Re: [quicwg/base-drafts] The first Initial needs to fit into a single IP packet (#2183)

Martin Thomson <notifications@github.com> Fri, 14 December 2018 02:27 UTC

Return-Path: <noreply@github.com>
X-Original-To: quic-issues@ietfa.amsl.com
Delivered-To: quic-issues@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1298F130F9A for <quic-issues@ietfa.amsl.com>; Thu, 13 Dec 2018 18:27:23 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.46
X-Spam-Level:
X-Spam-Status: No, score=-9.46 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-1.46, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, MAILING_LIST_MULTI=-1, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=github.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZDnmSYlv8W1V for <quic-issues@ietfa.amsl.com>; Thu, 13 Dec 2018 18:27:21 -0800 (PST)
Received: from out-11.smtp.github.com (out-11.smtp.github.com [192.30.254.194]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3E8DF129BBF for <quic-issues@ietf.org>; Thu, 13 Dec 2018 18:27:21 -0800 (PST)
Date: Thu, 13 Dec 2018 18:27:20 -0800
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=github.com; s=pf2014; t=1544754440; bh=+9++iv2eNdqcxQWg+5vOrfObmEuS5ZMhmWtJpIiLhtI=; h=Date:From:Reply-To:To:Cc:In-Reply-To:References:Subject:List-ID: List-Archive:List-Post:List-Unsubscribe:From; b=Xi4+DQP3/w3V9gW/PgGa6qkPTeeYE69wiW2+gaR7mKLDD9iyD/aiH4qNSu0n9hR+u oDrcGygzB14YwN7XN2J+40PY8iOhiNuU/pAFt+t8QwNG1sjZfOwPQkhktcsXCyw1qR th+aMWJGsxuJqtQ8KEjdHgtWl/d7J97Tcfgua0us=
From: Martin Thomson <notifications@github.com>
Reply-To: quicwg/base-drafts <reply+0166e4ab7785b49acdbb5fca6a2b7b1a76b641460530881092cf00000001182ad70892a169ce174d411b@reply.github.com>
To: quicwg/base-drafts <base-drafts@noreply.github.com>
Cc: Subscribed <subscribed@noreply.github.com>
Message-ID: <quicwg/base-drafts/pull/2183/review/184949237@github.com>
In-Reply-To: <quicwg/base-drafts/pull/2183@github.com>
References: <quicwg/base-drafts/pull/2183@github.com>
Subject: Re: [quicwg/base-drafts] The first Initial needs to fit into a single IP packet (#2183)
Mime-Version: 1.0
Content-Type: multipart/alternative; boundary="--==_mimepart_5c1315082e962_79b93ff6b0ad45bc395580"; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Precedence: list
X-GitHub-Sender: martinthomson
X-GitHub-Recipient: quic-issues
X-GitHub-Reason: subscribed
X-Auto-Response-Suppress: All
X-GitHub-Recipient-Address: quic-issues@ietf.org
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic-issues/xMQAaDWBUdOHFBl5Dc0ANXIUZKA>
X-BeenThere: quic-issues@ietf.org
X-Mailman-Version: 2.1.29
List-Id: Notification list for GitHub issues related to the QUIC WG <quic-issues.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic-issues/>
List-Post: <mailto:quic-issues@ietf.org>
List-Help: <mailto:quic-issues-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 14 Dec 2018 02:27:23 -0000

martinthomson commented on this pull request.



> @@ -3081,14 +3081,14 @@ corrupt ECN codepoints in the IP header.
 The QUIC packet size includes the QUIC header and protected payload, but not the
 UDP or IP header.
 
-Clients MUST ensure they send the first Initial packet in a UDP datagram that is
-at least 1200 bytes.  The payload of a UDP datagram carrying the Initial packet
-MUST be expanded to at least 1200 bytes, by adding PADDING frames to the Initial
-packet and/or by combining the Initial packet with a 0-RTT packet (see
-{{packet-coalesce}}).  Sending a UDP datagram of this size ensures that the
-network path supports a reasonable Maximum Transmission Unit (MTU), and helps
-reduce the amplitude of amplification attacks caused by server responses toward
-an unverified client address, see {{address-validation}}.
+Clients MUST ensure they send the first Initial packet in single IP packet.  The
+payload of a UDP datagram carrying the first Initial packet MUST be expanded to
+at least 1200 bytes, by adding PADDING frames to the Initial packet and/or by
+combining the Initial packet with a 0-RTT packet (see {{packet-coalesce}}).
+Sending a UDP datagram of this size ensures that the network path supports a

Because we don't know how much overhead there is.

-- 
You are receiving this because you are subscribed to this thread.
Reply to this email directly or view it on GitHub:
https://github.com/quicwg/base-drafts/pull/2183#discussion_r241627847