Re: [TLS] Efficiency of ACKing scheme

Thomas Fossati <Thomas.Fossati@arm.com> Thu, 09 April 2020 14:28 UTC

Return-Path: <Thomas.Fossati@arm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 36ACE3A0766 for <tls@ietfa.amsl.com>; Thu, 9 Apr 2020 07:28:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=X/eb5uWu; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=X/eb5uWu
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XyvCcwYhPQsy for <tls@ietfa.amsl.com>; Thu, 9 Apr 2020 07:28:19 -0700 (PDT)
Received: from EUR04-HE1-obe.outbound.protection.outlook.com (mail-eopbgr70077.outbound.protection.outlook.com [40.107.7.77]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 536553A0764 for <tls@ietf.org>; Thu, 9 Apr 2020 07:28:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=YYgCxS5xx76ISLVSOxpKRGrWR+x8CEU+D1OWMWeDe5E=; b=X/eb5uWusQezcLFo5HTvlqf/D0Jt05WO8G4VfEj39Fick3oGayzRfAsscQTRN796OmGIt7JaF60mvBahaskO6BUitPzFBhwe2cIIKTfmvZauO9gu/e8rPyyZ+9u25EtILA6Ac9DZhprvU+wV9SiTn/LRsJFH3uScLgzFd5t9jfA=
Received: from AM6P194CA0040.EURP194.PROD.OUTLOOK.COM (2603:10a6:209:84::17) by AM0PR08MB4499.eurprd08.prod.outlook.com (2603:10a6:208:140::10) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2900.17; Thu, 9 Apr 2020 14:28:15 +0000
Received: from AM5EUR03FT003.eop-EUR03.prod.protection.outlook.com (2603:10a6:209:84:cafe::de) by AM6P194CA0040.outlook.office365.com (2603:10a6:209:84::17) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2900.15 via Frontend Transport; Thu, 9 Apr 2020 14:28:15 +0000
Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; ietf.org; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;ietf.org; dmarc=bestguesspass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com;
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by AM5EUR03FT003.mail.protection.outlook.com (10.152.16.149) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2900.15 via Frontend Transport; Thu, 9 Apr 2020 14:28:15 +0000
Received: ("Tessian outbound 9e48e1321951:v50"); Thu, 09 Apr 2020 14:28:15 +0000
X-CheckRecipientChecked: true
X-CR-MTA-CID: 6425a059da2e4886
X-CR-MTA-TID: 64aa7808
Received: from 87f62c7fdf80.2 by 64aa7808-outbound-1.mta.getcheckrecipient.com id 98A89D46-67CE-4D66-9600-2872CA358C68.1; Thu, 09 Apr 2020 14:28:10 +0000
Received: from EUR05-AM6-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id 87f62c7fdf80.2 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Thu, 09 Apr 2020 14:28:10 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=XwqWQ1b+8kZEM6RmkC6nR3TaAevNOn7NC4WGVEXFTYCrKhIZNfWrq/R6e1abtWlIOLI0ixnDHPaDW9Zu/+t0JQWOrm2b4Ozpjwekfw3DAxuWj0ZbZxMU6Ilpib7DYCqDXUw7Zdz4T5lqtg5II4Axhqp3kMdOfAJYa/lIH5XwOMkcPDDKXmZIce8NhkcmNr1CQsHTwJ52MtJnLRiLh8jxxgje+FjTUl33tS+SLGt7Er8J8P0vJeLWhQw42e2ntp0HY+dR8FdbX0Kku/kIgIlcdnD19VrNw6RfzP2pCVs817wh1lsM6+UzZcnYag575WnLiSO+DRmlXHrOl5BZY3871A==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=YYgCxS5xx76ISLVSOxpKRGrWR+x8CEU+D1OWMWeDe5E=; b=Q+pUFMEyv3olmUkM+C7EISOZf580zC/4R1P5NteGzgrMARyNHbniWs0CP2YEu1UmVwG/t1IFW3FEJY3qaj5GzrHiyyelNGEdXIMGmbasdynlSmQ9JNdPeo0a81p0gySVIsDYAY1M4gZjoYZLkYeH9MpczWn4hVBXXa/Om39xHiLUPph6vQnLjOTFtxzkWfd6Iqw0A5jCaG3ZgPA4omoH5uSj+UjczDgjD/FzrcNnbp7Gn0wEXughEeaj70WQ3T6EsYbL1lEs/y6FaKY1Io7lnNy3Q5wDYKPpTr8NzMGi6auggQx1vhM2BNTVuhmJxm8LLPo6vfl0siO4T6T7qT6E0Q==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=YYgCxS5xx76ISLVSOxpKRGrWR+x8CEU+D1OWMWeDe5E=; b=X/eb5uWusQezcLFo5HTvlqf/D0Jt05WO8G4VfEj39Fick3oGayzRfAsscQTRN796OmGIt7JaF60mvBahaskO6BUitPzFBhwe2cIIKTfmvZauO9gu/e8rPyyZ+9u25EtILA6Ac9DZhprvU+wV9SiTn/LRsJFH3uScLgzFd5t9jfA=
Received: from AM6PR08MB4231.eurprd08.prod.outlook.com (2603:10a6:20b:73::23) by AM6PR08MB5286.eurprd08.prod.outlook.com (2603:10a6:20b:aa::33) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2900.15; Thu, 9 Apr 2020 14:28:08 +0000
Received: from AM6PR08MB4231.eurprd08.prod.outlook.com ([fe80::b08c:a849:e63d:6150]) by AM6PR08MB4231.eurprd08.prod.outlook.com ([fe80::b08c:a849:e63d:6150%7]) with mapi id 15.20.2900.015; Thu, 9 Apr 2020 14:28:08 +0000
From: Thomas Fossati <Thomas.Fossati@arm.com>
To: Eric Rescorla <ekr@rtfm.com>
CC: Hanno Becker <Hanno.Becker@arm.com>, Rob Sayre <sayrer@gmail.com>, "tls@ietf.org" <tls@ietf.org>, Thomas Fossati <Thomas.Fossati@arm.com>
Thread-Topic: [TLS] Efficiency of ACKing scheme
Thread-Index: AQHWCdUmcw6BnTFxZ0GrZHianQcZlahnnDQQgAO7OoCAAKsoAP//86kAgAAdq4D///6F3YAAREwAgAD0k7KAA3V2gIAADseAgAAbtwD///RFgAACd9OA
Date: Thu, 09 Apr 2020 14:28:08 +0000
Message-ID: <5744AFC1-D9B5-421E-893B-949ACA76C51D@arm.com>
References: <AM6PR08MB331820C710440F07055382739BC70@AM6PR08MB3318.eurprd08.prod.outlook.com> <AM6PR08MB331832C84A0E5D04AA5612A99BC70@AM6PR08MB3318.eurprd08.prod.outlook.com> <8fed27dc-f5eb-4104-8308-186c361781bc@www.fastmail.com> <6EC8987C-A1E0-454F-AF09-A43260EB2B56@arm.com> <CAChr6Sx96KBLS+VYFo7DdybraBo7ubz7ojp0fR3XjFcuGWB-2A@mail.gmail.com> <03849701-1A14-4E1A-8298-D483E74E380C@arm.com> <AM6PR08MB3318181A1F2C5B19E9392F849BC20@AM6PR08MB3318.eurprd08.prod.outlook.com> <EAB4DCDE-78B4-4B0F-B243-429C3590923D@arm.com> <AM6PR08MB3318F770AD9A53CC0C9F88FA9BC30@AM6PR08MB3318.eurprd08.prod.outlook.com> <FFC3507B-5253-4525-A7A4-D9D45422FC69@arm.com> <CABcZeBOd44CL-8kjwntS9fMg9NgzpgXhkXNi6Lsc70BwAqaxwQ@mail.gmail.com> <337B9506-31F3-463C-B447-FEFBEFEC32A7@arm.com> <CABcZeBN=jsr-WJnbxNao+jLneEGz8waTkGerHqexKVekBV-aug@mail.gmail.com>
In-Reply-To: <CABcZeBN=jsr-WJnbxNao+jLneEGz8waTkGerHqexKVekBV-aug@mail.gmail.com>
Accept-Language: en-GB, en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.35.20030802
Authentication-Results-Original: spf=none (sender IP is ) smtp.mailfrom=Thomas.Fossati@arm.com;
x-originating-ip: [82.11.185.80]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-HT: Tenant
X-MS-Office365-Filtering-Correlation-Id: 1ced8b99-95e9-4a7c-2cff-08d7dc923dee
x-ms-traffictypediagnostic: AM6PR08MB5286:|AM6PR08MB5286:|AM0PR08MB4499:
x-ms-exchange-transport-forked: True
X-Microsoft-Antispam-PRVS: <AM0PR08MB449947109360AB4D7E51D96A9CC10@AM0PR08MB4499.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
nodisclaimer: true
x-ms-oob-tlc-oobclassifiers: OLM:7691;OLM:9508;
x-forefront-prvs: 0368E78B5B
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AM6PR08MB4231.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFTY:; SFS:(10009020)(4636009)(396003)(136003)(366004)(376002)(39860400002)(346002)(8676002)(4326008)(36756003)(5660300002)(478600001)(76116006)(26005)(71200400001)(6506007)(53546011)(91956017)(6916009)(186003)(316002)(2906002)(81156014)(54906003)(33656002)(86362001)(6486002)(66946007)(66556008)(66476007)(2616005)(64756008)(81166007)(8936002)(66446008)(6512007); DIR:OUT; SFP:1101;
received-spf: None (protection.outlook.com: arm.com does not designate permitted sender hosts)
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: E09DD+sSWsjNK+mpCEVbnW8r55XBjw8Mb+0ff2SoXP42voYepJ0o5aVDp8HTcW2MYtCsU+u5hn1bJ0xNTD6kcTna3gDZuVKZIomdgQQn9i1+yjAX0aYWffkAYeaIS7ExibegGU4hzyN6kiI4VbRavlB6jl/KEEyr9pyCmkPFxJEImsDe4fMdUqcbCt8FlxhZ23z4iWWdSvF3DE4pIiI4Glrvk8eu3BFH24CIgWSwlgFQEVhgDYPnUjXjDROO0+6erTloH89NoNu3QMnvt0N87xSXH8pFfA0l0oXVErYrhLlXWuawUd/xfhddeIBPMVNBEFXqFsEE0gnbPnz9iD3cLbAat+3bfpJKG2Mu5fxBQoQs3XNPdnYXqDZKBG9eIPCn8tqZdgtMG66rDyX092WwyS5NBGgfHgssvQgAK4fOT0xUTe3VvfZAShdb/CFO7rLh
x-ms-exchange-antispam-messagedata: 9Oa73PqgxTejhJ3DgQLSa/T+ELgFB0q7Ygdrt+Y7E62wk0RgWZuK3BQR2QGqjRYxb3/yajcfc0knjNnLJthQHviRSQegM1/zpFN19EsOt3XcS2yLN9ieBVvHWt412K2eas7LEZ3j+4oqpc8AauDASA==
Content-Type: text/plain; charset="utf-8"
Content-ID: <CA2ABB0F9809164C8989CA3A3D8DD1DC@eurprd08.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM6PR08MB5286
Original-Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=Thomas.Fossati@arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: AM5EUR03FT003.eop-EUR03.prod.protection.outlook.com
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFTY:; SFS:(10009020)(4636009)(376002)(136003)(39860400002)(396003)(346002)(46966005)(8936002)(356004)(5660300002)(81156014)(8676002)(53546011)(6506007)(186003)(6486002)(2616005)(82740400003)(26826003)(2906002)(26005)(478600001)(36756003)(33656002)(336012)(54906003)(47076004)(6512007)(81166007)(316002)(6862004)(86362001)(70206006)(70586007)(4326008)(36906005); DIR:OUT; SFP:1101;
X-MS-Office365-Filtering-Correlation-Id-Prvs: e11dd0cf-99e8-41db-3409-08d7dc92397c
X-Forefront-PRVS: 0368E78B5B
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 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
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 09 Apr 2020 14:28:15.7979 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: 1ced8b99-95e9-4a7c-2cff-08d7dc923dee
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM0PR08MB4499
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/G1zcqDTtWvJMwXBGiOFzCO0HGWw>
Subject: Re: [TLS] Efficiency of ACKing scheme
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 09 Apr 2020 14:28:25 -0000

On 09/04/2020, 15:18, "Eric Rescorla" <ekr@rtfm.com> wrote:
> > On Thu, Apr 9, 2020 at 6:59 AM Thomas Fossati <Thomas.Fossati@arm.com> wrote:
> > On 09/04/2020, 14:20, "Eric Rescorla" <ekr@rtfm.com> wrote:
> > > Assuming I understand Hanno's proposal, I do not believe that this
> > > is in fact an improvement, as it does not cover the important case
> > > where the record containing the SH is lost and then the rest of
> > > the messages from the server are uninterpretable.
> >
> > I don't want to speak for Hanno here but the refinement proposed in
> > [1], specifically the bit that says:
> >
> >   [...] They may also proactively retransmit parts of a flight early
> >   if an ACK message indicates a gap.
> >
> > should cover the case you mention I think.
>
> But this requires being able to send an empty ACK that means "I got
> nothing". In which case, I don't see how it's really different from
> the current text except that it gives the sender less guidance.

Not sure there's an "empty ACK" in Hanno's proposal.  This is how I
interpret it in the context of your example: in the second flight, if
rec#0 (containing SH) is lost and rec#1 gets through, the receiver sends
ACK {1}.  From that the sender can infer the gap and retransmit rec#0.

(But again, I'm not him and that's why I suggested collecting all the
pieces of this discussion together in one PR.)

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.