Re: Grease the packet type?

David Schinazi <dschinazi.ietf@gmail.com> Mon, 10 January 2022 23:39 UTC

Return-Path: <dschinazi.ietf@gmail.com>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DADC33A16C5 for <quic@ietfa.amsl.com>; Mon, 10 Jan 2022 15:39:55 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Q312v8H4Vfhb for <quic@ietfa.amsl.com>; Mon, 10 Jan 2022 15:39:54 -0800 (PST)
Received: from mail-pj1-x1032.google.com (mail-pj1-x1032.google.com [IPv6:2607:f8b0:4864:20::1032]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 67E7C3A16BB for <quic@ietf.org>; Mon, 10 Jan 2022 15:39:52 -0800 (PST)
Received: by mail-pj1-x1032.google.com with SMTP id y16-20020a17090a6c9000b001b13ffaa625so1556533pjj.2 for <quic@ietf.org>; Mon, 10 Jan 2022 15:39:52 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=IVTvQIwJmiRfnMdIS98wZqg2sPBGbyHZILv9NaDeqJg=; b=eWrPT2zw4Twhc1m+vuyIQVupQno74PUzvqFjihtGNmrUiOZD2wQmDnsrACEDFXwc8c 2VXZb7XA/oikWclViJQu6DoeJdpZO/V1mdom49TK/08tcH3oVzXVAeafu7ZLpYvFNkpb XRvFpXzO6YnA1VUEvHTiHBHuZD1q3Gg4vcadJFSw3wXScu0WvZ3SB9fQnRxdMLnbvDXB JdACB3fAnGCXEy5DpkWkK1ducyf0zFtZ7ZGs9MlU0Y5WYJfVPo4S8cUNlg3S13wud53C nh1Fe6BJhyPoBwzmPsvj1s8aFAJKpz+z6ifswG0qbsazCAPtAmay19JuKOoaKMkuCMRs eRiw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=IVTvQIwJmiRfnMdIS98wZqg2sPBGbyHZILv9NaDeqJg=; b=W1ac7fdm+1KVe6sTTXrflmObr5NcO4flBuGIVZyNEDAIDe5BK1YnGyYMwYcNi5wi4G 1IlQOwO4ubEM1U/jDcMcHIRtKj8d/fRQArXSkvgC9DCIevqyhr++32+9MxAPKArFG4w5 iO4iGGKcS+YYWbVR7SgFYHLjupSxdPmflDR4IPdya2r4vkikhVHXHlpOnfhCVWRLnOuB zJYaCjvmwO+Oz1iogjjWGrfcBSq3P1XpRe1N5iTYhAnXAI/UA0tudH8PequBABpKf6/C S5YHPrm4xk9MKeRJwt+nSZjaqx5xo0kGzXgyRdPRUQA9qCfxevKKeaJC5ix1mw6UjPUB 6sWg==
X-Gm-Message-State: AOAM532DqvFn9EeSE/ct4HRQR1gYAOnfKrngYxKGccY9jtng+0kSE+t8 64YFUOKu3tR12rVsnk/Q78NUfKjVahiYqeqyrBw=
X-Google-Smtp-Source: ABdhPJzmQyO8lcpKp3xJHEDUWz4CACWqN1awkoUnwwerXjIDtL+3TYtM6QfwIXwqLuO9gTke/zZ/jph5zf5GUFzWZ6Q=
X-Received: by 2002:a17:90a:cc1:: with SMTP id 1mr199918pjt.124.1641857990957; Mon, 10 Jan 2022 15:39:50 -0800 (PST)
MIME-Version: 1.0
References: <CAM4esxTf4gp+tWPSMpTag+=xDqEtVa3qtwhc_FTdojZSue5XxA@mail.gmail.com>
In-Reply-To: <CAM4esxTf4gp+tWPSMpTag+=xDqEtVa3qtwhc_FTdojZSue5XxA@mail.gmail.com>
From: David Schinazi <dschinazi.ietf@gmail.com>
Date: Mon, 10 Jan 2022 15:39:39 -0800
Message-ID: <CAPDSy+4OnsKSR2z_X4Beq2sT=m2ugsoy4OC6EABWm0RV8a0POA@mail.gmail.com>
Subject: Re: Grease the packet type?
To: Martin Duke <martin.h.duke@gmail.com>
Cc: IETF QUIC WG <quic@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000052a18805d542da5f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/Tk8BKbo-L7Vowv_EDTXFIwj6URI>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 Jan 2022 23:40:02 -0000

I like this. It would be easy to implement for us, and might help a little
bit ossification-wise.

David

On Mon, Jan 10, 2022 at 3:24 PM Martin Duke <martin.h.duke@gmail.com> wrote:

> This issue hasn't gotten much attention in QUICv2:
> https://github.com/quicwg/quic-v2/issues/7
>
> Basically, we could simply reassign the packet type codepoints in v2 to so
> that Initials are a codepoint other than 0b00.
>
> For example:
> Initial = 0b01
> 0-RTT = 0b10
> Handshake = 0b11
> Retry = 0b00
>
> To the extent the purpose of v2 is grease stuff, this seems like a pretty
> simple and good thing to do. To the extent it's supposed to exercise
> version negotiation, this change is a needless distraction.
>
> Does the WG think this is worthwhile? I hope to issue the next draft with
> the provisional version number allocation, so this is the right time to
> make this sort of change.
>
> Martin
>