Skip to content

Commit

Permalink
Merge pull request #190 from tlswg/hannestschofenig-patch-25
Browse files Browse the repository at this point in the history
Updated example in Section 6
  • Loading branch information
ekr committed Dec 26, 2020
2 parents 6e6a082 + 2466d63 commit 4555660
Showing 1 changed file with 13 additions and 10 deletions.
23 changes: 13 additions & 10 deletions draft-ietf-tls-dtls13.md
Expand Up @@ -1543,7 +1543,11 @@ the 5-tuple-based ambiguity.
# Example of Handshake with Timeout and Retransmission

The following is an example of a handshake with lost packets and
retransmissions.
retransmissions. Note that the client sends an empty ACK message
because it can only acknowledge Record 1 sent by the server once it has
processed messages in Record 0 needed to establish epoch 2 keys, which
are needed to encrypt to decrypt messages found in Record 1. {{ack-msg}}
provides the necessary background details for this interaction.

~~~
Client Server
Expand All @@ -1555,30 +1559,30 @@ Client Server

X<----- Record 0
(lost) ServerHello
(message_seq=1)
(message_seq=0)
EncryptedExtensions
(message_seq=2)
(message_seq=1)
Certificate
(message_seq=3)
(message_seq=2)


<-------- Record 1
CertificateVerify
(message_seq=4)
(message_seq=3)
Finished
(message_seq=5)
(message_seq=4)

Record 1 -------->
ACK []


<-------- Record 2
ServerHello
(message_seq=1)
(message_seq=0)
EncryptedExtensions
(message_seq=2)
(message_seq=1)
Certificate
(message_seq=3)
(message_seq=2)

Record 2 -------->
Certificate
Expand All @@ -1590,7 +1594,6 @@ Client Server

<-------- Record 3
ACK [2]

~~~
{: #dtls-msg-loss title="Example DTLS exchange illustrating message loss"}

Expand Down

0 comments on commit 4555660

Please sign in to comment.