Re: Space for Packet Metadata

Mikkel Fahnøe Jørgensen <mikkelfj@gmail.com> Wed, 28 February 2018 15:03 UTC

Return-Path: <mikkelfj@gmail.com>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BBEC5127599 for <quic@ietfa.amsl.com>; Wed, 28 Feb 2018 07:03:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.698
X-Spam-Level:
X-Spam-Status: No, score=-2.698 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id i-PAWv564P0C for <quic@ietfa.amsl.com>; Wed, 28 Feb 2018 07:03:43 -0800 (PST)
Received: from mail-io0-x231.google.com (mail-io0-x231.google.com [IPv6:2607:f8b0:4001:c06::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 51E3D126E01 for <quic@ietf.org>; Wed, 28 Feb 2018 07:03:43 -0800 (PST)
Received: by mail-io0-x231.google.com with SMTP id d71so3525532iog.4 for <quic@ietf.org>; Wed, 28 Feb 2018 07:03:43 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:in-reply-to:references:mime-version:date:message-id:subject:to :cc; bh=fo+sb/AAYtkapBsNWim/gT/PEB/4CasFAMYnUVZybjU=; b=TcQwHotFRNRcT2apZtH3HJveeD8/AZcCsE2aspHmvkZDXsFQDk7HVZ2a37IPrxFTKW vtYcGZtNeykZPt0wquYZkY/gBP8VpPd/YR0D9gD06pxUTf1mmvVezwjq3eShgxn95Lpb tNIajneaOytZdKZk1qH0uJ55JB+qpbVI5wlKD5RHYG/WnZDVG/4Ai5+pD/qdq5Tq7h3v ZnCX4OTaeoHvK+aazhAxmzVXlo11ATqrsnRgA4oAnetkyYpIkWBjfH7RiNFd1YM3Ihro Tx0+Knir1YioYTyqvvO9Z4KjWI0bfhlIboGE6/tG8RQxIeLPs6ZnsP3AKT7sdpeSv0vl hQ0g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:in-reply-to:references:mime-version:date :message-id:subject:to:cc; bh=fo+sb/AAYtkapBsNWim/gT/PEB/4CasFAMYnUVZybjU=; b=GA5T/hEU91qEOMTKP981JNcin7hMXN6TPWboymHtnXswehUqv9uv2y2Z+tpgEmZOKN 4eENMFrNOiGIoTnc8lSvtOU8IkUHJBltcqExYcR3JTcqbPWOFbeL36r83Y4bP/LcTR9h /jsmu4T99yYLjXW6eaWPrDYVZ+JXfKVsqI+AJLGZOL4rQwzlsasdEDDQDab+xC7sC6Xj trhQZKDD+MIJr02jhSWOzHUdLy3zBuwSYlSP1FAacySVzSMuLWgBzxBABfF/ifdkPCh7 MlHV2ElZ6SglbQNlSgHY71XoeBur+BdY8hLyZ/dtJNgGjesp1eCtzW59vkNSI+tYwlzY AmzQ==
X-Gm-Message-State: APf1xPCGjve3a1BxkLU6d0nXJUz0FZXNTbmAOHS5ZWvMSdoeUOs5L6M7 WtMGDTITB80j5/pwv5quJzUXZqUywP21VmNmvscRHw==
X-Google-Smtp-Source: AH8x2242/a5dCUB1f/wplde2Toi41awcnJ7E1S6msmm+gN9xxLBAMXnmxMzBC8d4waDqOrH5vnlWWRf2gloKR5RO7Rk=
X-Received: by 10.107.33.72 with SMTP id h69mr19688999ioh.209.1519830222578; Wed, 28 Feb 2018 07:03:42 -0800 (PST)
Received: from 1058052472880 named unknown by gmailapi.google.com with HTTPREST; Wed, 28 Feb 2018 07:03:41 -0800
From: Mikkel Fahnøe Jørgensen <mikkelfj@gmail.com>
In-Reply-To: <96577B0E-502B-4723-9A9B-63D8B365D5AA@netapp.com>
References: <CAN1APdfx4Y4MUm5iAF99Vn1Svck5y2e6_qrNbozkwJWics17eQ@mail.gmail.com> <96577B0E-502B-4723-9A9B-63D8B365D5AA@netapp.com>
X-Mailer: Airmail (420)
MIME-Version: 1.0
Date: Wed, 28 Feb 2018 07:03:41 -0800
Message-ID: <CAN1APddJJHrpKBjn+U=rYYzxnuwyRYvA3++0T_ZRMy15fCJgbQ@mail.gmail.com>
Subject: Re: Space for Packet Metadata
To: "Eggert, Lars" <lars@netapp.com>
Cc: IETF QUIC WG <quic@ietf.org>
Content-Type: multipart/alternative; boundary="001a1140f5e6892cdd0566470c43"
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/3MsT_uecJzePL0gJBJgePAi2NqA>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 28 Feb 2018 15:03:45 -0000

Yes, but can it go below 1200? It seems the handshake aims to squeeze up
near the minimum guaranteed (required) PMTU and QUIC implementations would
probably not expect to maintain a connection that drops below PMTU 1200.

I’m not saying it can’t work, rather I'm asking because I don’t think so.

On 28 February 2018 at 15.58.39, Eggert, Lars (lars@netapp.com) wrote:

any such servers can already "reserve" such space by not forwarding packets
that exceed whatever limit they want to enforce - this is how PMTUD works.