Re: [quicwg/base-drafts] Clients use the same crypto handshake after Retry (#2746)

Marten Seemann <notifications@github.com> Wed, 22 May 2019 13:38 UTC

Return-Path: <noreply@github.com>
X-Original-To: quic-issues@ietfa.amsl.com
Delivered-To: quic-issues@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 43FA7120128 for <quic-issues@ietfa.amsl.com>; Wed, 22 May 2019 06:38:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.607
X-Spam-Level:
X-Spam-Status: No, score=-6.607 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_IMAGE_ONLY_28=1.404, HTML_MESSAGE=0.001, MAILING_LIST_MULTI=-1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, T_DKIMWL_WL_HIGH=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=github.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vJMQo1h3t3XQ for <quic-issues@ietfa.amsl.com>; Wed, 22 May 2019 06:38:13 -0700 (PDT)
Received: from out-5.smtp.github.com (out-5.smtp.github.com [192.30.252.196]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5D9EA120074 for <quic-issues@ietf.org>; Wed, 22 May 2019 06:38:13 -0700 (PDT)
Date: Wed, 22 May 2019 06:38:12 -0700
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=github.com; s=pf2014; t=1558532292; bh=wsPdkCB7wpRT57prK/NE0I0fcVq5jAxlE+bLyigcVmk=; h=Date:From:Reply-To:To:Cc:In-Reply-To:References:Subject:List-ID: List-Archive:List-Post:List-Unsubscribe:From; b=OcBHmDK9rLgngfVN2ZfF6L9+ctP2B4nLydPiLfYYwYi4ff3qIcc/T87lUWe+RskcH 31JX11tdMRwU7HFJ1wfI8fyzZMb5GXUH1tPctz5HQHo5oYmRW2+IW29B59EU+2Gips wWJ0cMlGj8jJxXZL5Q0BSIO+YC2tYZMH2mSaewHk=
From: Marten Seemann <notifications@github.com>
Reply-To: quicwg/base-drafts <reply+AFTOJK4LDDMRFQJI2JV4KON26KBUJEVBNHHBVJVVM4@reply.github.com>
To: quicwg/base-drafts <base-drafts@noreply.github.com>
Cc: Subscribed <subscribed@noreply.github.com>
Message-ID: <quicwg/base-drafts/pull/2746/review/240634953@github.com>
In-Reply-To: <quicwg/base-drafts/pull/2746@github.com>
References: <quicwg/base-drafts/pull/2746@github.com>
Subject: Re: [quicwg/base-drafts] Clients use the same crypto handshake after Retry (#2746)
Mime-Version: 1.0
Content-Type: multipart/alternative; boundary="--==_mimepart_5ce550c462b00_7b93fdb32ecd964125336b"; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Precedence: list
X-GitHub-Sender: marten-seemann
X-GitHub-Recipient: quic-issues
X-GitHub-Reason: subscribed
X-Auto-Response-Suppress: All
X-GitHub-Recipient-Address: quic-issues@ietf.org
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic-issues/h_EmhKzxdvB9KEUKjyFo8VSAlMA>
X-BeenThere: quic-issues@ietf.org
X-Mailman-Version: 2.1.29
List-Id: Notification list for GitHub issues related to the QUIC WG <quic-issues.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic-issues/>
List-Post: <mailto:quic-issues@ietf.org>
List-Help: <mailto:quic-issues-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 May 2019 13:38:15 -0000

marten-seemann commented on this pull request.

Maybe it's more readable to combine the two paragraphs into one, or at least the part about generating the response to the Retry.

> @@ -3885,14 +3885,17 @@ the connection ID as part of its token validation logic (see
 The next Initial packet from the client uses the connection ID and token values
 from the Retry packet (see {{negotiating-connection-ids}}).  Aside from this,
 the Initial packet sent by the client is subject to the same restrictions as the
-first Initial packet.  A client can either reuse the cryptographic handshake
-message or construct a new one at its discretion.
+first Initial packet.  A client MUST use the same cryptographic handshake
+message it includes in this packet.  A server MAY treat a packet that

And it MUST NOT reset the packet number to 0.

-- 
You are receiving this because you are subscribed to this thread.
Reply to this email directly or view it on GitHub:
https://github.com/quicwg/base-drafts/pull/2746#pullrequestreview-240634953