Everything You Need to Know About QUIC and HTTP3

  Рет қаралды 16,944

NGINX

NGINX

Күн бұрын

Пікірлер: 15
@sonyarianto
@sonyarianto 2 жыл бұрын
This is very good explanation of the evolving HTTP. This is gold content. I like concept explanation like this and will always useful anytime we watch it.
@xorengames
@xorengames 3 жыл бұрын
Great job on this presentation! Thanks for getting us up to speed on the current state of NGINX and the new features and challenges that HTTP3 will bring. I'm going to start testing the latest NGINX development branch now. Cheers!
@oleksiistri8429
@oleksiistri8429 Жыл бұрын
So comprehensible explanation, thank you!
@MikkoRantalainen
@MikkoRantalainen 3 ай бұрын
Having public IPv4 address for your client machine is going to be even more valuable because UDP traffic works without any issues if you have public IPv4 address. If you have to use NAT, good luck.
@MikkoRantalainen
@MikkoRantalainen 3 ай бұрын
21:58 I would have loved to see every packet direction with it's own arrow. The double ended arrow "(key exchange and ecrypted session setup)" is missing lots of important details about why TCP latency hits that bad and why UDP can improve things. And you should also mention TLS Session Resumption (session ids and session tickets) and TCP Fast Open (TFO) because those reduce latency a lot for repeated connections which is the situation that QUIC / HTTP/3 is used, too. Otherwise you're comparing first connection of HTTP/2 to repeated connection using HTTP/3 which seems a bit dishonest. The most important part of HTTP/3 is to avoid head-of-line blocking and that really affects only the situation where network is flakey enough to lose random packets.
@bitzerbutzer6053
@bitzerbutzer6053 3 жыл бұрын
Very good descriptive explanation
@starplatinum2008
@starplatinum2008 2 жыл бұрын
Flawless presentation golden standard
@lukehjo
@lukehjo 7 ай бұрын
Lovely presentation.
@AbhishekTyagi
@AbhishekTyagi 2 жыл бұрын
Excellent presentation.
@TimRiker
@TimRiker 3 жыл бұрын
Excellent presentation! Is the slide deck available?
@MikkoRantalainen
@MikkoRantalainen 3 ай бұрын
I expect a lot of company level firewalls are going to block QUIC / HTTP/3 because it's encrypted traffic over UDP. There's no way the firewall can inspect any of that data and UDP traffic is harder to monitor than TCP traffic in the first place. And because every server supporting HTTP/3 will also support HTTP/2, the end users are not going to see major hit even if HTTP/3 is not allowed. And to avoid smuggling encrypted data over port 53, I wouldn't be too surprised to see that non-plaintext communication over port 53 would be totally blocked, too.
@nicolekho7791
@nicolekho7791 Жыл бұрын
Setting the Alt-Svc header as showed in the video didn't work, I used instead add_header Alt-Svc 'h3=":$server_port"; ma=86400'; as suggested in the NGINX blog and it worked
@JivanPal
@JivanPal 2 жыл бұрын
Why is this video unlisted...?
@iandaley2295
@iandaley2295 11 ай бұрын
This is an outstanding explanation
@LucasWolf-o6o
@LucasWolf-o6o 11 ай бұрын
HTTP4?
NGINX Tutorial - What is Nginx
14:32
TechWorld with Nana
Рет қаралды 176 М.
Help Me Celebrate! 😍🙏
00:35
Alan Chikin Chow
Рет қаралды 21 МЛН
规则,在门里生存,出来~死亡
00:33
落魄的王子
Рет қаралды 10 МЛН
HTTP 1 Vs HTTP 2 Vs HTTP 3!
7:37
ByteByteGo
Рет қаралды 174 М.
Horrible, Helpful, http3 Hack - Computerphile
20:55
Computerphile
Рет қаралды 81 М.
The QUIC Protocol, HTTP3, and How HTTP Has Evolved
17:32
TheDataDaddi
Рет қаралды 42 М.
QUIC 101
37:10
BlinkOn
Рет қаралды 19 М.
Тестируем Nginx c HTTP/3 и QUIC с доработками от VK.com
27:00
Ускорение Сайтов :: Метод Лаб
Рет қаралды 3,1 М.
Китайский XRAY VPN - shadowsocks, VLESS
29:12
BogdanDotPy
Рет қаралды 73 М.
Learn Proper NGINX Configuration Context Logic
12:56
NGINX
Рет қаралды 47 М.
18 Weird and Wonderful ways I use Docker
26:18
NetworkChuck
Рет қаралды 162 М.
Help Me Celebrate! 😍🙏
00:35
Alan Chikin Chow
Рет қаралды 21 МЛН