Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

generate new ClientHello.random for HelloRetryRequest (for issue #185) #189

Closed
wants to merge 1 commit into from
Closed
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
10 changes: 6 additions & 4 deletions draft-ietf-tls-tls13.md
Original file line number Diff line number Diff line change
Expand Up @@ -1886,10 +1886,9 @@ ClientHello as its first message. The client will also send a
ClientHello when the server has responded to its ClientHello with a
ServerHello that selects cryptographic parameters that don't match the
client's KeyShare extension. In that case, the client MUST send the same
ClientHello (without modification) except including a new KeyShareEntry
ClientHello without modification, except including a new KeyShareEntry
as the lowest priority share (i.e., appended to the list of shares in
the KeyShare message). [[OPEN ISSUE: New random values? See:
https://github.com/tlswg/tls13-spec/issues/185]]
the KeyShare message), and with a newly generated ClientHello.random value.
If a server receives a ClientHello at any other time, it MUST send
a fatal "unexpected_message" alert and close the connection.

Expand Down Expand Up @@ -1951,7 +1950,9 @@ client_version
{{backward-compatibility}} for details about backward compatibility.)

random
: A client-generated random structure.
: A client-generated 32-byte random value. This value MUST be separately
generated for every ClientHello message, including retries in response
to a HelloRetryRequest.

session_id
: Versions of TLS prior to TLS 1.3 supported a session resumption
Expand Down Expand Up @@ -2098,6 +2099,7 @@ Otherwise, the client MUST send a ClientHello with a new KeyShare
extension to the server. The client MUST append a new KeyShareEntry
list which is consistent with the "selected_group" field to the groups
in its original KeyShare.
The ClientHello.random value MUST be newly generated.

Upon re-sending the ClientHello and receiving the
server's ServerHello/KeyShare, the client MUST verify that
Expand Down