IRCaBot 2.1.0
GPLv3 © acetone, 2021-2022
#ls2
/2022/10/10
@eyedeekay
+R4SAS
+RN
+orignal
+weko
Hidenet1
Irc2PGuest33877
Irc2PGuest68850
Leopold
Onn4l7h
Onn4|7h
ProRu
T3s|4
T3s|4_
acetone_
anon3
anon4
eyedeekay_bnc
j6
not_bob_afk
profetikla
qend-irc2p
x74a6
x74a6h
zer0bitz
orignal I might be later today
zzz re: peer test
orignal because thanksgiving day
zzz sure, bob could try a different charlie, or just respond code 2 (no charlie available)
orignal R4SAS had this question yeaterday what if Charlie doesn't reply
zzz happy canadian thanksgiving
orignal what's your error code and what's your timeout?
orignal thanks
zzz I don't send any code now
zzz but my timeout is 15 seconds
orignal so you never send msg 4 in this case?
orignal are you going to change it?
orignal because we see that peer test fails too ofter
orignal meaning no reply from Bob
zzz sure, I can change it, but why is it failing?
orignal you send msg 1 and never receive 4 back
orignal bacuase any of Bob and Charlie fails
zzz yeah but I wonder why
orignal outdated netdb for exaple
zzz are you retransmitting message 1?
zzz that might help
orignal should we?
orignal we send 5 peer test to differnt Bobs instead
orignal it works but say only 2 of them receive 4 back
zzz sure, you can retransmit msg 1 and 2. We do that in SSU 1. I'm not sure I do it for ssu2
orignal I never did it in ssu1
orignal but wait
orignal you restrans because no Ack
orignal ofc I do retrans in this case
orignal but we are talking about missing 4
orignal so I send 1 receive Ack but not 4
zzz yeah my code is a little messy because I only retransmit I2NP blocks at the SSU2 layer
zzz I haven't figured out whether to have the peer test manager do the retransmissions (like in SSU 1) or do it at the low-level along with I2NP
orignal let me check but I remeber I retrans packsts with peer test
orignal anyway I will doble check
orignal you are right I don't
orignal will fix
zzz 0) Hi
zzz eyedeekay1 said he'd be late if he makes it at all
zzz what's on the list for today?
orignal nice ))
orignal maybe we should change meetings time to once in 2 weeks?
orignal I have nothing for the meeting
zzz maybe. let's talk about it when everybody's here
orignal I work on SSL tunnels
zzz did you have a chance to review proposal 161 and think about new dest/RI formats?
orignal and some SSU2 improements
orignal yes I did
orignal but as I mentioned before I don't see too much worth of it
zzz ok, let's hear your comments
zzz 1) 161
orignal I would prefer to change identity complemetely
zzz we can do both of course
orignal B33 for dest and B33 + crypto key for RI
zzz the padding is a simple, compatible change
orignal but plaing with padding
orignal yes it's simple. but what for?
orignal just to fit in SessionConfirmed?
zzz for the savings listed in the proposal: 82% smaller dest, 74% smaller Router Identity
orignal yes but who cares?
zzz applies to streaming, repliable datagrams, reseed files, SSU2 handshake
zzz I think the biggest impact might be in streaming
orignal you save few hundreds bytes for rare message
zzz every single streaming socket
orignal tell me why
zzz not rare
orignal we don't send RI in streaming
orignal just 391 bytes identity
orignal that's always fit single packet
zzz right, RI = Router Identity. From 391 bytes down to about 71
zzz so 320 bytes less
orignal and where is achivements?
zzz huh?
orignal you are expect to pass at least hundreds kilobytes
orignal per second
orignal why 200 bytes matter
orignal that's my question
zzz maybe, maybe not. Every image, css, etc is a separate SYN
orignal I would think more about HTTP2
zzz we just spent a year working on taking a few bytes out of SSU here and there to make SSU2. But in streaming, datagrams, etc. 300 bytes doesn't matter?
orignal also I don't compress streaming
orignal few bytes in every packet is one thing
orignal 200 bytes in SYN only is another thing
zzz we took about 900 bytes out of the SSU 1 handshake
orignal you save 200 bytes in SYN but it still goes though 1K tunnel message
zzz true
orignal that's why I'm skeptical there
orignal ofc I can compress just a SYN packet
orignal not a problem
zzz we always compress the SYN, even if the gzip option is off
orignal I don't for now but I can change
zzz so, tell us more about your b33 idea. how would it work, how would it be compatible or what protocols would have to change?
orignal we always use b33 as detination's address
zzz so we change every layer of every protocol?
orignal how we do it for encrypted LS?
zzz I'm asking.
orignal not really just lookup with flag
orignal that 32 bytes means not ident hash for signing key
orignal see, in my code I use full address rarely
orignal my point is since it works for encrypted leasets why it can't be expanded to non-encrypted leasesets?
zzz I don't understand at all. You can try to explain it more, or write it up and send me a patch for the proposal
zzz what's the "expansion" algorithm?
orignal for example
zzz and what protocols use "new b33" vs. what use old system?
orignal I have a B33 adrress
orignal and I can build full address assuming that crypto and padding are all zeros
orignal for a destination we actually need signing key and signature type
orignal simply speaking we don't need crypto keys and cetificate for dest
zzz so what protocols change to use "b33"
zzz and what protcols stay the same?
orignal streaming for example
orignal ofc it needs to be discussed more
zzz so streaming v2 uses b33 instead of full dest in the SYN?
orignal what I want to do just get rid of crypto key in dest's identity
orignal 35 bytes
zzz So that saves 352 bytes.
orignal b33 just replaces identity
zzz But you said 'who cares' about saving 320 bytes
orignal no it's not about saving
orignal current identity format is also not simple
orignal like you have to parse certifcate
orignal find signature type than find offset of signature key, etc.
orignal also for my favorite topic p2p connections
zzz sure, but unless you change EVERY protocol AND stop supporting the old format, you still need that code
orignal you receive an inncoming conenction and have to deal with long peer address
orignal it might be some magic number identify new format
zzz how do you know if a dest supports streaming v2?
orignal because it publishes b33
orignal veru easy
zzz but it would still have to support v1 also?
orignal you peer can be with old identity
zzz so there's two leasesets, one for the old dest and one for the new dest?
orignal maybe
orignal but it the same problem that we had with new signature types
orignal some dests didn't support new types at all
orignal same for LS2
orignal notthing new
zzz sure, but the problem is I listed 20 different protocols in the proposal that know about destinations
zzz either all have to support a "v2" or there needs to be some layer where the conversion happens
orignal that's what we need to think
orignal hence I would start with routers
orignal because RI always has version
zzz see, the padding proposal gets us 90% of the savings with 1% of the effort
orignal 32 crypto 32 signature and maybe 2 bytes for flags
zzz and maybe only good for a couple years before we add PQ crypto types
eyedeekay I'm back, sorry got double-booked
eyedeekay Potentially dumb question for orignal: is the idea that this is a "migration" sort of thing where once everybody's on the new style the old style gets dropped?
orignal then let's do it alreast for routers
orignal eyedeekay that's what we had for new signature types and for LS2
orignal say flibusta.i2p didn't understand EdDSA for a long time
orignal I had to chase them to upgrade
eyedeekay Just wanted to make sure that there wasn't something I was taking for granted in the scrollback
orignal zzz so let's start with router
orignal no proeblem for me to implement
zzz like we spend two years 2023-2024 making this change, then in 2025 we start supporting sntrup761 and router identities are huge again
orignal then let's not do it
orignal just gzip compression
zzz I want to understand your proposal and discuss it further
zzz but we need it written down so we can really figure out how it would work
zzz I listed 19 protocols that might be affected. Identify which ones would change and how the transition would happen
zzz and what the benefits would be
zzz I agree this is a good time to think about it
orignal and I will change compression for SYN
orignal because it usually comes with LeaseSet
zzz yeah also HTTP headers are pretty compressible
zzz I think I always compress the SYN, SYN ACK, and CLOSE
zzz but I can check if you want
orignal I meant 1K problem
orignal it make sense because they come together with LS
zzz yeah
orignal let's start doing it then
zzz also, if you're fetching a bunch of images, you may get multiple SYNs or fragments in a single tunnel message\
orignal yes, maybe
zzz sure, just guessing
zzz ok, I want to keep discussing our options in the coming weeks. Not planning on making any changes for this release
zzz anything else on 1) ?
zzz eyedeekay, you have anything for the agenda?
orignal when the release btw?
eyedeekay Nothing to add today
zzz late november
orignal how is you go router going along?
zzz next week will be #ls2 meeting 200, bring your party hats
eyedeekay Not much movement this week
eyedeekay I've been in Easy-Install and Browser-Related things
orignal also I start thinking about SSU2 through socks proxy
zzz I don't think we started counting until #ls2, we didn't count the #ntcp2 meetings
zzz oh, I'll give a very quick status
orignal also you might see SSU2 with ygg addresses soon
zzz on ssu2
zzz obscuratus found a problem with the way we were handling termination acks
orignal what's that?
zzz because we weren't handling them at all, it fell back to ssu 1 processing, and then we started blocking ports
zzz fixed today
orignal I see another issue with SSU2
zzz whats that?
orignal lack of routers supporting it again
orignal Charlie ofter fails as "already connected"
orignal when I have few hundreds SSU2 links
orignal simply speaking we need throusands in the network
orignal that's why I'm asking about release
orignal I have changed transport selection logic recently
zzz wow, you're doing "hundreds", thats great
orignal not NTCP2 vs. SSU2 is chhosen randomly
orignal around 250-300 links
zzz cool
orignal as I said because 1/2 proebabilty now
orignal SSU2 ( 202
orignal SSU2v6 ( 65
orignal what I see now on one of my routers
zzz our 2% enable for this release worked really really well. We've fixed so many little things, just from having a lot of testers
zzz we'll have to remember it for whatever we have to test next :)
orignal that's why I have this probem with Charlie now
zzz yup
zzz anything else for the meeting?
orignal we simply need more
zzz ok, party next week, invite your friends