Skip to content

Commit

Permalink
reduce the recommendation of padding to Initial packets only; restric…
Browse files Browse the repository at this point in the history
…t the number of packets being sent pre-PTO
  • Loading branch information
kazuho committed Oct 9, 2020
1 parent 8ec73e1 commit 97b8798
Show file tree
Hide file tree
Showing 2 changed files with 9 additions and 8 deletions.
7 changes: 4 additions & 3 deletions draft-ietf-quic-recovery.md
Expand Up @@ -663,9 +663,10 @@ in Initial packets, or the client's estimated RTT is too small. When a
client receives Handshake or 1-RTT packets prior to obtaining Handshake keys,
it may assume some or all of the server's Initial packets were lost.

To speed up handshake completion under these conditions, an endpoint MAY send
a packet containing unacknowledged CRYPTO data earlier than the PTO expiry,
subject to the address validation limits in Section 8.1 of {{QUIC-TRANSPORT}}.
To speed up handshake completion under these conditions, an endpoint MAY, for a
limited number of occasions per each connection, send a packet containing
unacknowledged CRYPTO data earlier than the PTO expiry, subject to the address
validation limits in Section 8.1 of {{QUIC-TRANSPORT}}.

Endpoints can also use coalesced packets (see Section 12.2 of
{{QUIC-TRANSPORT}}) to ensure that each datagram elicits at least one
Expand Down
10 changes: 5 additions & 5 deletions draft-ietf-quic-transport.md
Expand Up @@ -1943,10 +1943,10 @@ the client during connection establishment with a Retry packet (see
{{validate-retry}}) or in a previous connection using the NEW_TOKEN frame (see
{{validate-future}}).

Until the client address is validated, a server SHOULD ensure that all packets
it sends, with the exception of Retry packets, have a UDP payload size of at
least 1200 bytes. Doing so ensures that the handshake progresses only if the
path is capable of handling QUIC traffic; see {{packet-size}}.
Until the client address is validated, servers SHOULD ensure that UDP datagrams
containing Initial packets have UDP payloads of at least 1200 bytes. Doing so
ensures that the handshake progresses only if the path is capable of handling
QUIC traffic; see {{packet-size}}.

In addition to sending limits imposed prior to address validation, servers are
also constrained in what they can send by the limits set by the congestion
Expand Down Expand Up @@ -4105,7 +4105,7 @@ CONNECTION_CLOSE frame with an error code of PROTOCOL_VIOLATION; see
{{immediate-close-hs}}.

Until the server validates the client address, a server MUST also limit the
the number of bytes it sends and SHOULD pad the packets; see
the number of bytes it sends and SHOULD pad the Initial packets; see
{{address-validation}}.


Expand Down

0 comments on commit 97b8798

Please sign in to comment.