Re: Q and L loss bits: which is which?

<alexandre.ferrieux@orange.com> Wed, 20 November 2019 00:18 UTC

Return-Path: <alexandre.ferrieux@orange.com>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CDF8B12018B for <quic@ietfa.amsl.com>; Tue, 19 Nov 2019 16:18:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id M7_OUjX9fsiy for <quic@ietfa.amsl.com>; Tue, 19 Nov 2019 16:18:37 -0800 (PST)
Received: from relais-inet.orange.com (relais-inet.orange.com [80.12.70.35]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A11A6120115 for <quic@ietf.org>; Tue, 19 Nov 2019 16:18:36 -0800 (PST)
Received: from opfednr00.francetelecom.fr (unknown [xx.xx.xx.64]) by opfednr25.francetelecom.fr (ESMTP service) with ESMTP id 47HjwC26BQzCrl3; Wed, 20 Nov 2019 01:18:35 +0100 (CET)
Received: from Exchangemail-eme3.itn.ftgroup (unknown [xx.xx.50.92]) by opfednr00.francetelecom.fr (ESMTP service) with ESMTP id 47HjwC1LlJzDq7S; Wed, 20 Nov 2019 01:18:35 +0100 (CET)
Received: from lat6466.rd.francetelecom.fr (10.114.50.247) by OPEXCNORMAC.corporate.adroot.infra.ftgroup (10.114.50.92) with Microsoft SMTP Server (TLS) id 14.3.468.0; Wed, 20 Nov 2019 01:18:34 +0100
Message-ID: <24075_1574209115_5DD4865B_24075_288_1_1574209131.11100.44.camel@orange.com>
Subject: Re: Q and L loss bits: which is which?
From: alexandre.ferrieux@orange.com
To: Christian Huitema <huitema@huitema.net>, IETF QUIC WG <quic@ietf.org>
In-Reply-To: <a21bc373-1fda-836e-7efc-599832ae575d@huitema.net>
References: <20191119143218.GB2789@ubuntu-dmitri> <24388_1574174932_5DD400D4_24388_372_7_1574174948.30247.49.camel@orange.com> <20191119150829.GD2789@ubuntu-dmitri> <20191119192622.GE2789@ubuntu-dmitri> <a21bc373-1fda-836e-7efc-599832ae575d@huitema.net>
Content-Type: text/plain; charset="ISO-8859-1"
Date: Wed, 20 Nov 2019 01:18:51 +0100
MIME-Version: 1.0
X-Mailer: Evolution 3.22.6-1+deb9u2
Content-Transfer-Encoding: 8bit
X-Originating-IP: [10.114.50.247]
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/Y8X1f3LAh1zeHCgBzTNFrxSPIB4>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 Nov 2019 00:18:40 -0000

On Wed, 2019-11-20 at 07:19 +0800, Christian Huitema wrote:
> I am willing to do the same in Picoquic, but I would really like to
> get
> the transport parameter defined first.

Sure, working on it :)
By the way, in what shape is the IANA registry announced for TPs ? Is
it opened yet ?

> Also, I would like some clarification. The loss counter is supposedly
> incremented using Quic's loss detection machinery, but the loss
> detection mechanism sometimes err on the false positive side. This is
> detected if an ack arrive late for a packet that was supposed lost,
> and
> the loss is classified as spurious.
> 
> Any guidance on how to handle spurious loss detection?

One way would be to just decrement the "yet unreported loss"  counter
whenever the stack decides a loss was spurious. This may when the
counter is zero, bringing it to negative values. This does not affect
the rule for setting L=1, namely that the counter be >0. This way,
assuming spurious events are a fraction of genuine ones, the total
count at the end of the connection is accurate (except for spurious
after the last genuine).

A refinement would be to somehow delay sending L=1, to let a chance to
the counter to become >=0 again. The problem being, of course, that we
can't guarantee to have enough outgoing packets before the end of a
connection, leading to underestimation of loss at the end; this may be
workable in practice, as the Q halfperiod granularity has a similar
effect for upstream loss anyway.


> 
> -- Christian Huitema
> 
> On 11/20/2019 3:26 AM, Dmitri Tikhonov wrote:
> > I added a loss bits server on
> > 
> >     http3-test.litespeedtech.com:4440
> > 
> > Feel free to give it a shot!
> > 
> > Both lsquic server and client can be compiled with loss bits
> > support
> > by doing
> > 
> >     EXTRA_CLFAGS=-DLSQUIC_LOSS_BITS=1 cmake ....
> > 
> > The code is on a branch for now:
> > 
> >     https://github.com/litespeedtech/lsquic/commit/0b83dfa304bcd975
> > 0b67e6297416ce493d9fb5b1
> > 
> >   - Dmitri.
> > 
> > On Tue, Nov 19, 2019 at 10:08:29AM -0500, Dmitri Tikhonov wrote:
> > > On Tue, Nov 19, 2019 at 03:49:08PM +0100, alexandre.ferrieux@oran
> > > ge.com wrote:
> > > > Thanks for your offer: experimentations are very welcome !
> > > > You're right we forgot to just define which is what, we'll fix
> > > > the
> > > > draft shortly. We'll choose: 0x10 for Q and 0x08 for L.
> > > > This means the first byte layout becomes:
> > > >  |0|1|S|Q|L|K|P P|
> > > 
> > > Thank you!
> > > 
> > > I also assume that these two bits would now be outside of the
> > > header
> > > protection?  That is, the short header header protection mask [1]
> > > is
> > > now 0x7 instead of 0x1F?  This is not mentioned in your draft,
> > > but I
> > > don't see how an observer could get at those bits otherwise.
> > > 
> > >   - Dmitri.
> > > 
> > > 1. https://tools.ietf.org/html/draft-ietf-quic-tls-24#section-5.4
> > > .1
> 
> 

_________________________________________________________________________________________________________________________

Ce message et ses pieces jointes peuvent contenir des informations confidentielles ou privilegiees et ne doivent donc
pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu ce message par erreur, veuillez le signaler
a l'expediteur et le detruire ainsi que les pieces jointes. Les messages electroniques etant susceptibles d'alteration,
Orange decline toute responsabilite si ce message a ete altere, deforme ou falsifie. Merci.

This message and its attachments may contain confidential or privileged information that may be protected by law;
they should not be distributed, used or copied without authorisation.
If you have received this email in error, please notify the sender and delete this message and its attachments.
As emails may be altered, Orange is not liable for messages that have been modified, changed or falsified.
Thank you.