Re: [quicwg/base-drafts] Include a token on all Initial packets (#1794)

Martin Thomson <notifications@github.com> Wed, 26 September 2018 15:36 UTC

Return-Path: <noreply@github.com>
X-Original-To: quic-issues@ietfa.amsl.com
Delivered-To: quic-issues@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 98BB9130EBA for <quic-issues@ietfa.amsl.com>; Wed, 26 Sep 2018 08:36:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -8.456
X-Spam-Level:
X-Spam-Status: No, score=-8.456 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.456, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, MAILING_LIST_MULTI=-1, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=github.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7jAGedACH7Ad for <quic-issues@ietfa.amsl.com>; Wed, 26 Sep 2018 08:36:30 -0700 (PDT)
Received: from out-16.smtp.github.com (out-16.smtp.github.com [192.30.254.199]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EF2B6130EAB for <quic-issues@ietf.org>; Wed, 26 Sep 2018 08:36:29 -0700 (PDT)
Date: Wed, 26 Sep 2018 08:36:29 -0700
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=github.com; s=pf2014; t=1537976189; bh=W7xAKWPGXW6WEExDRlzC5p5l2Cn8938AamWQd7I+lYc=; h=Date:From:Reply-To:To:Cc:In-Reply-To:References:Subject:List-ID: List-Archive:List-Post:List-Unsubscribe:From; b=YPJyDlh2FhW3ALDE4QtRVwq1wWwkjWKPcDvAgwL22DH4zj0/BYjZ7ORyTQFBrlrFu hsJqApa1FS6+EPqfyCDUGvqLDZ4Xuw+Uq6xpMn6Clu7Zl9sSjPCXWGfkxRJ7ywN8tN 7/wjATE4Ebnq282WlSdR67T6k/Crhf7Nqo2pOd8A=
From: Martin Thomson <notifications@github.com>
Reply-To: quicwg/base-drafts <reply+0166e4ab9a539d6812cc215d620d5a79ec4ace5c9a66c75092cf0000000117c3697d92a169ce15a88727@reply.github.com>
To: quicwg/base-drafts <base-drafts@noreply.github.com>
Cc: Subscribed <subscribed@noreply.github.com>
Message-ID: <quicwg/base-drafts/pull/1794/review/159059705@github.com>
In-Reply-To: <quicwg/base-drafts/pull/1794@github.com>
References: <quicwg/base-drafts/pull/1794@github.com>
Subject: Re: [quicwg/base-drafts] Include a token on all Initial packets (#1794)
Mime-Version: 1.0
Content-Type: multipart/alternative; boundary="--==_mimepart_5baba77d61ba4_2e843fd8042d45bc1867f3"; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Precedence: list
X-GitHub-Sender: martinthomson
X-GitHub-Recipient: quic-issues
X-GitHub-Reason: subscribed
X-Auto-Response-Suppress: All
X-GitHub-Recipient-Address: quic-issues@ietf.org
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic-issues/0EQz-8fy3NMRUeNrsivyHIMXJFk>
X-BeenThere: quic-issues@ietf.org
X-Mailman-Version: 2.1.29
List-Id: Notification list for GitHub issues related to the QUIC WG <quic-issues.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic-issues/>
List-Post: <mailto:quic-issues@ietf.org>
List-Help: <mailto:quic-issues-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 26 Sep 2018 15:36:32 -0000

martinthomson commented on this pull request.



> @@ -621,10 +621,19 @@ packet. It also sets the Token field to the token provided in the Retry. The
 client MUST NOT change the Source Connection ID because the server could include
 the connection ID as part of its token validation logic (see {{tokens}}).
 
+The Initial packet sent by the client in response to a Retry packet is subject
+to the same restrictions as the first Initial packet, with the exception of the
+value of the Destination Connection ID and Token fields, which are set as
+described here.  A client can either reuse the cryptographic handshake message
+or construct a new one at its discretion.  Any subsequent Initial packets from
+the client MUST use the same connection ID values, and MUST NOT include the

Yeah, I meant "same as the one from the Retry"  clarified.

-- 
You are receiving this because you are subscribed to this thread.
Reply to this email directly or view it on GitHub:
https://github.com/quicwg/base-drafts/pull/1794#discussion_r220612731