Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Changelog for -14 #1653

Merged
merged 6 commits into from Aug 15, 2018
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Jump to
Jump to file
Failed to load files.
Diff view
Diff view
9 changes: 9 additions & 0 deletions draft-ietf-quic-http.md
Expand Up @@ -1752,6 +1752,15 @@ Sender:
> **RFC Editor's Note:** Please remove this section prior to publication of a
> final version of this document.

## Since draft-ietf-quic-http-13

- Reserved some frame types for grease (#1333, #1446)
- Unknown unidirectional stream types are tolerated, not errors; some reserved
for grease (#1490, #1525)
- Require settings to be remembered for 0-RTT, prohibit reductions (#1541,
#1641)
- Specify behavior for truncated requests (#1596, #1643)

## Since draft-ietf-quic-http-12

- TLS SNI extension isn't mandatory if an alternative method is used (#1459,
Expand Down
5 changes: 5 additions & 0 deletions draft-ietf-quic-qpack.md
Expand Up @@ -1009,6 +1009,11 @@ Description:
> **RFC Editor's Note:** Please remove this section prior to publication of a
> final version of this document.

## Since draft-ietf-quic-qpack-01

- Only header blocks that reference the dynamic table are acknowledged (#1603,
#1605)

## Since draft-ietf-quic-qpack-00

- Renumbered instructions for consistency (#1471, #1472)
Expand Down
8 changes: 6 additions & 2 deletions draft-ietf-quic-recovery.md
Expand Up @@ -1249,8 +1249,12 @@ This document has no IANA actions. Yet.
## Since draft-ietf-quic-recovery-13

- Corrected the lack of ssthresh reduction in CongestionEvent pseudocode (#1598)
- Early retransmit threshold different from time-loss reordering threshold
(#945)
- Considerations for ECN spoofing (#1426, #1626)
- Clarifications for PADDING and congestion control (#837, #838, #1517, #1531,
#1540)
- Reduce early retransmission timer to RTT/8 (#945, #1581)
- Packets are declared lost after an RTO is verified (#935, #1582)


## Since draft-ietf-quic-recovery-12

Expand Down
4 changes: 4 additions & 0 deletions draft-ietf-quic-tls.md
Expand Up @@ -1143,6 +1143,10 @@ values in the following registries:

Issue and pull request numbers are listed with a leading octothorp.

## Since draft-ietf-quic-tls-13

- Updated to TLS 1.3 final (#1660)

## Since draft-ietf-quic-tls-12

- Changes to integration of the TLS handshake (#829, #1018, #1094, #1165, #1190,
Expand Down
25 changes: 24 additions & 1 deletion draft-ietf-quic-transport.md
Expand Up @@ -5101,10 +5101,33 @@ DecodePacketNumber(largest_pn, truncated_pn, pn_nbits):

Issue and pull request numbers are listed with a leading octothorp.

## Since draft-ietf-quic-transport-13

- Streams open when higher-numbered streams of the same type open (#1342, #1549)
- Split initial stream flow control limit into 3 transport parameters (#1016,
#1542)
- All flow control transport parameters are optional (#1610)
- Removed UNSOLICITED_PATH_RESPONSE error code (#1265, #1539)
- Permit stateless reset in response to any packet (#1348, #1553)
- Recommended defense against stateless reset spoofing (#1386, #1554)
- Prevent infinite stateless reset exchanges (#1443, #1627)
- Forbid processing of the same packet number twice (#1405, #1624)
- Added a packet number decoding example (#1493)
- More precisely define idle timeout (#1429, #1614, #1652)
- Corrected format of Retry packet and prevented looping (#1492, #1451, #1448,
#1498)
- Permit 0-RTT after receiving Version Negotiation or Retry (#1507, #1514,
#1621)
- Permit Retry in response to 0-RTT (#1547, #1552)
- Looser verification of ECN counters to account for ACK loss (#1555, #1481,
#1565)
- Remove frame type field from APPLICATION_CLOSE (#1508, #1528)


## Since draft-ietf-quic-transport-12

- Changes to integration of the TLS handshake (#829, #1018, #1094, #1165, #1190,
#1233, #1242, #1252, #1450)
#1233, #1242, #1252, #1450, #1458)
- The cryptographic handshake uses CRYPTO frames, not stream 0
- QUIC packet protection is used in place of TLS record protection
- Separate QUIC packet number spaces are used for the handshake
Expand Down