Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Reword paragraph on HelloRetryRequest #3826

Merged
merged 2 commits into from
Jul 14, 2020
Merged
Changes from 1 commit
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
18 changes: 11 additions & 7 deletions draft-ietf-quic-tls.md
Original file line number Diff line number Diff line change
Expand Up @@ -751,13 +751,17 @@ requirements for determining whether to accept or reject early data.

## HelloRetryRequest

In TLS over TCP, the HelloRetryRequest feature (see Section 4.1.4 of
{{!TLS13}}) can be used to correct a client's incorrect KeyShare extension as
well as for a stateless round-trip check. From the perspective of QUIC, this
just looks like additional messages carried in Initial packets. Although it is
in principle possible to use this feature for address verification in QUIC,
QUIC implementations SHOULD instead use the Retry feature (see Section 8.1 of
{{QUIC-TRANSPORT}}). HelloRetryRequest is still used to request key shares.
In TLS over TCP, the HelloRetryRequest message (see Section 4.1.4 of {{!TLS13}})
can be used to request that a client provide new information, such as a key
share, or to validate some characteristic of the client. From the perspective
of QUIC, HelloRetryRequest is not differentiated from other cryptographic
handshake messages that are carried in Initial packets. Although it is
in principle possible to use this feature for address verification, QUIC
implementations SHOULD instead use the Retry feature; see Section 8.1 of
{{QUIC-TRANSPORT}}.

HelloRetryRequest is still used to request key shares or other information
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

This seems to duplicate the first sentence of the previous paragraph. Can we just delete it?

required by TLS.


## TLS Errors {#tls-errors}
Expand Down