Re: [quicwg/base-drafts] Clarify Actions on nonzero Reserved Bits (#2280)

martinduke <notifications@github.com> Wed, 09 January 2019 17:12 UTC

Return-Path: <noreply@github.com>
X-Original-To: quic-issues@ietfa.amsl.com
Delivered-To: quic-issues@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 46005130F33 for <quic-issues@ietfa.amsl.com>; Wed, 9 Jan 2019 09:12:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -12.553
X-Spam-Level:
X-Spam-Status: No, score=-12.553 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-4.553, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, MAILING_LIST_MULTI=-1, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=github.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uXXv8W_tv8_h for <quic-issues@ietfa.amsl.com>; Wed, 9 Jan 2019 09:12:54 -0800 (PST)
Received: from out-7.smtp.github.com (out-7.smtp.github.com [192.30.252.198]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8A1B6130EB1 for <quic-issues@ietf.org>; Wed, 9 Jan 2019 09:12:54 -0800 (PST)
Date: Wed, 09 Jan 2019 09:12:53 -0800
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=github.com; s=pf2014; t=1547053973; bh=WdzVCnV0uPc6Vpmbu7U6DhHt4jaX9nmANj5LKnXMe24=; h=Date:From:Reply-To:To:Cc:In-Reply-To:References:Subject:List-ID: List-Archive:List-Post:List-Unsubscribe:From; b=uo7PfMuMvMXTOCtB4rLxYZ6BLWsjsqWX1CoCk7RozD3i7hLnrzhgaDHDN+kVjgFw4 8cKxPdT3pFU7PRl3KNTfi0RFjCYp2QHdBRg10zIm/M22narSVWXTHxYyVRha1g+yBl dPJGo7BogpFteOvjw1DIiLUITDxxXC0elcJEw210=
From: martinduke <notifications@github.com>
Reply-To: quicwg/base-drafts <reply+0166e4ab588c460e99a0bc0124f5d09fe844356e9e98f41192cf00000001184ded9592a169ce178a377a@reply.github.com>
To: quicwg/base-drafts <base-drafts@noreply.github.com>
Cc: Subscribed <subscribed@noreply.github.com>
Message-ID: <quicwg/base-drafts/pull/2280/c452767293@github.com>
In-Reply-To: <quicwg/base-drafts/pull/2280@github.com>
References: <quicwg/base-drafts/pull/2280@github.com>
Subject: Re: [quicwg/base-drafts] Clarify Actions on nonzero Reserved Bits (#2280)
Mime-Version: 1.0
Content-Type: multipart/alternative; boundary="--==_mimepart_5c362b95873a9_36f73febcb8d45b81862fd"; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Precedence: list
X-GitHub-Sender: martinduke
X-GitHub-Recipient: quic-issues
X-GitHub-Reason: subscribed
X-Auto-Response-Suppress: All
X-GitHub-Recipient-Address: quic-issues@ietf.org
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic-issues/4cjnp3t1czU9XCEprp7UMRyJ1eU>
X-BeenThere: quic-issues@ietf.org
X-Mailman-Version: 2.1.29
List-Id: Notification list for GitHub issues related to the QUIC WG <quic-issues.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic-issues/>
List-Post: <mailto:quic-issues@ietf.org>
List-Help: <mailto:quic-issues-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 Jan 2019 17:12:56 -0000

See MT's first comment. We need consistent-time crypto results.

On Wed, Jan 9, 2019 at 6:06 AM ianswett <notifications@github.com> wrote:

> *@ianswett* commented on this pull request.
> ------------------------------
>
> In draft-ietf-quic-transport.md
> <https://github.com/quicwg/base-drafts/pull/2280#discussion_r246392825>:
>
> > @@ -3402,9 +3402,10 @@ Reserved Bits (R):
>
>  : The next two bits (those with a mask of 0x0c) of byte 0 are reserved.  These
>    bits are protected using header protection (see Section 5.4 of {{QUIC-TLS}}).
> -  The value included prior to protection MUST be set to 0.  An endpoint MUST
> -  treat receipt of a packet that has a non-zero value for these bits after
> -  removing protection as a connection error of type PROTOCOL_VIOLATION.
> +  The value included prior to protection MUST be set to 0.  An endpoint MUST treat
> +  receipt of a packet that has a non-zero value for these bits after removing
> +  packet (not just header) protection as a connection error of type
>
> @martinthomson <https://github.com/martinthomson> 's suggestion is good,
> but I'm confused why you need to remove packet protection to know the bits
> are not set to 0. Isn't removing header protection sufficient?
>
> —
> You are receiving this because you authored the thread.
> Reply to this email directly, view it on GitHub
> <https://github.com/quicwg/base-drafts/pull/2280#discussion_r246392825>,
> or mute the thread
> <https://github.com/notifications/unsubscribe-auth/AXRMEdPDZinhGkRgBaT3EYniSzAqQ9oAks5vBfd1gaJpZM4ZlOXd>
> .
>


-- 
You are receiving this because you are subscribed to this thread.
Reply to this email directly or view it on GitHub:
https://github.com/quicwg/base-drafts/pull/2280#issuecomment-452767293