Re: [quicwg/base-drafts] Editorial suggestions on TLS (#3818)
Martin Thomson <notifications@github.com> Fri, 03 July 2020 05:18 UTC
Return-Path: <noreply@github.com>
X-Original-To: quic-issues@ietfa.amsl.com
Delivered-To: quic-issues@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BD76E3A0CBE for <quic-issues@ietfa.amsl.com>; Thu, 2 Jul 2020 22:18:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.101
X-Spam-Level:
X-Spam-Status: No, score=-3.101 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, MAILING_LIST_MULTI=-1, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=github.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pZWWYwNzSxj4 for <quic-issues@ietfa.amsl.com>; Thu, 2 Jul 2020 22:18:57 -0700 (PDT)
Received: from out-28.smtp.github.com (out-28.smtp.github.com [192.30.252.211]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 257B73A0CBC for <quic-issues@ietf.org>; Thu, 2 Jul 2020 22:18:57 -0700 (PDT)
Received: from github-lowworker-2ef7ba1.ac4-iad.github.net (github-lowworker-2ef7ba1.ac4-iad.github.net [10.52.16.66]) by smtp.github.com (Postfix) with ESMTP id 220838C0AB6 for <quic-issues@ietf.org>; Thu, 2 Jul 2020 22:18:56 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=github.com; s=pf2014; t=1593753536; bh=6uoGnMCMrIZWgK3H1lstNCDSASvWbZDNE+fmhrfK1UI=; h=Date:From:Reply-To:To:Cc:In-Reply-To:References:Subject:List-ID: List-Archive:List-Post:List-Unsubscribe:From; b=cccFtpQ17CicqiurJGDd1ljpdBE6RyhN+FyjsvaV5TJF3hKpKWOFS8Vh9tvviPvN7 mL9MTWFZJY+5QJdNtITL4K7glLCmysv6BHUqIYxhvjGRadEIZfBipMf0QOl2REio5g 5pWx63JL6SN5RHYOY5k5s0JdG0/ScOxAHbsghNM8=
Date: Thu, 02 Jul 2020 22:18:56 -0700
From: Martin Thomson <notifications@github.com>
Reply-To: quicwg/base-drafts <reply+AFTOJK3COU2O4FIZSJUYSRN5BKQMBEVBNHHCNQFVVE@reply.github.com>
To: quicwg/base-drafts <base-drafts@noreply.github.com>
Cc: Subscribed <subscribed@noreply.github.com>
Message-ID: <quicwg/base-drafts/pull/3818/review/442149166@github.com>
In-Reply-To: <quicwg/base-drafts/pull/3818@github.com>
References: <quicwg/base-drafts/pull/3818@github.com>
Subject: Re: [quicwg/base-drafts] Editorial suggestions on TLS (#3818)
Mime-Version: 1.0
Content-Type: multipart/alternative; boundary="--==_mimepart_5efebfc012aed_5fb13fead1ccd96c563715"; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Precedence: list
X-GitHub-Sender: martinthomson
X-GitHub-Recipient: quic-issues
X-GitHub-Reason: subscribed
X-Auto-Response-Suppress: All
X-GitHub-Recipient-Address: quic-issues@ietf.org
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic-issues/Ro0TGGwq1oZqMYz2Gr3CBvDCBWk>
X-BeenThere: quic-issues@ietf.org
X-Mailman-Version: 2.1.29
List-Id: Notification list for GitHub issues related to the QUIC WG <quic-issues.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic-issues/>
List-Post: <mailto:quic-issues@ietf.org>
List-Help: <mailto:quic-issues-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Jul 2020 05:18:59 -0000
@martinthomson approved this pull request. Thanks for doing this Mike. It's telling how often I make the same mistakes. I'd say "at least I was consistent, but I don't think that I was :) Just a few tweaks and we're good. > +derived from the Destination Connection ID in the client's first Initial packet +(see {{initial-secrets}}). This provides protection against off-path attackers ```suggestion derived from the Destination Connection ID in the client's first Initial packet; see {{initial-secrets}}. This provides protection against off-path attackers ``` > @@ -973,7 +975,7 @@ order are left-padded with zeros to the size of the IV. The exclusive OR of the padded packet number and the IV forms the AEAD nonce. The associated data, A, for the AEAD is the contents of the QUIC header, -starting from the flags byte in either the short or long header, up to and +starting from the initial byte of either the short or long header, up to and ```suggestion starting from the first byte of either the short or long header, up to and ``` "initial" is a little loaded. > @@ -1085,13 +1087,13 @@ Short Header Packet { ~~~ {: #fig-sample title="Header Protection and Ciphertext Sample"} -Before a TLS ciphersuite can be used with QUIC, a header protection algorithm -MUST be specified for the AEAD used with that ciphersuite. This document -defines algorithms for AEAD_AES_128_GCM, AEAD_AES_128_CCM, AEAD_AES_256_GCM -(all AES AEADs are defined in {{!AEAD=RFC5116}}), and -AEAD_CHACHA20_POLY1305 {{!CHACHA=RFC8439}}. Prior to TLS selecting a -ciphersuite, AES header protection is used ({{hp-aes}}), matching the -AEAD_AES_128_GCM packet protection. +Before a TLS cipher suite can be used with QUIC, a header protection algorithm +MUST be specified for the AEAD used with that cipher suite. This document +defines algorithms for AEAD_AES_128_GCM, AEAD_AES_128_CCM, AEAD_AES_256_GCM (all +AES AEADs are defined in {{!AEAD=RFC5116}}), and AEAD_CHACHA20_POLY1305 (defined ```suggestion these AES AEADs are defined in {{!AEAD=RFC5116}}), and AEAD_CHACHA20_POLY1305 (defined ``` > @@ -1110,7 +1112,7 @@ sample. To ensure that sufficient data is available for sampling, packets are padded so that the combined lengths of the encoded packet number and protected payload is at least 4 bytes longer than the sample required for header protection. The -ciphersuites defined in {{?TLS13}} - other than TLS_AES_128_CCM_8_SHA256, for +cipher suites defined in {{!TLS13}} - other than TLS_AES_128_CCM_8_SHA256, for I tend to use ? where the reference is normative. If you follow this discipline and remove the last normative reference, the right thing happens. But I can't see that happening here, so this change is fine. > +Because QUIC provides different capabilities than TCP, certain aspects of the +TLS handshake are different when used with QUIC. ```suggestion Certain aspects of the TLS handshake are different when used with QUIC. ``` -- You are receiving this because you are subscribed to this thread. Reply to this email directly or view it on GitHub: https://github.com/quicwg/base-drafts/pull/3818#pullrequestreview-442149166
- [quicwg/base-drafts] Editorial suggestions on TLS… Mike Bishop
- Re: [quicwg/base-drafts] Editorial suggestions on… Martin Thomson
- Re: [quicwg/base-drafts] Editorial suggestions on… Mike Bishop
- Re: [quicwg/base-drafts] Editorial suggestions on… Mike Bishop
- Re: [quicwg/base-drafts] Editorial suggestions on… Mike Bishop
- Re: [quicwg/base-drafts] Editorial suggestions on… Mike Bishop
- Re: [quicwg/base-drafts] Editorial suggestions on… Martin Thomson
- Re: [quicwg/base-drafts] Editorial suggestions on… Martin Thomson