Re: [TLS] Efficiency of ACKing scheme

Thomas Fossati <Thomas.Fossati@arm.com> Mon, 06 April 2020 16:03 UTC

Return-Path: <Thomas.Fossati@arm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9606A3A0B80 for <tls@ietfa.amsl.com>; Mon, 6 Apr 2020 09:03:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=bQwLlrGS; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=bQwLlrGS
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id srEW2xYwu5X6 for <tls@ietfa.amsl.com>; Mon, 6 Apr 2020 09:03:00 -0700 (PDT)
Received: from EUR03-DB5-obe.outbound.protection.outlook.com (mail-eopbgr40060.outbound.protection.outlook.com [40.107.4.60]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 949B43A0B6D for <tls@ietf.org>; Mon, 6 Apr 2020 09:02:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=UpFSjF/50PFrW3VhbdphsZtLUNK/TXqj2YIZICqdXVc=; b=bQwLlrGSi69xz0h2iqZyP4hdWaVPO72G/c8iNEg3CiC+JkGlXiWozux4JANZf/8RORrQnHtrbto6SwsQeVUle57gdX7JcbzFDkn1jZsK+xuQuSZMWVUR5ya3lyIUTRVcnw/nc5Cg7Oyo5Pj4kzlJiPnJpTsEf1u+GaDciLXU2yk=
Received: from DB8PR03CA0012.eurprd03.prod.outlook.com (2603:10a6:10:be::25) by VI1PR08MB3471.eurprd08.prod.outlook.com (2603:10a6:803:7d::22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2878.21; Mon, 6 Apr 2020 16:02:55 +0000
Received: from DB5EUR03FT009.eop-EUR03.prod.protection.outlook.com (2603:10a6:10:be:cafe::d3) by DB8PR03CA0012.outlook.office365.com (2603:10a6:10:be::25) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2878.16 via Frontend Transport; Mon, 6 Apr 2020 16:02:55 +0000
Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; ietf.org; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;ietf.org; dmarc=bestguesspass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com;
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by DB5EUR03FT009.mail.protection.outlook.com (10.152.20.117) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2856.17 via Frontend Transport; Mon, 6 Apr 2020 16:02:55 +0000
Received: ("Tessian outbound 1425309d4c0b:v50"); Mon, 06 Apr 2020 16:02:55 +0000
X-CheckRecipientChecked: true
X-CR-MTA-CID: 1ddf49143f92ecc1
X-CR-MTA-TID: 64aa7808
Received: from 3b23b66c13d2.2 by 64aa7808-outbound-1.mta.getcheckrecipient.com id 84C0CEAC-8B08-401E-A74B-D9CA4E6B3E00.1; Mon, 06 Apr 2020 16:02:50 +0000
Received: from EUR03-AM5-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id 3b23b66c13d2.2 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Mon, 06 Apr 2020 16:02:50 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=L5HF3HonC3xt3T7EaAAn9poVwpJJiuy02tB1wmMmbfzGK8O8O7cvR8CEjzwSLMCCnEYkS0vZnxVRDFxtzoK8fRWnWGLkq5Yk4ahTGutHlnaN4LBscB6QJVV3f0k753nmouectR8TVBcpiNoOf6Uc1NtIvuRr7vt3d/J/7lswZ4zWSfy/Dj3g/h0TWwNSp9Sat16e5TJZ7gEEby31xhSvmaX1LOFImBnbRWGiwjIc0H9TyLmoyoiSOtfDcHSavayi3OeQglr++x33hciORds0nEdfP5dtJkP7B/1JuHD2R3PazAsoR1NkgnFG4ZBlbosOBaC395ZUAa1w2HkW0sifAw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=UpFSjF/50PFrW3VhbdphsZtLUNK/TXqj2YIZICqdXVc=; b=UNNH1vBXAYPKYjBzcA/BLpGEmR6v8ggTIAxaSkCyu1Pdr5Hc2N7QClxikwzGLO+5STubaz/jAXu5XJioCxIFYDznMTaVq98gCmYIiyZk3K+7vPMY1i3RDWMFVgjHZj68lvqHOa1EJBArXkiH2VZx362hN3GatcFI1CAycHbc0h1Jc64WrD8ymY7hmwNcO8NTyvzMTknt51lp4FvBaG6KBblZSCvyUj2N7b9cHH6zgwwpIYywudPirqGwK0j8rN9u6ps3y3IJMMdszxhmQUtnSlVB+HIEMpMEJLSBijipM7YzzcutAkBpeCvPdVFkRLSw1Ta9kIDE2sq1E0HGjKT3Ow==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=UpFSjF/50PFrW3VhbdphsZtLUNK/TXqj2YIZICqdXVc=; b=bQwLlrGSi69xz0h2iqZyP4hdWaVPO72G/c8iNEg3CiC+JkGlXiWozux4JANZf/8RORrQnHtrbto6SwsQeVUle57gdX7JcbzFDkn1jZsK+xuQuSZMWVUR5ya3lyIUTRVcnw/nc5Cg7Oyo5Pj4kzlJiPnJpTsEf1u+GaDciLXU2yk=
Received: from AM6PR08MB4231.eurprd08.prod.outlook.com (20.179.18.151) by AM6PR08MB3064.eurprd08.prod.outlook.com (52.135.165.31) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2878.16; Mon, 6 Apr 2020 16:02:48 +0000
Received: from AM6PR08MB4231.eurprd08.prod.outlook.com ([fe80::9807:78f0:434f:2b9f]) by AM6PR08MB4231.eurprd08.prod.outlook.com ([fe80::9807:78f0:434f:2b9f%7]) with mapi id 15.20.2878.018; Mon, 6 Apr 2020 16:02:48 +0000
From: Thomas Fossati <Thomas.Fossati@arm.com>
To: Hanno Becker <Hanno.Becker@arm.com>, Rob Sayre <sayrer@gmail.com>
CC: "tls@ietf.org" <tls@ietf.org>, Thomas Fossati <Thomas.Fossati@arm.com>
Thread-Topic: [TLS] Efficiency of ACKing scheme
Thread-Index: AQHWCdUmcw6BnTFxZ0GrZHianQcZlahnnDQQgAO7OoCAAKsoAP//86kAgAAdq4D///6F3YAAREwA
Date: Mon, 06 Apr 2020 16:02:48 +0000
Message-ID: <EAB4DCDE-78B4-4B0F-B243-429C3590923D@arm.com>
References: <AM6PR08MB331820C710440F07055382739BC70@AM6PR08MB3318.eurprd08.prod.outlook.com> <AM6PR08MB331832C84A0E5D04AA5612A99BC70@AM6PR08MB3318.eurprd08.prod.outlook.com> <8fed27dc-f5eb-4104-8308-186c361781bc@www.fastmail.com> <6EC8987C-A1E0-454F-AF09-A43260EB2B56@arm.com> <CAChr6Sx96KBLS+VYFo7DdybraBo7ubz7ojp0fR3XjFcuGWB-2A@mail.gmail.com> <03849701-1A14-4E1A-8298-D483E74E380C@arm.com> <AM6PR08MB3318181A1F2C5B19E9392F849BC20@AM6PR08MB3318.eurprd08.prod.outlook.com>
In-Reply-To: <AM6PR08MB3318181A1F2C5B19E9392F849BC20@AM6PR08MB3318.eurprd08.prod.outlook.com>
Accept-Language: en-GB, en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.35.20030802
Authentication-Results-Original: spf=none (sender IP is ) smtp.mailfrom=Thomas.Fossati@arm.com;
x-originating-ip: [82.11.185.80]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-HT: Tenant
X-MS-Office365-Filtering-Correlation-Id: 0d7a8ab7-dda9-4fd9-e2f3-08d7da43f838
x-ms-traffictypediagnostic: AM6PR08MB3064:|AM6PR08MB3064:|VI1PR08MB3471:
x-ms-exchange-transport-forked: True
X-Microsoft-Antispam-PRVS: <VI1PR08MB34718A7EAD6D409D7B0A5F3C9CC20@VI1PR08MB3471.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
nodisclaimer: true
x-ms-oob-tlc-oobclassifiers: OLM:8273;OLM:9508;
x-forefront-prvs: 0365C0E14B
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AM6PR08MB4231.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFTY:; SFS:(10009020)(4636009)(136003)(366004)(396003)(376002)(346002)(39860400002)(6486002)(33656002)(36756003)(478600001)(54906003)(6512007)(5660300002)(26005)(2906002)(53546011)(110136005)(6506007)(2616005)(316002)(66476007)(66556008)(64756008)(66446008)(8676002)(81156014)(71200400001)(4326008)(91956017)(186003)(8936002)(81166006)(86362001)(76116006)(66946007); DIR:OUT; SFP:1101;
received-spf: None (protection.outlook.com: arm.com does not designate permitted sender hosts)
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: LRM9zEvFFY2h9XS4H/Im/W1YVsd/gQpPxPM/ferH+b1htt8ZdR9z3gOAJU3wGwu4bDwAcfUx/MfvwJlEx3EnnRUATOAHPmE7dTGnrchh2LeTB4czkuyTctsicTu5857fu3LZIqJwrFa2lGyfM9cAIPSjT8dhMSA4foEANP92SYWvbgTPfwtclFJDVgbo81I7Ix8F71QJ47PFJoguqnMQG4xz6GzbHjC098Hqmyc3QNdhaa3C+LHzGqwS4qtju2IvcgiD6yjGAop2M5pcLeV13jJaBGcK7RKHkuGP+dHcpi7NkW6E+GTTgkFli2v4hFfE6LtNJ6HEReVPeY2cyhKw/6xJUiP//tSuAWFHeinxf4cu6kORVl4ObWn9KwZHcmdwP+9XkGoiz7czirTuPrqupdfo4VXvUnVk9ffsjgfI8rvF9VbmJTy5zcMDbI97M2tt
x-ms-exchange-antispam-messagedata: 7AwutRCfFw5pqll3rWVs8jRxQvAOIgN4YHJtQ8NuEZoySAqSGrJKepF/4v8n7WNmrEIX4zhL8p2Oh5sPwgcc4L6kuiMHSsn8JyfCgMxlhkHrh5YbExrAIIYWtFbL0jyaJh+4YzeBcCXJ2ZgyfA2mbQ==
Content-Type: text/plain; charset="utf-8"
Content-ID: <359AE84FFB5FCF41B66FF3B0CF180A53@eurprd08.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM6PR08MB3064
Original-Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=Thomas.Fossati@arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: DB5EUR03FT009.eop-EUR03.prod.protection.outlook.com
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFTY:; SFS:(10009020)(4636009)(376002)(39860400002)(346002)(396003)(136003)(46966005)(36756003)(81156014)(6486002)(478600001)(26826003)(2616005)(186003)(26005)(47076004)(82740400003)(336012)(356004)(53546011)(316002)(8936002)(6506007)(81166006)(5660300002)(2906002)(6512007)(4326008)(110136005)(70586007)(33656002)(54906003)(86362001)(8676002)(70206006); DIR:OUT; SFP:1101;
X-MS-Office365-Filtering-Correlation-Id-Prvs: 6e4f4c82-0ceb-45aa-e964-08d7da43f3e9
X-Forefront-PRVS: 0365C0E14B
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 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
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 06 Apr 2020 16:02:55.8296 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: 0d7a8ab7-dda9-4fd9-e2f3-08d7da43f838
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR08MB3471
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/TjnVzaaBpe0_SeAoRwDg77qieS0>
Subject: Re: [TLS] Efficiency of ACKing scheme
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 Apr 2020 16:03:03 -0000

On 06/04/2020, 15:16, "Hanno Becker" <Hanno.Becker@arm.com> wrote:
> Given we agree that there is a significant inefficiency in the ACKing
> scheme as stated, I'd prefer we try to improve the spec now provided
> we find a not too intrusive way to do so, and not postpone the
> problem.
>
> After all, it seems that there isn't much to be changed if we go for
> option 2 from the original post, which perhaps isn't far off from the
> original intention anyway:
>
> * Sending ACKs: ACKs may be sent for any record immediately, but it is
> recommended to bunch ACKs and in particular send them on any sign of
> disruption.
>
> * Receiving ACKs: Upon receipt of an ACK, implementations should note
> which messages have been received and omit them from future
> retransmissions. It is up to the implementation to decide when to
> retransmit and what to retransmit, but it is recommended they
> retransmit after a period of time during which no further ACK messages
> have been received. They may also proactively retransmit parts of a
> flight early if an ACK message indicates a gap (note, though, that in
> this example one would only retransmit the gap, not the gap + tail as
> before).

Looks like a sound proposal to me.  The only problem I see with this is
that recovery from tail loss is not efficient, which might or might not
be a problem, depending on the loss pattern of your path.

cheers!

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.