Re: [TLS] [DTLS1.3]About the retransmission of Handshake records

Benjamin Kaduk <bkaduk@akamai.com> Mon, 02 December 2019 18:26 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 80537120089 for <tls@ietfa.amsl.com>; Mon, 2 Dec 2019 10:26:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id miRmishMdNPr for <tls@ietfa.amsl.com>; Mon, 2 Dec 2019 10:26:27 -0800 (PST)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5D3C5120072 for <tls@ietf.org>; Mon, 2 Dec 2019 10:26:27 -0800 (PST)
Received: from pps.filterd (m0050096.ppops.net [127.0.0.1]) by m0050096.ppops.net-00190b01. (8.16.0.42/8.16.0.42) with SMTP id xB2IOsWK016232; Mon, 2 Dec 2019 18:26:26 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=date : from : to : cc : subject : message-id : references : mime-version : content-type : in-reply-to; s=jan2016.eng; bh=SNyyflynHBO+JDjBEW7cH2YcjJ8KijR5+u2R9HssPPA=; b=G7uHmjBk70saGv7W1Y6Hgh/SiYKEdeHjcZN616zfRkovFYSubD1BNoVv2A221evYNMIS 5+X26xAbZ4whru+v+AVJR9a/RL63dAlsqyLVUpTRc0cFqw70Iu5N1qZkboxQ9EOJds/U ZYH0do5m6xVf1OKurabw+lmLcglu4YbQ4+rqsdDL+sychbdXJzsgbF94xlDxCy1URyFY MY/LJrfzNHmwgqhlMLf1NEPAW5bjIf/jpbMU+v6h+EPdsvn+NhHn53+pI2nNbnhkKApy p+1548Ktpl10VzEHNMCh5BZ3qOKdMxgQQGJRgzlseCO8JtWDn74MuY92dyY8aTIzEg0o 2A==
Received: from prod-mail-ppoint8 (prod-mail-ppoint8.akamai.com [96.6.114.122] (may be forged)) by m0050096.ppops.net-00190b01. with ESMTP id 2wkhqdm1sk-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Mon, 02 Dec 2019 18:26:25 +0000
Received: from pps.filterd (prod-mail-ppoint8.akamai.com [127.0.0.1]) by prod-mail-ppoint8.akamai.com (8.16.0.27/8.16.0.27) with SMTP id xB2IGvgU028225; Mon, 2 Dec 2019 13:26:25 -0500
Received: from prod-mail-relay15.akamai.com ([172.27.17.40]) by prod-mail-ppoint8.akamai.com with ESMTP id 2wkmn18u19-1; Mon, 02 Dec 2019 13:26:23 -0500
Received: from bos-lpczi.kendall.corp.akamai.com (bos-lpczi.kendall.corp.akamai.com [172.19.17.86]) by prod-mail-relay15.akamai.com (Postfix) with ESMTP id 739AA20064; Mon, 2 Dec 2019 18:26:14 +0000 (GMT)
Received: from bkaduk by bos-lpczi.kendall.corp.akamai.com with local (Exim 4.86_2) (envelope-from <bkaduk@akamai.com>) id 1ibqOj-0006BN-4b; Mon, 02 Dec 2019 10:26:13 -0800
Date: Mon, 02 Dec 2019 10:26:12 -0800
From: Benjamin Kaduk <bkaduk@akamai.com>
To: Xuan k <kxuanobj@gmail.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Message-ID: <20191202182612.GJ3397@akamai.com>
References: <CAAnY7J27g1Df0XBe1U66z98ThQgRaom1YBF9k2UGTi4YL9i+Ng@mail.gmail.com> <CABcZeBOuJ3bOKOt6vFRJzOZbwkXzZK0jUJNyAxeAmkpxQJCzzA@mail.gmail.com> <CAAnY7J0z_btrQYzGtZavQqJwrEJ6H-+tho7xqhy9Y6RM6atv+Q@mail.gmail.com> <20191202075444.GI3397@akamai.com> <CAAnY7J0842L2qVptNz7dVpV-Jt3Tdttt8Y2YeUPHhVq+e6dbfQ@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CAAnY7J0842L2qVptNz7dVpV-Jt3Tdttt8Y2YeUPHhVq+e6dbfQ@mail.gmail.com>
User-Agent: Mutt/1.5.24 (2015-08-30)
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-12-02_04:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=974 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1911140001 definitions=main-1912020155
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.95,18.0.572 definitions=2019-12-02_04:2019-11-29,2019-12-02 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 adultscore=0 priorityscore=1501 bulkscore=0 impostorscore=0 spamscore=0 suspectscore=0 clxscore=1015 mlxscore=0 lowpriorityscore=0 phishscore=0 mlxlogscore=984 malwarescore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-1910280000 definitions=main-1912020156
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/wcHWhLJX3L-bfaI_4N51H9f_0KU>
Subject: Re: [TLS] [DTLS1.3]About the retransmission of Handshake records
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 02 Dec 2019 18:26:29 -0000

On Mon, Dec 02, 2019 at 07:17:32PM +0800, Xuan k wrote:
> Hi Ben,
> 
> Thanks for your reply. But we understand may not be the same.
> 
> Since ACK messages are not retransmitted, I think they should not consume
> message_seqs.
> If an ACK really use a message_seq and it is lost in network, new handshake
> records will
> always use a larger message_seq than the peer expected (next_receive_seq).
> The peer will unable to continue the handshake process.

You are correct; they should not and do not.
But in an early version of the draft the ACK messages used the same data structure
that has an associated message_seq, and as you note, that was problematic, so it was changed.

-Ben