Re: [quicwg/base-drafts] Rephrase size requirement for Initial packets (#2520)

Tommy Pauly <notifications@github.com> Thu, 14 March 2019 20:27 UTC

Return-Path: <noreply@github.com>
X-Original-To: quic-issues@ietfa.amsl.com
Delivered-To: quic-issues@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5C188126F72 for <quic-issues@ietfa.amsl.com>; Thu, 14 Mar 2019 13:27:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -8.001
X-Spam-Level:
X-Spam-Status: No, score=-8.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, MAILING_LIST_MULTI=-1, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=github.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5jYFelt9pFS3 for <quic-issues@ietfa.amsl.com>; Thu, 14 Mar 2019 13:27:37 -0700 (PDT)
Received: from out-2.smtp.github.com (out-2.smtp.github.com [192.30.252.193]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DB1011277DE for <quic-issues@ietf.org>; Thu, 14 Mar 2019 13:27:36 -0700 (PDT)
Date: Thu, 14 Mar 2019 13:27:35 -0700
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=github.com; s=pf2014; t=1552595255; bh=CipJn6IKlsHEZMOqUOsTSYRWw8YFARPlS0BeRidX2Y0=; h=Date:From:Reply-To:To:Cc:In-Reply-To:References:Subject:List-ID: List-Archive:List-Post:List-Unsubscribe:From; b=WlJRFfWwzbJ62yDo/vv0XGAuv08g42rZ2nzsOlXTo6z8IMV4Y/uVnRYnmnKK6PvaD Xo0e4RlM6Ux1T5rw8tpyhw8wA1KkDtKwkoq9VYZzWg4iHyXesP1Q5UElvzI3Jesy2Y 7Se24u9dZhlu4HLSU1mxI34XtykfSb1Ajx5YXlKA=
From: Tommy Pauly <notifications@github.com>
Reply-To: quicwg/base-drafts <reply+0166e4abb4619c9372bbdee293b5dcb58348e7ec9b638fb692cf0000000118a27b3792a169ce19118bed@reply.github.com>
To: quicwg/base-drafts <base-drafts@noreply.github.com>
Cc: Subscribed <subscribed@noreply.github.com>
Message-ID: <quicwg/base-drafts/pull/2520/review/214745934@github.com>
In-Reply-To: <quicwg/base-drafts/pull/2520@github.com>
References: <quicwg/base-drafts/pull/2520@github.com>
Subject: Re: [quicwg/base-drafts] Rephrase size requirement for Initial packets (#2520)
Mime-Version: 1.0
Content-Type: multipart/alternative; boundary="--==_mimepart_5c8ab937797c9_40cd3fe93b6d45c0972dd"; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Precedence: list
X-GitHub-Sender: tfpauly
X-GitHub-Recipient: quic-issues
X-GitHub-Reason: subscribed
X-Auto-Response-Suppress: All
X-GitHub-Recipient-Address: quic-issues@ietf.org
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic-issues/jG6coRWvxo-169jTpDEEqsz6Hpo>
X-BeenThere: quic-issues@ietf.org
X-Mailman-Version: 2.1.29
List-Id: Notification list for GitHub issues related to the QUIC WG <quic-issues.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic-issues/>
List-Post: <mailto:quic-issues@ietf.org>
List-Help: <mailto:quic-issues-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 Mar 2019 20:27:40 -0000

tfpauly commented on this pull request.



> @@ -1468,10 +1468,11 @@ magnitude of any amplification attack that can be mounted using spoofed source
 addresses.  In determining this limit, servers only count the size of
 successfully processed packets.
 
-Clients MUST pad UDP datagrams that contain only Initial packets to at least
-1200 bytes.  Once a client has received an acknowledgment for a Handshake packet
-it MAY send smaller datagrams.  Sending padded datagrams ensures that the server
-is not overly constrained by the amplification restriction.
+Clients MUST ensure that UDP datagrams containing Initial packets are sized to
+at least 1200 bytes, padding packets in the datagram if necessary.  Once a
+client has received an acknowledgment for a Handshake packet it MAY send smaller

Agreed with @ianswett since the time when you receive the ACK for the Handshake packet is exactly when you stop sending Initial frames, so this sentence feels like its pointing out a subtlety that doesn't exist.

If the point of the sentence is to say that, while UDP datagrams containing Initial packets MUST be >= 1200 bytes, all others may or may not be padded (at the implementation's discretion), it would be clearer to say:

`Any UDP datagram that does not contain any Initial packets MAY be smaller than 1200 bytes.`

-- 
You are receiving this because you are subscribed to this thread.
Reply to this email directly or view it on GitHub:
https://github.com/quicwg/base-drafts/pull/2520#discussion_r265752670