Re: [quicwg/base-drafts] The QUIC-TLS draft should define anti-forgery limits for packet lengths up to 2^16 (#3701)

ekr <notifications@github.com> Fri, 25 September 2020 03:07 UTC

Return-Path: <noreply@github.com>
X-Original-To: quic-issues@ietfa.amsl.com
Delivered-To: quic-issues@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 467C63A0EF4 for <quic-issues@ietfa.amsl.com>; Thu, 24 Sep 2020 20:07:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.703
X-Spam-Level:
X-Spam-Status: No, score=-3.703 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-1.695, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_IMAGE_ONLY_16=1.092, HTML_MESSAGE=0.001, MAILING_LIST_MULTI=-1, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=github.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JXi90HlO9-AE for <quic-issues@ietfa.amsl.com>; Thu, 24 Sep 2020 20:07:12 -0700 (PDT)
Received: from out-22.smtp.github.com (out-22.smtp.github.com [192.30.252.205]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4D4433A0EEF for <quic-issues@ietf.org>; Thu, 24 Sep 2020 20:07:12 -0700 (PDT)
Received: from github-lowworker-c5134a3.ac4-iad.github.net (github-lowworker-c5134a3.ac4-iad.github.net [10.52.23.55]) by smtp.github.com (Postfix) with ESMTP id EEDAC56009A for <quic-issues@ietf.org>; Thu, 24 Sep 2020 20:07:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=github.com; s=pf2014; t=1601003230; bh=FLMO6ABT6092zK525k6DxWodW029YkKXRffEY5hN6Sw=; h=Date:From:Reply-To:To:Cc:In-Reply-To:References:Subject:List-ID: List-Archive:List-Post:List-Unsubscribe:From; b=BRBrZgsti8MoRXK8m4REvgIrb1mW960udLS8aGg2P/EMNaplFWkwL/prYD9F3za1w utlN92kytG1TUBBmotKx8h73aTGdgIF975Ko+MBzmZjNPB0HTHpkDqWr20QAMSk7zs aHgfjZoUsrkDKMAFEaUdbVmCFX+26UOTTkw6u/Ig=
Date: Thu, 24 Sep 2020 20:07:10 -0700
From: ekr <notifications@github.com>
Reply-To: quicwg/base-drafts <reply+AFTOJKYZCY3JZIUD3KLCCVF5PE755EVBNHHCKRFAVA@reply.github.com>
To: quicwg/base-drafts <base-drafts@noreply.github.com>
Cc: Subscribed <subscribed@noreply.github.com>
Message-ID: <quicwg/base-drafts/issues/3701/698694764@github.com>
In-Reply-To: <quicwg/base-drafts/issues/3701@github.com>
References: <quicwg/base-drafts/issues/3701@github.com>
Subject: Re: [quicwg/base-drafts] The QUIC-TLS draft should define anti-forgery limits for packet lengths up to 2^16 (#3701)
Mime-Version: 1.0
Content-Type: multipart/alternative; boundary="--==_mimepart_5f6d5edede8c0_73ca19f0967a2"; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Precedence: list
X-GitHub-Sender: ekr
X-GitHub-Recipient: quic-issues
X-GitHub-Reason: subscribed
X-Auto-Response-Suppress: All
X-GitHub-Recipient-Address: quic-issues@ietf.org
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic-issues/EI82yyWav_c-l-hUzOQh6Wdu7z8>
X-BeenThere: quic-issues@ietf.org
X-Mailman-Version: 2.1.29
List-Id: Notification list for GitHub issues related to the QUIC WG <quic-issues.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic-issues/>
List-Post: <mailto:quic-issues@ietf.org>
List-Help: <mailto:quic-issues-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 Sep 2020 03:07:13 -0000

Hmm.. Thinking about this a little more
We can certainly prohibit *sending* > 2^14 packets, but we if we prohibit receiving it, then we'll need an extension to let you send them. And if we don't, then the receiver will not be able to properly enforce the limits on 2^16. So, maybe not so easy...


-- 
You are receiving this because you are subscribed to this thread.
Reply to this email directly or view it on GitHub:
https://github.com/quicwg/base-drafts/issues/3701#issuecomment-698694764