-
Notifications
You must be signed in to change notification settings - Fork 334
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
[Feature]: hello retry request support #144
Comments
Hi there! Is it possible to assign this issue to me? I am a newcomer and want to give it a try, although it might spend some time. |
OK |
@richardoLee Hi, are you still working on this feature? |
Yeah. I'm currently trying to locate where the ServerHello and HelloRetryRequest messages are. |
Great! Feel free to contact me if you have any questions. 🙌 |
When using Wireshark to catch QUIC packets, I found these packets were encrypted (of course). I tried several ways to handle but none of them worked. Is there any suggestion? |
A document detailing how to use Wireshark decrypting QUIC packets will be uploaded shortly. |
Hi! Sorry to bother. I encountered a function |
In line 3281 of third_party/boringssl/include/openssl/ssl.h, hope it's useful for you. |
I found the default order of support_group((EC)DHE groups) in boringssl is "X25519, 256R1, 384R1", while the default order of this in xquic.h is "P-256, X25519, P-384...". So, when I test the xquic test_client with boringssl-based QuicServer (e.g. quiche server), a HelloRetryRequest message appeared. However, xquic test_client doesn't seem to support "retry", I guess? I'm really really really looking forward to this great ‘retry’ feature, although I can successfully interoperate with quiche by modifying XQUIC's default order to 'X25519, P-256, P-384...'. |
@Moxoo What does retry feature mean? RFC 9001 also mentioned this:
|
@ruiqizhou Hi! I noticed that HelloRetryRequest message appeares when TLS handshakes and xquic now just sent this Key Exchange Messages without reading and processing it. So what is this feature supposed to do when a client encounter a HelloRetryRequest? Client should read the crypto frame and then resend ClientHello? |
Before request a new feature
Describe the feature you'd like supported
https://datatracker.ietf.org/doc/html/rfc9001#section-4.7
Describe alternatives you've considered
No response
Additional context
No response
The text was updated successfully, but these errors were encountered: