Re: [quicwg/base-drafts] Clients use the same crypto handshake after Retry (#2746)

ianswett <notifications@github.com> Mon, 10 June 2019 17:21 UTC

Return-Path: <noreply@github.com>
X-Original-To: quic-issues@ietfa.amsl.com
Delivered-To: quic-issues@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C8127120074 for <quic-issues@ietfa.amsl.com>; Mon, 10 Jun 2019 10:21:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -8.424
X-Spam-Level:
X-Spam-Status: No, score=-8.424 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, MAILING_LIST_MULTI=-1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H2=-0.415, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_DKIMWL_WL_HIGH=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=github.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id I2LGV5O3jSlI for <quic-issues@ietfa.amsl.com>; Mon, 10 Jun 2019 10:21:22 -0700 (PDT)
Received: from out-5.smtp.github.com (out-5.smtp.github.com [192.30.252.196]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7254E120241 for <quic-issues@ietf.org>; Mon, 10 Jun 2019 10:21:14 -0700 (PDT)
Date: Mon, 10 Jun 2019 10:21:13 -0700
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=github.com; s=pf2014; t=1560187273; bh=9oqdgvnIQoFstvnbKvOA1VmyRVZz7IWmkX91lt8QEaI=; h=Date:From:Reply-To:To:Cc:In-Reply-To:References:Subject:List-ID: List-Archive:List-Post:List-Unsubscribe:From; b=TY6MKTlTYx2d1kbuShJ7sX7YVSyL/KvvvfFVTGW6OOvTj6Ur9DCiIZJGtOyiBNOn4 OB+iumY7eOr+5Biqx3hGSMOBTdLh4wgQllve+C0rb0DREsIJcJqrpdW6QJ5aQf40b3 p7CtOJTF/1Nwn8rZf/eWW1/4qTy1pU5duSo9mzW4=
From: ianswett <notifications@github.com>
Reply-To: quicwg/base-drafts <reply+AFTOJK5QWMH6ZDOWMXSYWUN3BPCATEVBNHHBVJVVM4@reply.github.com>
To: quicwg/base-drafts <base-drafts@noreply.github.com>
Cc: Subscribed <subscribed@noreply.github.com>
Message-ID: <quicwg/base-drafts/pull/2746/review/247736216@github.com>
In-Reply-To: <quicwg/base-drafts/pull/2746@github.com>
References: <quicwg/base-drafts/pull/2746@github.com>
Subject: Re: [quicwg/base-drafts] Clients use the same crypto handshake after Retry (#2746)
Mime-Version: 1.0
Content-Type: multipart/alternative; boundary="--==_mimepart_5cfe9189581af_7ec33fc52dacd9601040e2"; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Precedence: list
X-GitHub-Sender: ianswett
X-GitHub-Recipient: quic-issues
X-GitHub-Reason: subscribed
X-Auto-Response-Suppress: All
X-GitHub-Recipient-Address: quic-issues@ietf.org
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic-issues/VxHCK015yT8pBNnjtMhCIYnFLws>
X-BeenThere: quic-issues@ietf.org
X-Mailman-Version: 2.1.29
List-Id: Notification list for GitHub issues related to the QUIC WG <quic-issues.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic-issues/>
List-Post: <mailto:quic-issues@ietf.org>
List-Help: <mailto:quic-issues-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 Jun 2019 17:21:24 -0000

ianswett approved this pull request.



>  
 A client MAY attempt 0-RTT after receiving a Retry packet by sending 0-RTT
-packets to the connection ID provided by the server.  A client that sends
-additional 0-RTT packets without constructing a new cryptographic handshake
-message MUST NOT reset the packet number to 0 after a Retry packet; see
-{{packet-0rtt}}.
+packets to the connection ID provided by the server.  A client MUST NOT change

```suggestion
packets with the connection ID provided by the server.  A client MUST NOT change
```

> @@ -3885,14 +3885,17 @@ the connection ID as part of its token validation logic (see
 The next Initial packet from the client uses the connection ID and token values
 from the Retry packet (see {{negotiating-connection-ids}}).  Aside from this,
 the Initial packet sent by the client is subject to the same restrictions as the
-first Initial packet.  A client can either reuse the cryptographic handshake
-message or construct a new one at its discretion.
+first Initial packet.  A client MUST use the same cryptographic handshake
+message it includes in this packet.  A server MAY treat a packet that

Said below, BTW.

-- 
You are receiving this because you are subscribed to this thread.
Reply to this email directly or view it on GitHub:
https://github.com/quicwg/base-drafts/pull/2746#pullrequestreview-247736216