Re: [quicwg/base-drafts] Allow ClientHello to span multiple QUIC packets (#3045)

Christopher Wood <notifications@github.com> Thu, 19 September 2019 22:10 UTC

Return-Path: <noreply@github.com>
X-Original-To: quic-issues@ietfa.amsl.com
Delivered-To: quic-issues@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C106F120251 for <quic-issues@ietfa.amsl.com>; Thu, 19 Sep 2019 15:10:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -8
X-Spam-Level:
X-Spam-Status: No, score=-8 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, MAILING_LIST_MULTI=-1, RCVD_IN_DNSWL_HI=-5, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=github.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EG6qGhdPYysS for <quic-issues@ietfa.amsl.com>; Thu, 19 Sep 2019 15:10:01 -0700 (PDT)
Received: from out-19.smtp.github.com (out-19.smtp.github.com [192.30.252.202]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0B08B1200C5 for <quic-issues@ietf.org>; Thu, 19 Sep 2019 15:10:01 -0700 (PDT)
Date: Thu, 19 Sep 2019 15:10:00 -0700
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=github.com; s=pf2014; t=1568931000; bh=ngkhmmJSP//diZLes5CIQtkRJ473RohMUUs3w6iJ7aU=; h=Date:From:Reply-To:To:Cc:In-Reply-To:References:Subject:List-ID: List-Archive:List-Post:List-Unsubscribe:From; b=cQv/QpLahAbozRTYH0b3B1eobT4C1MkuJL9vvzWMLWw/NCe+JLSdY9Uc2wFJFLXT4 hpjKaYxAw5xWXF3h3pw5sXxBaKIomLnQltR8mlfn//yMHn8E28HqaYisUvR3IiMATJ qL3m2FZt5XFf2ecsihm7bBLkWHH46pBefrcrqNxQ=
From: Christopher Wood <notifications@github.com>
Reply-To: quicwg/base-drafts <reply+AFTOJKY6YYGNRD4JJK675IV3SE6UREVBNHHB26JPGY@reply.github.com>
To: quicwg/base-drafts <base-drafts@noreply.github.com>
Cc: Subscribed <subscribed@noreply.github.com>
Message-ID: <quicwg/base-drafts/pull/3045/review/290869877@github.com>
In-Reply-To: <quicwg/base-drafts/pull/3045@github.com>
References: <quicwg/base-drafts/pull/3045@github.com>
Subject: Re: [quicwg/base-drafts] Allow ClientHello to span multiple QUIC packets (#3045)
Mime-Version: 1.0
Content-Type: multipart/alternative; boundary="--==_mimepart_5d83fcb85d951_3f4d3fc5174cd968374f7"; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Precedence: list
X-GitHub-Sender: chris-wood
X-GitHub-Recipient: quic-issues
X-GitHub-Reason: subscribed
X-Auto-Response-Suppress: All
X-GitHub-Recipient-Address: quic-issues@ietf.org
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic-issues/3cgevB7ooFj0SZ7gX5bJ5FeF414>
X-BeenThere: quic-issues@ietf.org
X-Mailman-Version: 2.1.29
List-Id: Notification list for GitHub issues related to the QUIC WG <quic-issues.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic-issues/>
List-Post: <mailto:quic-issues@ietf.org>
List-Help: <mailto:quic-issues-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Sep 2019 22:10:03 -0000

chris-wood commented on this pull request.



> -cryptographic handshake message, which for TLS is the ClientHello.  Though a
-packet larger than 1200 bytes might be supported by the path, a client improves
-the likelihood that a packet is accepted if it ensures that the first
-ClientHello message is small enough to stay within this limit.
+The first Initial packet from a client starts with its first cryptographic
+handshake message, which for TLS is the ClientHello.  Servers might need to
+parse the entire ClientHello (e.g., to access extensions such as Server Name
+Identification (SNI) or Application Layer Protocol Negotiation (ALPN)) in order
+to decide whether to accept the new incoming QUIC connection.  If the
+ClientHello spans multiple Initial packets, such servers would need to buffer
+the first received fragments, which could consume excessive resources if the
+client's address has not yet been validated.  To avoid this, servers MAY use
+the Retry feature (see Section 8.1 of {{QUIC-TRANSPORT}}) to only buffer
+partial ClientHellos from clients with a validated address.  Though a packet
+larger than 1200 bytes might be supported by the path, a client improves the
+likelihood that a packet is accepted if it ensures that the first ClientHello

Related to "as acceptable as possible," should we try to recommend a minimum bound on fragments? (I'm reminded of data dribble, even though that's a different problem entirely.)

-- 
You are receiving this because you are subscribed to this thread.
Reply to this email directly or view it on GitHub:
https://github.com/quicwg/base-drafts/pull/3045#discussion_r326404096