Re: Q and L loss bits: which is which?

<alexandre.ferrieux@orange.com> Tue, 19 November 2019 17:18 UTC

Return-Path: <alexandre.ferrieux@orange.com>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8AC6B12007C for <quic@ietfa.amsl.com>; Tue, 19 Nov 2019 09:18:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6gETuL2gg5uG for <quic@ietfa.amsl.com>; Tue, 19 Nov 2019 09:18:49 -0800 (PST)
Received: from relais-inet.orange.com (relais-inet.orange.com [80.12.66.40]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8F5CE120111 for <quic@ietf.org>; Tue, 19 Nov 2019 09:18:49 -0800 (PST)
Received: from opfedar06.francetelecom.fr (unknown [xx.xx.xx.8]) by opfedar21.francetelecom.fr (ESMTP service) with ESMTP id 47HXbq6djtz7vGr; Tue, 19 Nov 2019 18:18:47 +0100 (CET)
Received: from Exchangemail-eme3.itn.ftgroup (unknown [xx.xx.50.92]) by opfedar06.francetelecom.fr (ESMTP service) with ESMTP id 47HXbq5ZbPz3wbN; Tue, 19 Nov 2019 18:18:47 +0100 (CET)
Received: from lat6466.rd.francetelecom.fr (10.114.50.247) by OPEXCNORMAC.corporate.adroot.infra.ftgroup (10.114.50.92) with Microsoft SMTP Server (TLS) id 14.3.468.0; Tue, 19 Nov 2019 18:18:47 +0100
Message-ID: <6505_1574183927_5DD423F7_6505_245_3_1574183944.11100.4.camel@orange.com>
Subject: Re: Q and L loss bits: which is which?
From: alexandre.ferrieux@orange.com
To: Dmitri Tikhonov <dtikhonov@litespeedtech.com>
CC: IETF QUIC WG <quic@ietf.org>
In-Reply-To: <20191119150829.GD2789@ubuntu-dmitri>
References: <20191119143218.GB2789@ubuntu-dmitri> <24388_1574174932_5DD400D4_24388_372_7_1574174948.30247.49.camel@orange.com> <20191119150829.GD2789@ubuntu-dmitri>
Content-Type: text/plain; charset="ISO-8859-1"
Date: Tue, 19 Nov 2019 18:19:04 +0100
MIME-Version: 1.0
X-Mailer: Evolution 3.22.6-1+deb9u2
Content-Transfer-Encoding: 8bit
X-Originating-IP: [10.114.50.247]
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/E4hAuCg8QPVv68oU1PoUhj2HCfM>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 19 Nov 2019 17:18:52 -0000

Yes, you're right again. Those bits are definitely to be sent in clear:
     |0|1|S|Q|L|E E E|
Of course, the whole header remains part of the AD so is integrity
protected. Hence Q&L are no more subject to middlebox tampering than
the rest.

On Tue, 2019-11-19 at 10:08 -0500, Dmitri Tikhonov wrote:
> On Tue, Nov 19, 2019 at 03:49:08PM +0100, alexandre.ferrieux@orange.c
> om wrote:
> > Thanks for your offer: experimentations are very welcome !
> > You're right we forgot to just define which is what, we'll fix the
> > draft shortly. We'll choose: 0x10 for Q and 0x08 for L.
> > This means the first byte layout becomes:
> >  |0|1|S|Q|L|K|P P|
> 
> Thank you!
> 
> I also assume that these two bits would now be outside of the header
> protection?  That is, the short header header protection mask [1] is
> now 0x7 instead of 0x1F?  This is not mentioned in your draft, but I
> don't see how an observer could get at those bits otherwise.
> 
>   - Dmitri.
> 
> 1. https://tools.ietf.org/html/draft-ietf-quic-tls-24#section-5.4.1

_________________________________________________________________________________________________________________________

Ce message et ses pieces jointes peuvent contenir des informations confidentielles ou privilegiees et ne doivent donc
pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu ce message par erreur, veuillez le signaler
a l'expediteur et le detruire ainsi que les pieces jointes. Les messages electroniques etant susceptibles d'alteration,
Orange decline toute responsabilite si ce message a ete altere, deforme ou falsifie. Merci.

This message and its attachments may contain confidential or privileged information that may be protected by law;
they should not be distributed, used or copied without authorisation.
If you have received this email in error, please notify the sender and delete this message and its attachments.
As emails may be altered, Orange is not liable for messages that have been modified, changed or falsified.
Thank you.