Re: [quicwg/base-drafts] Include handshake anti-deadlock logic in pseudocode (#2281)

Benjamin Saunders <notifications@github.com> Wed, 02 January 2019 00:03 UTC

Return-Path: <noreply@github.com>
X-Original-To: quic-issues@ietfa.amsl.com
Delivered-To: quic-issues@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7A543128CF3 for <quic-issues@ietfa.amsl.com>; Tue, 1 Jan 2019 16:03:55 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -8.065
X-Spam-Level:
X-Spam-Status: No, score=-8.065 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.065, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, MAILING_LIST_MULTI=-1, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=github.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id B6RrxA5gKKeI for <quic-issues@ietfa.amsl.com>; Tue, 1 Jan 2019 16:03:53 -0800 (PST)
Received: from out-12.smtp.github.com (out-12.smtp.github.com [192.30.254.195]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A1385128D09 for <quic-issues@ietf.org>; Tue, 1 Jan 2019 16:03:53 -0800 (PST)
Date: Tue, 01 Jan 2019 16:03:52 -0800
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=github.com; s=pf2014; t=1546387433; bh=39rw1PJUVIvmN0RAxl3xkteTSBrszcVv57Y/gh5Dufc=; h=Date:From:Reply-To:To:Cc:In-Reply-To:References:Subject:List-ID: List-Archive:List-Post:List-Unsubscribe:From; b=Ds5OmUFVOK9sJuJ59m3rIhRxJhiu7SlQxRYY4erC+MkpkjJIL5jqslB5h2Mi53nxz oO33dDrpTYiRUSv9wZv3gkCirbAFonZ8pCW6kG8vhkk0FYTmhOMex0/t2gYcE2pdF+ mDgCEjXDdHcDQwpqyGHI60kZerq67UA0dFyfjtBM=
From: Benjamin Saunders <notifications@github.com>
Reply-To: quicwg/base-drafts <reply+0166e4ab85114fd73085123aa45b691d63f344a00048430892cf000000011843c1e892a169ce178befb2@reply.github.com>
To: quicwg/base-drafts <base-drafts@noreply.github.com>
Cc: Subscribed <subscribed@noreply.github.com>
Message-ID: <quicwg/base-drafts/pull/2281/c450767005@github.com>
In-Reply-To: <quicwg/base-drafts/pull/2281@github.com>
References: <quicwg/base-drafts/pull/2281@github.com>
Subject: Re: [quicwg/base-drafts] Include handshake anti-deadlock logic in pseudocode (#2281)
Mime-Version: 1.0
Content-Type: multipart/alternative; boundary="--==_mimepart_5c2bffe8e7678_66db3fee900d45bc66315d"; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Precedence: list
X-GitHub-Sender: Ralith
X-GitHub-Recipient: quic-issues
X-GitHub-Reason: subscribed
X-Auto-Response-Suppress: All
X-GitHub-Recipient-Address: quic-issues@ietf.org
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic-issues/752HpLL3Gbvu5YS06l5TR09Bs0k>
X-BeenThere: quic-issues@ietf.org
X-Mailman-Version: 2.1.29
List-Id: Notification list for GitHub issues related to the QUIC WG <quic-issues.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic-issues/>
List-Post: <mailto:quic-issues@ietf.org>
List-Help: <mailto:quic-issues-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 Jan 2019 00:03:56 -0000

> it won't be sending Handshake packets until it has all of the server Handshake packets

Is that accurate? Transport §17.6 has:
> Once a client has received a Handshake packet from a server, it uses Handshake packets to send subsequent cryptographic handshake messages and acknowledgments to the server.

It seems that client might reasonably send Handshake-level ACKs (for example) prior to receiving the server's full flight even under ideal network conditions.

> This is still the case that there are outstanding Initial packets.

Ah, it wasn't clear to me that the client's second, ack-only, Initial packet qualified as "in flight"/"outstanding" here. Even then, the client discards the Initial space after first sending a Handshake packet, which might not be ack-eliciting, and might become lost, so a padding-only packet might still be necessary.

-- 
You are receiving this because you are subscribed to this thread.
Reply to this email directly or view it on GitHub:
https://github.com/quicwg/base-drafts/pull/2281#issuecomment-450767005