Re: [TLS] Mirja Kühlewind's No Objection on draft-ietf-tls-tls13-26: (with COMMENT)

Martin Thomson <martin.thomson@gmail.com> Tue, 13 March 2018 08:30 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D6D1A126CB6; Tue, 13 Mar 2018 01:30:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Sr8OdFbH2k1H; Tue, 13 Mar 2018 01:30:34 -0700 (PDT)
Received: from mail-ot0-x235.google.com (mail-ot0-x235.google.com [IPv6:2607:f8b0:4003:c0f::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 55223120727; Tue, 13 Mar 2018 01:30:34 -0700 (PDT)
Received: by mail-ot0-x235.google.com with SMTP id r30so18134609otr.2; Tue, 13 Mar 2018 01:30:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=WnYpg9XCobmkOZfTnnPehr6IxLDncGCDK/ZJ0UZjARk=; b=rOyktoYCG93eAyLq36eKyATEhzJmCn102UAVIVLMlDzZRuhSdSUDyCzH+seQnKwB16 rkHPs+AQ48G4Bx5F2pZXiLO4Oj6vUBhRHTjg0p30HG6ZHuTrwvJ2CBJo2rMPdVLFX/d6 pWM7fBfPze25oQVNy4mNqI8AyyBStTYARmCdIPnrpYlDELyRT2FU8og/Vj3Fl0yPUB2V Mmrd3JU1yj95rTIMxokZUy32HO1n100NR0h8wS7MJ4Q0dg4JBR//zeeJhXxbtgrxssOp 3vKTy+nwu46Q1uGt8hzD2KsPJrDnZPU0/mEx/Szt3zS40cHCie8AonUMRgh00eQyy0FD Cgdg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=WnYpg9XCobmkOZfTnnPehr6IxLDncGCDK/ZJ0UZjARk=; b=WtWwBO25RjCEUwt2stQM95+mctr+P8mfbeL6h4Wub3bkCn68atOs71KEHz22espdkd QKhJPn8bKPjRB4HVpcENSix6vplcgs45KUWV/odVCwJTLqQpcWHDvo8PJiY4o00FYdOk gRDCw2A8jcOw5wl3NivnXGWdioeFnEDe8JflIVrrKevxv+GSJUXfaHF8OaRlOnz7f/Ar Rsh8SH0dVNCwFV3dN9XmjQ5VjiXWF0Z4EetHzohoStBBMwODoeIq4wjPXgQYiHXxbr4+ rTVcSrdblgynsbMljcU/PSVEhcXnxoeWU+3UWBx7M7bRlbu/gHHQza710ifU1Z8ZBsXE 2y5Q==
X-Gm-Message-State: AElRT7FYMBvjpDdt2unBNWO55o9DdbHtvh5sqDpzTRQUSeegBtVoW5Dd h/uo00jpmgbwAkrotQsVCHwEtn7y5A3QtRgJka0=
X-Google-Smtp-Source: AG47ELtbuqaT1erCwTW6rQkwA2jJ3y/j4GnWhYpGEsIqii6Ku2KDyJTEFvqLwVzStuuEWYu4E3xC9Ntj+cjylyU0H7Q=
X-Received: by 10.157.78.16 with SMTP id p16mr7756581otf.15.1520929833666; Tue, 13 Mar 2018 01:30:33 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:a9d:1055:0:0:0:0:0 with HTTP; Tue, 13 Mar 2018 01:30:33 -0700 (PDT)
In-Reply-To: <D4D34FDE-76C8-4562-A6F3-6C044CF70DDC@kuehlewind.net>
References: <152044072045.17779.18123788753031746068.idtracker@ietfa.amsl.com> <CABcZeBML9yhXvzA53QxVNk0-3pis=8pF9LYzYXqTmUvCaVRisQ@mail.gmail.com> <7556C17C-A6F5-4FCD-8FB6-DFC85D1C1E92@kuehlewind.net> <CABcZeBPHvWF-4RUFqX0cDdaW6dpjt+0fNYyjY1j+vjSVSLuo7Q@mail.gmail.com> <D4D34FDE-76C8-4562-A6F3-6C044CF70DDC@kuehlewind.net>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Tue, 13 Mar 2018 08:30:33 +0000
Message-ID: <CABkgnnVWiR5MBYnPR6TPeQ=WtcXaJ4g88eCE=Xf-WC7eY7Yixw@mail.gmail.com>
To: "Mirja Kuehlewind (IETF)" <ietf@kuehlewind.net>
Cc: Eric Rescorla <ekr@rtfm.com>, tls-chairs <tls-chairs@ietf.org>, draft-ietf-tls-tls13@ietf.org, "<tls@ietf.org>" <tls@ietf.org>, The IESG <iesg@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/2HoX9_PSuSU-foHSVCaA67guaec>
Subject: Re: [TLS] Mirja Kühlewind's No Objection on draft-ietf-tls-tls13-26: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Mar 2018 08:30:36 -0000

On Tue, Mar 13, 2018 at 8:06 AM, Mirja Kuehlewind (IETF)
<ietf@kuehlewind.net> wrote:
> Just to double-check, there is also no requirement or maybe recommend to not send cleartext and 0-RTT data in the same packet?

You mean in the same TCP segment?  We do nothing to prevent that, and
nor should we.  It would mess with intended uses of TCP fast open.  In
DTLS, that extends to having a ClientHello and 0-RTT in the same UDP
datagram, which is permitted and similarly beneficial.