[quicwg/base-drafts] Editorial comments (#1376)
janaiyengar <notifications@github.com> Tue, 22 May 2018 23:02 UTC
Return-Path: <noreply@github.com>
X-Original-To: quic-issues@ietfa.amsl.com
Delivered-To: quic-issues@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CBDB112D88B for <quic-issues@ietfa.amsl.com>; Tue, 22 May 2018 16:02:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -8.009
X-Spam-Level:
X-Spam-Status: No, score=-8.009 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, MAILING_LIST_MULTI=-1, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, T_DKIMWL_WL_HIGH=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=github.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id I1lZKIrNzI7S for <quic-issues@ietfa.amsl.com>; Tue, 22 May 2018 16:02:31 -0700 (PDT)
Received: from out-5.smtp.github.com (out-5.smtp.github.com [192.30.252.196]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8CB2E128D2E for <quic-issues@ietf.org>; Tue, 22 May 2018 16:02:31 -0700 (PDT)
Date: Tue, 22 May 2018 16:02:30 -0700
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=github.com; s=pf2014; t=1527030151; bh=JAA11xqR2RCcuUXclnNcrg/5S2lYHpqUWILp1xhUlr0=; h=Date:From:Reply-To:To:Cc:Subject:List-ID:List-Archive:List-Post: List-Unsubscribe:From; b=XDuV4zvxxWvqwi7cI5fJ5yJSq04+D9GTf0LQuaL5n46Wv/egalo9FwLO/iZL8iMuV UCg7WwNQ2JszQ56VJe+frJytzjNB728tyhFDfZbvaiXTY8FVJRVtQ1gzREeHFOICk6 7iJjlr8zLiy6FtRg2QlnqnNUc3RkGs6TVoQMwHPU=
From: janaiyengar <notifications@github.com>
Reply-To: quicwg/base-drafts <reply+0166e4ab0617d5a96c710e22a2b391a090f2e218db52d60f92cf00000001171c638692a169ce1366a0a3@reply.github.com>
To: quicwg/base-drafts <base-drafts@noreply.github.com>
Cc: Subscribed <subscribed@noreply.github.com>
Message-ID: <quicwg/base-drafts/issues/1376@github.com>
Subject: [quicwg/base-drafts] Editorial comments (#1376)
Mime-Version: 1.0
Content-Type: multipart/alternative; boundary="--==_mimepart_5b04a186f0749_433d3fa6cccb2f84757ee"; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Precedence: list
X-GitHub-Sender: janaiyengar
X-GitHub-Recipient: quic-issues
X-GitHub-Reason: subscribed
X-Auto-Response-Suppress: All
X-GitHub-Recipient-Address: quic-issues@ietf.org
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic-issues/YyZehl1kfcgmBedoEp-ASBvXU-0>
X-BeenThere: quic-issues@ietf.org
X-Mailman-Version: 2.1.22
List-Id: Notification list for GitHub issues related to the QUIC WG <quic-issues.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic-issues/>
List-Post: <mailto:quic-issues@ietf.org>
List-Help: <mailto:quic-issues-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 May 2018 23:02:34 -0000
@gloinul sent a few comments on the transport draft. A. Section 6.2 says: A server sends a Version Negotiation packet in response to each packet that might initiate a new connection, see Section 6.1 for details. That is not what Section 6.1 says. It says that only if unsupported versions are received and length sufficient SHOULD the server send a version negotiation packet. I guess unknown version of the "version request pattern" is what it should say. B. Section 6.4.1: initial_max_stream_data (0x0000): <...> This is equivalent to an implicit MAX_STREAM_DATA frame (Section 7.7) being sent on all streams immediately after opening. Shouldn't the word "implicit" be removed here? C. Section 6.7.2 This token can be provided to the cryptographic handshake immediately after establishing a connection. I become very uncertain about this sentence. Is it intended to say that the client provides the server after the connection has been established, which appears strange for a resumption case. Or is the intention to say that the server can provide the client with a resumption token for later use at any point after the current connection has been established? In general this section is not clear on how the session resumption address validation differs from the client address validation. Does the resumption token arrive to the server as part of the Init TLS handshake? If that is the case, please be explicit. D. Section 6.9.1 An endpoint uses a new connection ID for probes sent from a new local address, see Section 6.9.6 for further discussion. I think this need to be clearer on that both source and destination may be changed, assuming either part not being zero length. E. Section 6.9.6: I find this whole section confusing. It fails to clarify in which order things needs to happen. I might be not understanding this correctly, but I don't see how a peer can migrate and chose a new connection ID unless the this endpoint has previously sent a NEW_CONNECTION_ID frame to that peer. But, when one arrive at this text there is no explanation that this need to happen. Nor appear it specified that this should / must occur at any point in the connection's life time. F. Section 6.10.2: The server SHOULD also initiate path validation of the client using its preferred address and the address from which it received the client probe. This helps to guard against spurious migration initiated by an attacker. Doesn't this text also needs considerations around the connection ID to use for those checks? G. Section 7.15: For instance, a server acknowledges a TLS ClientHello in the packet that carries the TLS ServerHello; similarly, a client can acknowledge a TLS HelloRetryRequest in the packet containing a second TLS ClientHello. This appear to be a contradiction to the earlier, do not acknowledge RETRY packets. -- You are receiving this because you are subscribed to this thread. Reply to this email directly or view it on GitHub: https://github.com/quicwg/base-drafts/issues/1376
- [quicwg/base-drafts] Editorial comments (#1376) janaiyengar
- Re: [quicwg/base-drafts] Editorial comments (#137… Martin Thomson
- Re: [quicwg/base-drafts] Editorial comments (#137… janaiyengar