Re: [quicwg/base-drafts] Allow ClientHello to span multiple QUIC packets (#3045)

Marten Seemann <notifications@github.com> Tue, 17 September 2019 08:45 UTC

Return-Path: <noreply@github.com>
X-Original-To: quic-issues@ietfa.amsl.com
Delivered-To: quic-issues@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C93F5120104 for <quic-issues@ietfa.amsl.com>; Tue, 17 Sep 2019 01:45:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.899
X-Spam-Level:
X-Spam-Status: No, score=-7.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, MAILING_LIST_MULTI=-1, RCVD_IN_DNSWL_HI=-5, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id d6k7ndiyaRoZ for <quic-issues@ietfa.amsl.com>; Tue, 17 Sep 2019 01:45:36 -0700 (PDT)
Received: from out-19.smtp.github.com (out-19.smtp.github.com [192.30.252.202]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A49591200FF for <quic-issues@ietf.org>; Tue, 17 Sep 2019 01:45:36 -0700 (PDT)
Received: from github-lowworker-56fcc46.va3-iad.github.net (github-lowworker-56fcc46.va3-iad.github.net [10.48.102.32]) by smtp.github.com (Postfix) with ESMTP id BC886520038 for <quic-issues@ietf.org>; Tue, 17 Sep 2019 01:45:35 -0700 (PDT)
Date: Tue, 17 Sep 2019 01:45:35 -0700
From: Marten Seemann <notifications@github.com>
Reply-To: quicwg/base-drafts <reply+AFTOJK36LWAFENU54UA57AV3RXH27EVBNHHB26JPGY@reply.github.com>
To: quicwg/base-drafts <base-drafts@noreply.github.com>
Cc: Subscribed <subscribed@noreply.github.com>
Message-ID: <quicwg/base-drafts/pull/3045/review/289105392@github.com>
In-Reply-To: <quicwg/base-drafts/pull/3045@github.com>
References: <quicwg/base-drafts/pull/3045@github.com>
Subject: Re: [quicwg/base-drafts] Allow ClientHello to span multiple QUIC packets (#3045)
Mime-Version: 1.0
Content-Type: multipart/alternative; boundary="--==_mimepart_5d809d2fae666_58473fe89aacd95c3137d1"; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Precedence: list
X-GitHub-Sender: marten-seemann
X-GitHub-Recipient: quic-issues
X-GitHub-Reason: subscribed
X-Auto-Response-Suppress: All
X-GitHub-Recipient-Address: quic-issues@ietf.org
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic-issues/Yu_zabE_fyl6v3GFVCk3VXlMoes>
X-BeenThere: quic-issues@ietf.org
X-Mailman-Version: 2.1.29
List-Id: Notification list for GitHub issues related to the QUIC WG <quic-issues.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic-issues/>
List-Post: <mailto:quic-issues@ietf.org>
List-Help: <mailto:quic-issues-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Sep 2019 08:45:39 -0000

marten-seemann commented on this pull request.



> @@ -565,11 +565,19 @@ older than 1.3 is negotiated.
 
 ## ClientHello Size {#clienthello-size}
 
-QUIC requires that the first Initial packet from a client contain an entire
-cryptographic handshake message, which for TLS is the ClientHello.  Though a
-packet larger than 1200 bytes might be supported by the path, a client improves
-the likelihood that a packet is accepted if it ensures that the first
-ClientHello message is small enough to stay within this limit.
+The first Initial packet from a client starts with its first cryptographic
+handshake message, which for TLS is the ClientHello.  Servers might need to
+parse the entire ClientHello (e.g., to access extensions such as Server Name
+Identification (SNI) or Application Layer Protocol Negotiation (ALPN)) in order
+to decide whether to accept the new incoming QUIC connection.  If the
+ClientHello spans multiple Initial packets, such servers would need to buffer
+the first received fragments, which could consume excessive resources if the
+client's address has not yet been validated.  To avoid this, servers MAY use

The resources are consumed either way, but if the client's address has not yet been validated, a server might not be willing to commit those resources.

> -cryptographic handshake message, which for TLS is the ClientHello.  Though a
-packet larger than 1200 bytes might be supported by the path, a client improves
-the likelihood that a packet is accepted if it ensures that the first
-ClientHello message is small enough to stay within this limit.
+The first Initial packet from a client starts with its first cryptographic
+handshake message, which for TLS is the ClientHello.  Servers might need to
+parse the entire ClientHello (e.g., to access extensions such as Server Name
+Identification (SNI) or Application Layer Protocol Negotiation (ALPN)) in order
+to decide whether to accept the new incoming QUIC connection.  If the
+ClientHello spans multiple Initial packets, such servers would need to buffer
+the first received fragments, which could consume excessive resources if the
+client's address has not yet been validated.  To avoid this, servers MAY use
+the Retry feature (see Section 8.1 of {{QUIC-TRANSPORT}}) to only buffer
+partial ClientHellos from clients with a validated address.  Though a packet
+larger than 1200 bytes might be supported by the path, a client improves the
+likelihood that a packet is accepted if it ensures that the first ClientHello

s/is accepted/isn't dropped while in transit/

-- 
You are receiving this because you are subscribed to this thread.
Reply to this email directly or view it on GitHub:
https://github.com/quicwg/base-drafts/pull/3045#pullrequestreview-289105392