorOrg: opcfoundation.org
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: SJ0PR08MB8288.namprd08.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 563a647b-57d4-4baa-c288-08daa33bb828
X-MS-Exchange-CrossTenant-originalarrivaltime: 30 Sep 2022 23:30:11.4267 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2d8ef4e4-d41c-489c-8004-bb99304b60fe
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: gKEdeX8CjB690Hu9yg4fitlUCO0Agg5aEy9Ebzbi4KKOzElwnYkyB7g+2AKYqva2i0omD+ygCn10w871m650N4VgTgnc5eEezXMdM51fibzPDCN5WznuHWz5jZD42H18
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN7PR08MB4434
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/YHhAUFO-dF5Xer7WyDbDyrLMXcY>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 30 Sep 2022 23:30:21 -0000

  *   Sure, we could design a presentation layer on top of QUIC. I think it is better to design a transport/presentation layer for the problem space and then see how we might make use of QUIC.

Not quite sure why you make a big deal about this. OPC UA supports the kinds of operations you described but the complex operations are broken into multiple request-response pairs for transport. All OPC UA needs is a full duplex channel that allows responses to be returned in any order. I would imagine that any other protocol built on QUIC would do the same.

The important question is: does QUIC have any inherent limitations that would make it difficult to implement complex operations over top of QUIC?

From: Phillip Hallam-Baker <phill@hallambaker.com>
Sent: Saturday, October 1, 2022 4:38 AM
To: Christian Huitema <huitema@huitema.net>
Cc: Matt Joras <matt.joras@gmail.com>; Randy Armstrong (OPC) <randy.armstrong@opcfoundation.org>; quic@ietf.org
Subject: Re: Request for Authenticated but not Encrypted Traffic

On Fri, Sep 30, 2022 at 3:04 PM Christian Huitema <huitema@huitema.net<mailto:huitema@huitema.net>> wrote:
See RFC 9250 for an example of transaction based application using QUIC.
-- Christian Huitema

DNS is an example of an information retrieval service which is the class of services that HTTP works for.

What I am looking at are transactions of the form:

Post <EncyclopediaBritannica>
Analyze <HardProblem>
Stream <temperatureProbe>

The problem with HTTP for the first is that the receiver doesn't get to know how big the data is until the buffer is filled unless Content-Length is specified. And that has to be an exact length which kinda makes streaming compression hard.

In the second case the service has to receive the data and start working on it before the difficulty is known. And then we get into issues of seeing the progress of the work. So the communication pattern is actually more like the third where a transaction consists of a single request followed by a series of updates

Sure, we could design a presentation layer on top of QUIC. I think it is better to design a transport/presentation layer for the problem space and then see how we might make use of QUIC.

Otherwise we are not doing research, we are looking how to use the hammer we already built to drive in every screw we see.




On Sep 30, 2022, at 12:33 PM, Phillip Hallam-Baker <phill@hallambaker.com<mailto:phill@hallambaker.com>> wrote:



On Fri, Sep 30, 2022 at 12:25 PM Matt Joras <matt.joras@gmail.com<mailto:matt.joras@gmail.com>> wrote:
Hi,

On Fri, Sep 30, 2022 at 9:02 AM Randy Armstrong (OPC) <randy.armstrong@opcfoundation.org<mailto:randy.armstrong@opcfoundation.org>> wrote:

  *   Process control is absolutely not a good match for QUIC, nor are Web services in general. HTTP is a lousy transport for Web Services and I write as one of the people who designed HTTP/1.0,

Can you explain what aspects of QUIC make it not suitable?
I thought a QUIC stream was a full duplex TCP-like pipe between two processes.
But your description makes it sound like it is as limited as a HTTP connection.

While Phil's individual participation may have left him with such an impression, this is not manifest in the protocol that was standardized nor the implementations that have materialized. QUIC is certainly not limited to the semantics of HTTP, and has many desirable properties that make it a very flexible "generic" transport protocol. While HTTP traffic on the Internet was a driving usecase for implementers and was the first usecase standardized, it is certainly not the only appropriate usecase. Indeed, there are already non-HTTP and non-Internet users of QUIC at scale.

The QUIC WG is a venue to discuss how QUIC can be extended to meet emerging needs application usecases, though of course it is not the case that QUIC is the only (or best) potential solution to applications' needs for transporting bits of data over networks.

The crux of the matter is that the high level model of QUIC is that it provides a collection of streams between two points. While that is what people are used to using in WebServices, this model is really only suited to Web Services that are inherently data retrieval.

What Web Services really need is a mechanism that is purpose designed to support transactional interactions and expose certain information to the service provider and service consumer that really doesn't fit the HTTP model at all well.

[Yes, I know the holy writ of Thompson and Richie proved that everything is a stream... No they didn't and I discussed this with Richie personally. As with much of what is attributed to David Clarke, do not extrapolate conclusions beyond the context in which they were developed without thought.]

What we are doing today is using HTTP POST as a presentation layer on top of TCP, TLS or QUIC. And that approach has limitations that really can't be addressed within the HTTP framework which is RPC Request/Response. For a robust transactional system, I want to be able to do more than simple subordination. I want to allow a service to receive a series of transaction requests and then report back results on each part as they are completed. I want to be able to report back partial results. I want a service to be able to decide whether it wants to accept a transaction request requiring a large amount of data to be operated on before the data is sent.

Yes, for people who have only seen Web Services built on HTTP, this is going to raise the question, 'why do we need to do this'.

The way forward in this case is to build something that is purpose designed to support Web Services (and not Web Browsing) and then see if it makes sense to backport the same capabilities into QUIC. Which it might or might not. The problem from my end being that QUIC is already a very large and very complex specification and we might only end up using a small part of that.