Space for Packet Metadata

Mikkel Fahnøe Jørgensen <mikkelfj@gmail.com> Wed, 28 February 2018 08:11 UTC

Return-Path: <mikkelfj@gmail.com>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2606512DA51 for <quic@ietfa.amsl.com>; Wed, 28 Feb 2018 00:11:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.698
X-Spam-Level:
X-Spam-Status: No, score=-2.698 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cHWz09zTloou for <quic@ietfa.amsl.com>; Wed, 28 Feb 2018 00:11:45 -0800 (PST)
Received: from mail-it0-x233.google.com (mail-it0-x233.google.com [IPv6:2607:f8b0:4001:c0b::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AB37912DA50 for <quic@ietf.org>; Wed, 28 Feb 2018 00:11:45 -0800 (PST)
Received: by mail-it0-x233.google.com with SMTP id w63so2467412ita.3 for <quic@ietf.org>; Wed, 28 Feb 2018 00:11:45 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:mime-version:date:message-id:subject:to; bh=KmK2xwwhKXPnls2bmmZmdNumGB75WwD6ebe713zUKeg=; b=AR5mDC8xWkgrA3+7g02oyufmF0e0irzMsmGbwpEZyXI3lyM+odvsoC0CAqiSDK1mA4 p6wDa/aUH2hG2rJaIzZQzsjWlEU9M1dsNGLujzU7ewxdir9rc03FrSDZs1/X2foE5qgm k5UYDM+Oo3O59QN43qb+fQPpYF/mI37yQTBjGyo3ZOhJIWGmUhE5vnDmElaUk5kQ9wrU WitQz2NhiLB8cvTzznGU0PiTSn8EJJfNfjkmXDTwRkw3Fppk6b6leYmzbXC2d/NoenOn gK4ORKKz7SV/U2PINyv/yh9j9frQtHW9omT6d9xRgfD6l+zOg7Y3Idw4tFFoIorlJZhK dDbg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:mime-version:date:message-id:subject:to; bh=KmK2xwwhKXPnls2bmmZmdNumGB75WwD6ebe713zUKeg=; b=YIkRTnlNZu3PAAaSn07Gh4JC+lfYUzzuyTPhd/Kq+sVGr/AjrZHoIn44AHt1KC84KE Pjx/Feh0Z2zXv1Pp8/hmt9bYiSsHbmB2MzRuEzKSK3O3oOhhNj+fOvqyE5wkj8mTDv6e 5ecPzmJ1v8rjmCzzMtA4nTHUrplVWftoGIDK6NAix7rf3tQVhjS/RPQp2MvyyzuTrigH KCwfQOYL5bZ7tCxayYFj8HnMBCw5c774VxTBYrWFucELPQCDWL5hlRWB4bIoCqrhQSWx cgaPyklFRXNrxEZzg48nbyjpdcDeciMsCm4rGyS7hSOL9OtQ7LIx12YHt9VCihq7Wdoa EL9g==
X-Gm-Message-State: APf1xPAizdvZ0VFFBpF3yGda7NXJvCgpC5UGX8mgJPY0gRjfZ2QxztW+ /Jdi4r1s9EibovXUO1MvPboJFEeJPXiAydy1Qe+A/w==
X-Google-Smtp-Source: AG47ELtevt1KCZ6uTCorav8GsFFIQ8+0a/zaUKLGAWptV9Ffv5NxGP4NjNNfmw+hUMd1AFYqV7wpgUYJM9O8ixMzdUc=
X-Received: by 10.36.90.212 with SMTP id v203mr754635ita.150.1519805504930; Wed, 28 Feb 2018 00:11:44 -0800 (PST)
Received: from 1058052472880 named unknown by gmailapi.google.com with HTTPREST; Wed, 28 Feb 2018 00:11:43 -0800
From: Mikkel Fahnøe Jørgensen <mikkelfj@gmail.com>
X-Mailer: Airmail (420)
MIME-Version: 1.0
Date: Wed, 28 Feb 2018 00:11:43 -0800
Message-ID: <CAN1APdfx4Y4MUm5iAF99Vn1Svck5y2e6_qrNbozkwJWics17eQ@mail.gmail.com>
Subject: Space for Packet Metadata
To: IETF QUIC WG <quic@ietf.org>
Content-Type: multipart/alternative; boundary="001a1143b9b03fc70e0566414bad"
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/jPOs1lQMB5GoSxeH6iLgVdKYHhw>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 28 Feb 2018 08:11:47 -0000

Would it make sense to reserve space for additional metadata by reducing
the required initial packet size to, say 1000 octets in order to allow for
a smaller PMTU than the actual PMTU?

This could simplify tunnelling and monitoring, and also other cases where
multiple servers cooperate on handling a single connection.

Kind Regards,
Mikkel Fahnøe Jørgensen