Questions regarding the handshake sequence

Magnus Westerlund <magnus.westerlund@ericsson.com> Tue, 22 May 2018 09:31 UTC

Return-Path: <magnus.westerlund@ericsson.com>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6159812E876 for <quic@ietfa.amsl.com>; Tue, 22 May 2018 02:31:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.311
X-Spam-Level:
X-Spam-Status: No, score=-4.311 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_DKIMWL_WL_HIGH=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FYbWzi39X6pW for <quic@ietfa.amsl.com>; Tue, 22 May 2018 02:31:09 -0700 (PDT)
Received: from sesbmg22.ericsson.net (sesbmg22.ericsson.net [193.180.251.48]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 505E812E866 for <quic@ietf.org>; Tue, 22 May 2018 02:31:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; d=ericsson.com; s=mailgw201801; c=relaxed/simple; q=dns/txt; i=@ericsson.com; t=1526981467; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version:Content-Type: Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date:Resent-From: Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:List-Id: List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; bh=VG6xpXG8vQLyWwMu8teQT960+ijcO6mkTirjR+dy05k=; b=C4reZn44Pt4RtWoNblEevS4eocQeCTi/7dw4ON8OT69rIrmG/RPQbLtC0l1Qbi86 hpGzHwNPEVAP/ke5rPz0Ro64lCme/wKrjs822L4O5+BHmxk0/YJhE5dF8Fc4nufW 9ND0kQbItaxPSuvszqG70bb/Kmc4E7SDSXWHuoGDLOE=;
X-AuditID: c1b4fb30-263479c00000169b-b2-5b03e35bd5f6
Received: from ESESSHC005.ericsson.se (Unknown_Domain [153.88.183.33]) by sesbmg22.ericsson.net (Symantec Mail Security) with SMTP id 45.EF.05787.B53E30B5; Tue, 22 May 2018 11:31:07 +0200 (CEST)
Received: from [147.214.160.12] (153.88.183.153) by smtps.internal.ericsson.com (153.88.183.33) with Microsoft SMTP Server (TLS) id 14.3.382.0; Tue, 22 May 2018 11:30:57 +0200
From: Magnus Westerlund <magnus.westerlund@ericsson.com>
Subject: Questions regarding the handshake sequence
To: IETF QUIC WG <quic@ietf.org>
Message-ID: <4582ce45-d016-1eda-46f9-57cf868c5f3d@ericsson.com>
Date: Tue, 22 May 2018 11:30:56 +0200
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:52.0) Gecko/20100101 Thunderbird/52.7.0
MIME-Version: 1.0
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Transfer-Encoding: 7bit
Content-Language: en-GB
X-Originating-IP: [153.88.183.153]
X-Brightmail-Tracker: H4sIAAAAAAAAA+NgFlrGLMWRmVeSWpSXmKPExsUyM2K7om70Y+Zog/sb5Cx6FnA7MHosWfKT KYAxissmJTUnsyy1SN8ugSvj/OerbAWXuCsmPfzI3sC4lrOLkZNDQsBEYvbDCUxdjFwcQgJH GCVePrgE5WxmlJh2/zcLSBWbgIXEzR+NbCC2sICxRM/zVYxdjBwcIgIKEmsawAbxCthL/Lh+ ggUkzCKgKvHggi9IWFQgRuLH0S4WiBJBiZMzn4CVMAOVP9haBhJmFpCX2P52DjOELS7R9GUl K4gtJKAt0dDUwQpxppLE9XnXWSYw8s9CMmkWwqRZSCbNQjJpASPLKkbR4tTipNx0IyO91KLM 5OLi/Dy9vNSSTYzA0Du45bfBDsaXzx0PMQpwMCrx8AoeY44WYk0sK67MPcQowcGsJML76RJT tBBvSmJlVWpRfnxRaU5q8SFGaQ4WJXFeC7/NUUIC6YklqdmpqQWpRTBZJg5OqQZGRp0tJ9Lf xqsdqtjHIf4mcX5/4JKSCCPTTNmXn3htPrBc7dlTcWjbbx69Y89/H3HrXjjrQtae876uWX0M Z9+bCOtIfxAJ6XYoPsNlt8SA7W96fv+N/0cYbE6k/Hy5rP9fT/2OdRsbQm+c4RBLN/tmJJPG LvDj3ELe5dyGc3gUr5n56m/7O3u7EktxRqKhFnNRcSIAMAAkVTkCAAA=
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/9omTDHzDgxRe97Zs8h7ZwcvN_WM>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 May 2018 09:31:17 -0000

Hi,

Reviewing the transport draft -11 I get a bit confused about what 
possible combination of packets type that can occur during the 
handshaking. Thus, I would appreciate some clarifications.

First a sequence with a HelloRetryRequest

C -> S: Initial PN=0, ClientHello

S-> C: Retry Packet PN=0, HelloRetryRequest, ACK (0)

C -> s: Initial PN=1, ClientHello

S -> C: Handshake Packet PN=0, ServerHello, ACK (0,1)

C -> S: ? PN=2, Client Finished, Data Frame, ACK (0)

So in this sequence, in what type of packet is the client sending its 
Client Finished message?

Secondly, In the Handshake packet, is the server using PN=0 again. Spec 
text appear to indicate that, but I get uncertain.

And I understand correctly this is also a valid sequence:

C -> S: Initial PN=0, ClientHello

S -> C: Handshake Packet PN=0, ServerHello, ACK (0)

C-> S: ? PN=1, Client Finished, Data frame, ACK(0)

Also here, it is unclear which packet type the client uses in its second 
message.

Cheers

Magnus Westerlund

----------------------------------------------------------------------
Network Architecture & Protocols, Ericsson Research
----------------------------------------------------------------------
Ericsson AB                 | Phone  +46 10 7148287
Torshamnsgatan 23           | Mobile +46 73 0949079
SE-164 80 Stockholm, Sweden | mailto: magnus.westerlund@ericsson.com
----------------------------------------------------------------------