Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

handling of KeyUpdate in other epochs are specified in RFC 8446, do not override #4412

Merged
merged 3 commits into from Dec 8, 2020
Merged
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Jump to
Jump to file
Failed to load files.
Diff view
Diff view
7 changes: 4 additions & 3 deletions draft-ietf-quic-tls.md
Expand Up @@ -1424,10 +1424,11 @@ without needing to receive the first packet that triggered the change. An
endpoint that notices a changed Key Phase bit updates keys and decrypts the
packet that contains the changed value.

This mechanism replaces the TLS KeyUpdate message. Endpoints MUST NOT send a
This mechanism replaces the key update mechanism of TLS, which relies on
KeyUpdate messages sent using 1-RTT encryption keys. Endpoints MUST NOT send a
TLS KeyUpdate message. Endpoints MUST treat the receipt of a TLS KeyUpdate
message as a connection error of type 0x10a, equivalent to a fatal TLS alert of
unexpected_message (see {{tls-errors}}).
message in a 1-RTT packet as a connection error of type 0x10a, equivalent to a
fatal TLS alert of unexpected_message; see {{tls-errors}}.

{{ex-key-update}} shows a key update process, where the initial set of keys used
(identified with @M) are replaced by updated keys (identified with @N). The
Expand Down