Re: [TLS] DTLS 1.3 ACKs

Eric Rescorla <ekr@rtfm.com> Sat, 01 July 2017 22:53 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 813FB126DC2 for <tls@ietfa.amsl.com>; Sat, 1 Jul 2017 15:53:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NCbhq0lgLOk6 for <tls@ietfa.amsl.com>; Sat, 1 Jul 2017 15:53:19 -0700 (PDT)
Received: from mail-yw0-x234.google.com (mail-yw0-x234.google.com [IPv6:2607:f8b0:4002:c05::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D144B126DFF for <tls@ietf.org>; Sat, 1 Jul 2017 15:53:18 -0700 (PDT)
Received: by mail-yw0-x234.google.com with SMTP id j11so60312011ywa.2 for <tls@ietf.org>; Sat, 01 Jul 2017 15:53:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=h9AT9moSUHcMRFLStVGpR1n1DsfmFQIVqmIV6qPRPcY=; b=QDPnJ6b+rhs1s0Kg2/hCpDBg2uG4XaKCLyzFd5ZFxOwii7j75w2dNkeGdyF5zFJ1Cz FfsDhm/jImGmJbPhz8wPI3YGe6xEuWFa/L4rQu7p0ClG+LpP1hlFlFlHxBukZOzN0CFK /orRchTBiFxn/xtiGYRuvP8CAuZGzxvhsinPAWn9hsyVoDEsz0m1cRR4ta5/eouaZxTP 4jYRFJVk98fc8qFoa5rOwKvHxw+RmoYNd0QesUFWQWylVVyNV6e/IAOW1BvHGKPenE7q tL49FxutkurPCe4tuAhmF7y4dV5oPLpaLqBfk6qy3QRaFXubIrY+anzkBNnu+tlfauY7 IbrA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=h9AT9moSUHcMRFLStVGpR1n1DsfmFQIVqmIV6qPRPcY=; b=mpAScmw1dj6SO2Mg32BO2QTPRsCJbll1weFB8TC6L/5yxEupeb37cwLmy192CiuYdf rPjuEGVC/dLO6ghH8nmKrPWt4LTjJXDupEdU+r3HiMXOlFMOZ8W8sipakM0PXYgw6u1J hgqtgmUL29hExA7RUKuGu4DLN+0fo2DQFsl81m/LFqLNRzWd9Tp7+ZPLD9F3wowlm/vB omrFcWMCFeGQL+dVIzdF0OeuyAokLUSzOAzyy0DWPWcncVbSiCcuAkeziI6xjCKB1g2Z +WBg6xXxLtqYZMtjrQkZ4qNQ5PBgXepnRJ0+NeAPHU6F65AH/Ioz1DOFLm9HVXQY/RoR uQ3w==
X-Gm-Message-State: AKS2vOyMff2FR9ta/sBaldOBQm6aOjZkN0KLLeEDEo91ZYc4eElXG4/0 6KgwaLQQ7iYPRFI2EJ907eZSBJ8uB7H8
X-Received: by 10.129.109.17 with SMTP id i17mr22774021ywc.3.1498949598057; Sat, 01 Jul 2017 15:53:18 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.13.215.9 with HTTP; Sat, 1 Jul 2017 15:52:37 -0700 (PDT)
In-Reply-To: <20170701210000.ppewrje6jcpy5w2b@LK-Perkele-VII>
References: <CABcZeBMpDLdrqaa7qEKyFFT8c-Qcodc01zDNqYcxmPp0qvi+pQ@mail.gmail.com> <20170624164749.bidmu2btsb6xsdjb@LK-Perkele-VII> <CABcZeBNkNUkgm9mrptgKO_+pkk2i9usYdGbmsFH762PhcVtFRw@mail.gmail.com> <20170701170103.htwyfrheq52pmm6l@LK-Perkele-VII> <CABcZeBMA3dUGKrk_V9EfYH1OtoD_JP+gTr8vf2+yq5Yaa-96vg@mail.gmail.com> <20170701210000.ppewrje6jcpy5w2b@LK-Perkele-VII>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sat, 01 Jul 2017 15:52:37 -0700
Message-ID: <CABcZeBNMwtExuep34WFp5r9phd94u7j_DvQdfeE3ha5TC0+7iQ@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114dd50e5430d7055349666e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/T6Z_rO74MmxcOG8GJXUade0Wo0g>
Subject: Re: [TLS] DTLS 1.3 ACKs
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 01 Jul 2017 22:53:20 -0000

On Sat, Jul 1, 2017 at 2:00 PM, Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Sat, Jul 01, 2017 at 10:26:17AM -0700, Eric Rescorla wrote:
> > On Sat, Jul 1, 2017 at 10:01 AM, Ilari Liusvaara <
> ilariliusvaara@welho.com>
> > wrote:
> >
> > > On Sat, Jun 24, 2017 at 12:05:44PM -0700, Eric Rescorla wrote:
> > > > On Sat, Jun 24, 2017 at 9:47 AM, Ilari Liusvaara <
> > > ilariliusvaara@welho.com>
> > > > wrote:
> > >
> > > IMO, since handshake only occurs once per connection and DTLS needs to
> > > be implemented on all kinds of constrained devices (on both client and
> > > server sides), simplicity is more important than performance. Also,
> > > packet loss estimates do not seem useful: There are far too few packets
> > > to get useful statistics.
> > >
> >
> > I think we definitely want to allow acknowledgements of subcomponents of
> > messages, because otherwise you have to retransmit the entire message,
> > which is painful in the case of the obese messages. This seems to leave
> > one with the option of acknowledging either fragments (which we then
> > need to invent labels for) or records (which already have labels
> > but need a map of RSN to fragment). My feeling is that on balance the
> > latter is a better choice, but I'll have a better sense once we've
> > implemented....
>
> Just noticed that DTLS allows packing multiple independent fragments
> into one record (and then multiple records into one packet).
>
> Which impiles that an implementation that only prcesses one message at
> a time is not guaranteed to even be able to generate a valid list of
> RSNs to ACK, in case the peer sends sufficiently twisted (but still
> seemingly in-spec) input.
>

I'm not following how that's true. When you decrypt, you record the received
RSNs and when you send an ACK you send the entire list. Then when you
finish a flight, you reset the list. Can you maybe show me a sequence of
events
that would cause an error here?

-Ekr