Re: Q and L loss bits: which is which?

<alexandre.ferrieux@orange.com> Tue, 19 November 2019 14:48 UTC

Return-Path: <alexandre.ferrieux@orange.com>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4AFDC12092A for <quic@ietfa.amsl.com>; Tue, 19 Nov 2019 06:48:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id obkj5UxI9hfN for <quic@ietfa.amsl.com>; Tue, 19 Nov 2019 06:48:54 -0800 (PST)
Received: from relais-inet.orange.com (relais-inet.orange.com [80.12.70.36]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 88E1A120915 for <quic@ietf.org>; Tue, 19 Nov 2019 06:48:54 -0800 (PST)
Received: from opfednr01.francetelecom.fr (unknown [xx.xx.xx.65]) by opfednr20.francetelecom.fr (ESMTP service) with ESMTP id 47HTGr3g9hz1ynt; Tue, 19 Nov 2019 15:48:52 +0100 (CET)
Received: from Exchangemail-eme3.itn.ftgroup (unknown [xx.xx.50.92]) by opfednr01.francetelecom.fr (ESMTP service) with ESMTP id 47HTGq73YYzDq7x; Tue, 19 Nov 2019 15:48:51 +0100 (CET)
Received: from lat6466.rd.francetelecom.fr (10.114.50.247) by OPEXCNORMAC.corporate.adroot.infra.ftgroup (10.114.50.92) with Microsoft SMTP Server (TLS) id 14.3.468.0; Tue, 19 Nov 2019 15:48:51 +0100
Message-ID: <24388_1574174932_5DD400D4_24388_372_7_1574174948.30247.49.camel@orange.com>
Subject: Re: Q and L loss bits: which is which?
From: alexandre.ferrieux@orange.com
To: Dmitri Tikhonov <dtikhonov@litespeedtech.com>, IETF QUIC WG <quic@ietf.org>
In-Reply-To: <20191119143218.GB2789@ubuntu-dmitri>
References: <20191119143218.GB2789@ubuntu-dmitri>
Content-Type: text/plain; charset="ISO-8859-1"
Date: Tue, 19 Nov 2019 15:49:08 +0100
MIME-Version: 1.0
X-Mailer: Evolution 3.22.6-1+deb9u2
Content-Transfer-Encoding: 8bit
X-Originating-IP: [10.114.50.247]
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/3uw29NvvOctix7JK01IlTHajiVs>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 19 Nov 2019 14:48:56 -0000

Hello Dmitri,

Thanks for your offer: experimentations are very welcome !
You're right we forgot to just define which is what, we'll fix the
draft shortly. We'll choose: 0x10 for Q and 0x08 for L.
This means the first byte layout becomes:
 |0|1|S|Q|L|K|P P|

Note the WG meeting yesterday concluded these should be controlled by a
negotiated option. But in the meantime, that does not prevent you from
running an experiment as long as you also modify the client, so that it
does not enforce the drafted constraint on the reserved bits.


On Tue, 2019-11-19 at 09:32 -0500, Dmitri Tikhonov wrote:
> Hello,
> 
> I've read the loss bits draft [1] and the basic functionality (a
> single
> counter per connection, ignoring the per-CID or per-tuple nuances) is
> very doable.  I can set up a separate public endpoint that generates
> these bits for experimentation.
> 
> One stumbling block is that the draft does not specify which short
> header
> R bit [2] is L and which is Q.
> 
>   - Dmitri.
> 
> 1. https://tools.ietf.org/html/draft-ferrieuxhamchaoui-quic-lossbits-
> 02
> 2. https://tools.ietf.org/html/draft-ietf-quic-transport-24#section-1
> 7.3
> 

_________________________________________________________________________________________________________________________

Ce message et ses pieces jointes peuvent contenir des informations confidentielles ou privilegiees et ne doivent donc
pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu ce message par erreur, veuillez le signaler
a l'expediteur et le detruire ainsi que les pieces jointes. Les messages electroniques etant susceptibles d'alteration,
Orange decline toute responsabilite si ce message a ete altere, deforme ou falsifie. Merci.

This message and its attachments may contain confidential or privileged information that may be protected by law;
they should not be distributed, used or copied without authorisation.
If you have received this email in error, please notify the sender and delete this message and its attachments.
As emails may be altered, Orange is not liable for messages that have been modified, changed or falsified.
Thank you.