Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Server SHOULD send full-sized datagrams until the path is validated #4188

Merged
merged 25 commits into from Oct 15, 2020
Merged
Show file tree
Hide file tree
Changes from 1 commit
Commits
Show all changes
25 commits
Select commit Hold shift + click to select a range
6e76817
server sends full-size datagrams until the path is validated
kazuho Oct 8, 2020
1214c15
Update draft-ietf-quic-transport.md
kazuho Oct 8, 2020
78500d1
Update draft-ietf-quic-transport.md
kazuho Oct 8, 2020
5727b87
Update draft-ietf-quic-transport.md
kazuho Oct 8, 2020
56569b9
wordwrap
kazuho Oct 8, 2020
8ec73e1
update back reference to cover padding
kazuho Oct 9, 2020
97b8798
reduce the recommendation of padding to Initial packets only; restric…
kazuho Oct 9, 2020
bd089c9
Drop "unless the client address is validated", merging the requirements.
kazuho Oct 9, 2020
271010c
Update draft-ietf-quic-transport.md
kazuho Oct 9, 2020
a3351be
Update draft-ietf-quic-transport.md
kazuho Oct 9, 2020
0410b60
when to pad is independent from path validation
kazuho Oct 14, 2020
6e0fe53
at most once is likely enough
kazuho Oct 14, 2020
681c02e
Update draft-ietf-quic-transport.md
kazuho Oct 14, 2020
34ad874
servers MUST pad Initial packets carrying CRYPTO frames
kazuho Oct 14, 2020
c30347b
wordwrap
kazuho Oct 14, 2020
67e49f8
pad Initial with CRYPTO frames -> pad ack-eliciting Initial
kazuho Oct 14, 2020
3518d54
editorial
ianswett Oct 15, 2020
a51ad56
@martinthomson's suggestion with tweaks
kazuho Oct 15, 2020
1bb33b1
Update draft-ietf-quic-transport.md
kazuho Oct 15, 2020
3f875ca
Update draft-ietf-quic-transport.md
kazuho Oct 15, 2020
e3a596f
revert changes to the address validation section, as server-side requ…
kazuho Oct 15, 2020
c550cb4
editorial
janaiyengar Oct 15, 2020
adbe600
wordwrap
kazuho Oct 15, 2020
8f5dff7
Update draft-ietf-quic-recovery.md
kazuho Oct 15, 2020
b1ab5f8
Update draft-ietf-quic-recovery.md
kazuho Oct 15, 2020
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Jump to
Jump to file
Failed to load files.
Diff view
Diff view
7 changes: 4 additions & 3 deletions draft-ietf-quic-recovery.md
Expand Up @@ -663,9 +663,10 @@ in Initial packets, or the client's estimated RTT is too small. When a
client receives Handshake or 1-RTT packets prior to obtaining Handshake keys,
it may assume some or all of the server's Initial packets were lost.

To speed up handshake completion under these conditions, an endpoint MAY send
a packet containing unacknowledged CRYPTO data earlier than the PTO expiry,
subject to the address validation limits in Section 8.1 of {{QUIC-TRANSPORT}}.
To speed up handshake completion under these conditions, an endpoint MAY, for a
limited number of occasions per each connection, send a packet containing
kazuho marked this conversation as resolved.
Show resolved Hide resolved
unacknowledged CRYPTO data earlier than the PTO expiry, subject to the address
validation limits in Section 8.1 of {{QUIC-TRANSPORT}}.

Endpoints can also use coalesced packets (see Section 12.2 of
{{QUIC-TRANSPORT}}) to ensure that each datagram elicits at least one
Expand Down
10 changes: 5 additions & 5 deletions draft-ietf-quic-transport.md
Expand Up @@ -1943,10 +1943,10 @@ the client during connection establishment with a Retry packet (see
{{validate-retry}}) or in a previous connection using the NEW_TOKEN frame (see
{{validate-future}}).

Until the client address is validated, a server SHOULD ensure that all packets
it sends, with the exception of Retry packets, have a UDP payload size of at
least 1200 bytes. Doing so ensures that the handshake progresses only if the
path is capable of handling QUIC traffic; see {{packet-size}}.
Until the client address is validated, servers SHOULD ensure that UDP datagrams
containing Initial packets have UDP payloads of at least 1200 bytes. Doing so
kazuho marked this conversation as resolved.
Show resolved Hide resolved
ensures that the handshake progresses only if the path is capable of handling
QUIC traffic; see {{packet-size}}.

In addition to sending limits imposed prior to address validation, servers are
also constrained in what they can send by the limits set by the congestion
Expand Down Expand Up @@ -4105,7 +4105,7 @@ CONNECTION_CLOSE frame with an error code of PROTOCOL_VIOLATION; see
{{immediate-close-hs}}.

Until the server validates the client address, a server MUST also limit the
kazuho marked this conversation as resolved.
Show resolved Hide resolved
the number of bytes it sends and SHOULD pad the packets; see
the number of bytes it sends and SHOULD pad the Initial packets; see
kazuho marked this conversation as resolved.
Show resolved Hide resolved
{{address-validation}}.


Expand Down