Re: [quicwg/base-drafts] Retransmit server initial upon second Initial (#3080)

Jana Iyengar <notifications@github.com> Tue, 11 February 2020 23:48 UTC

Return-Path: <noreply@github.com>
X-Original-To: quic-issues@ietfa.amsl.com
Delivered-To: quic-issues@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2405B120A03 for <quic-issues@ietfa.amsl.com>; Tue, 11 Feb 2020 15:48:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -8
X-Spam-Level:
X-Spam-Status: No, score=-8 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, MAILING_LIST_MULTI=-1, RCVD_IN_DNSWL_HI=-5, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=github.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GyGTi7BbyTxF for <quic-issues@ietfa.amsl.com>; Tue, 11 Feb 2020 15:48:47 -0800 (PST)
Received: from out-27.smtp.github.com (out-27.smtp.github.com [192.30.252.210]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5DFDB120853 for <quic-issues@ietf.org>; Tue, 11 Feb 2020 15:48:47 -0800 (PST)
Date: Tue, 11 Feb 2020 15:48:46 -0800
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=github.com; s=pf2014; t=1581464926; bh=Qwo/wIYIju6/o3pABi/oM4BBxT1QPQsH2ZaB2aVJPmM=; h=Date:From:Reply-To:To:Cc:In-Reply-To:References:Subject:List-ID: List-Archive:List-Post:List-Unsubscribe:From; b=i/a8WF9e+bDytAQe5OOW8tfktmVhvBLd7CVSsmqXeUh+ke6gZYT/PpkCeOdGRX2o1 7GFuvgWjL3TJHNcnOdErK6fvdXGffb/0VCLNHUKBMJ2qKMFgVEtKk0DYH4AJ7kMK/U SSf+xmx7DOngkYc4XXWXLQFp8WniEmClwoIH7Oo4=
From: Jana Iyengar <notifications@github.com>
Reply-To: quicwg/base-drafts <reply+AFTOJK6NRMQTXK5PP32IW7F4KBX55EVBNHHB37QS2E@reply.github.com>
To: quicwg/base-drafts <base-drafts@noreply.github.com>
Cc: Subscribed <subscribed@noreply.github.com>
Message-ID: <quicwg/base-drafts/pull/3080/review/357073829@github.com>
In-Reply-To: <quicwg/base-drafts/pull/3080@github.com>
References: <quicwg/base-drafts/pull/3080@github.com>
Subject: Re: [quicwg/base-drafts] Retransmit server initial upon second Initial (#3080)
Mime-Version: 1.0
Content-Type: multipart/alternative; boundary="--==_mimepart_5e433d5e757cc_2f1b3fef350cd9602375b9"; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Precedence: list
X-GitHub-Sender: janaiyengar
X-GitHub-Recipient: quic-issues
X-GitHub-Reason: subscribed
X-Auto-Response-Suppress: All
X-GitHub-Recipient-Address: quic-issues@ietf.org
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic-issues/q5bgEP01TOP0Uw8WcaePouyqILU>
X-BeenThere: quic-issues@ietf.org
X-Mailman-Version: 2.1.29
List-Id: Notification list for GitHub issues related to the QUIC WG <quic-issues.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic-issues/>
List-Post: <mailto:quic-issues@ietf.org>
List-Help: <mailto:quic-issues-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Feb 2020 23:48:55 -0000

janaiyengar commented on this pull request.



> @@ -519,6 +519,25 @@ bytes.
 Initial packets and Handshake packets may never be acknowledged, but they are
 removed from bytes in flight when the Initial and Handshake keys are discarded.
 
+### Speeding Handshake Completion
+
+When a server receives duplicate Initial CRYPTO data, it can assume the client

```suggestion
When a server receives an Initial packet containing duplicate data in a CRYPTO frame, it can assume the client
```

> @@ -519,6 +519,25 @@ bytes.
 Initial packets and Handshake packets may never be acknowledged, but they are
 removed from bytes in flight when the Initial and Handshake keys are discarded.
 
+### Speeding Handshake Completion
+
+When a server receives duplicate Initial CRYPTO data, it can assume the client
+did not receive all Initial CRYPTO data or the client's estimated RTT is too

```suggestion
did not receive all of the server's CRYPTO data sent in Initial packets, or the client's estimated RTT is too
```

> @@ -519,6 +519,25 @@ bytes.
 Initial packets and Handshake packets may never be acknowledged, but they are
 removed from bytes in flight when the Initial and Handshake keys are discarded.
 
+### Speeding Handshake Completion
+
+When a server receives duplicate Initial CRYPTO data, it can assume the client
+did not receive all Initial CRYPTO data or the client's estimated RTT is too
+small. When a client receives Handshake or 1-RTT packets prior to obtaining
+Handshake keys it may assume some or all of the server's Initial packets were
+lost.
+
+To speed handshake completion, either peer MAY send a packet containing

```suggestion
To speed up handshake completion under these conditions, an endpoint MAY send a packet containing
```

> @@ -519,6 +519,25 @@ bytes.
 Initial packets and Handshake packets may never be acknowledged, but they are
 removed from bytes in flight when the Initial and Handshake keys are discarded.
 
+### Speeding Handshake Completion

```suggestion
### Speeding Up Handshake Completion
```

> @@ -519,6 +519,25 @@ bytes.
 Initial packets and Handshake packets may never be acknowledged, but they are
 removed from bytes in flight when the Initial and Handshake keys are discarded.
 
+### Speeding Handshake Completion
+
+When a server receives duplicate Initial CRYPTO data, it can assume the client
+did not receive all Initial CRYPTO data or the client's estimated RTT is too
+small. When a client receives Handshake or 1-RTT packets prior to obtaining
+Handshake keys it may assume some or all of the server's Initial packets were
+lost.
+
+To speed handshake completion, either peer MAY send a packet containing
+unacknowledged Initial CRYPTO data subject to the path validation limits, as

```suggestion
unacknowledged CRYPTO data, subject to path validation limits, earlier than the PTO period.
```

> @@ -519,6 +519,25 @@ bytes.
 Initial packets and Handshake packets may never be acknowledged, but they are
 removed from bytes in flight when the Initial and Handshake keys are discarded.
 
+### Speeding Handshake Completion
+
+When a server receives duplicate Initial CRYPTO data, it can assume the client
+did not receive all Initial CRYPTO data or the client's estimated RTT is too
+small. When a client receives Handshake or 1-RTT packets prior to obtaining
+Handshake keys it may assume some or all of the server's Initial packets were
+lost.
+
+To speed handshake completion, either peer MAY send a packet containing
+unacknowledged Initial CRYPTO data subject to the path validation limits, as
+though the PTO expired. The PTO MUST only be shortened once in this way.

```suggestion
```

> @@ -519,6 +519,25 @@ bytes.
 Initial packets and Handshake packets may never be acknowledged, but they are
 removed from bytes in flight when the Initial and Handshake keys are discarded.
 
+### Speeding Handshake Completion
+
+When a server receives duplicate Initial CRYPTO data, it can assume the client
+did not receive all Initial CRYPTO data or the client's estimated RTT is too
+small. When a client receives Handshake or 1-RTT packets prior to obtaining
+Handshake keys it may assume some or all of the server's Initial packets were
+lost.
+
+To speed handshake completion, either peer MAY send a packet containing
+unacknowledged Initial CRYPTO data subject to the path validation limits, as
+though the PTO expired. The PTO MUST only be shortened once in this way.
+Subsequently, the PTO uses the normal calculation with exponential backoff.

```suggestion
```

> @@ -519,6 +519,25 @@ bytes.
 Initial packets and Handshake packets may never be acknowledged, but they are
 removed from bytes in flight when the Initial and Handshake keys are discarded.
 
+### Speeding Handshake Completion
+
+When a server receives duplicate Initial CRYPTO data, it can assume the client
+did not receive all Initial CRYPTO data or the client's estimated RTT is too
+small. When a client receives Handshake or 1-RTT packets prior to obtaining
+Handshake keys it may assume some or all of the server's Initial packets were
+lost.
+
+To speed handshake completion, either peer MAY send a packet containing
+unacknowledged Initial CRYPTO data subject to the path validation limits, as
+though the PTO expired. The PTO MUST only be shortened once in this way.
+Subsequently, the PTO uses the normal calculation with exponential backoff.
+
+Peers can also use coalesced packets to ensure each datagram elicits at least

```suggestion
Peers can also use coalesced packets to ensure that each datagram elicits at least
```

> +### Speeding Handshake Completion
+
+When a server receives duplicate Initial CRYPTO data, it can assume the client
+did not receive all Initial CRYPTO data or the client's estimated RTT is too
+small. When a client receives Handshake or 1-RTT packets prior to obtaining
+Handshake keys it may assume some or all of the server's Initial packets were
+lost.
+
+To speed handshake completion, either peer MAY send a packet containing
+unacknowledged Initial CRYPTO data subject to the path validation limits, as
+though the PTO expired. The PTO MUST only be shortened once in this way.
+Subsequently, the PTO uses the normal calculation with exponential backoff.
+
+Peers can also use coalesced packets to ensure each datagram elicits at least
+one acknowledgement.  For example, clients can coalesce an Initial packet
+containing a PING and PADDING with 0-RTT data packets and a server can

```suggestion
containing PING and PADDING frames with a 0-RTT data packet and a server can
```

> +
+When a server receives duplicate Initial CRYPTO data, it can assume the client
+did not receive all Initial CRYPTO data or the client's estimated RTT is too
+small. When a client receives Handshake or 1-RTT packets prior to obtaining
+Handshake keys it may assume some or all of the server's Initial packets were
+lost.
+
+To speed handshake completion, either peer MAY send a packet containing
+unacknowledged Initial CRYPTO data subject to the path validation limits, as
+though the PTO expired. The PTO MUST only be shortened once in this way.
+Subsequently, the PTO uses the normal calculation with exponential backoff.
+
+Peers can also use coalesced packets to ensure each datagram elicits at least
+one acknowledgement.  For example, clients can coalesce an Initial packet
+containing a PING and PADDING with 0-RTT data packets and a server can
+coalesce an Initial packet containing a PING with one or more packets in

```suggestion
coalesce an Initial packet containing a PING frame with one or more packets in
```

-- 
You are receiving this because you are subscribed to this thread.
Reply to this email directly or view it on GitHub:
https://github.com/quicwg/base-drafts/pull/3080#pullrequestreview-357073829