Re: [TLS] Mirja Kühlewind's No Objection on draft-ietf-tls-tls13-26: (with COMMENT)

"Mirja Kuehlewind (IETF)" <ietf@kuehlewind.net> Tue, 13 March 2018 09:22 UTC

Return-Path: <ietf@kuehlewind.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 84DCD12D7F8 for <tls@ietfa.amsl.com>; Tue, 13 Mar 2018 02:22:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.01
X-Spam-Level:
X-Spam-Status: No, score=-2.01 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); domainkeys=pass (1024-bit key) header.from=ietf@kuehlewind.net header.d=kuehlewind.net
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PDnTmrCF5jk1 for <tls@ietfa.amsl.com>; Tue, 13 Mar 2018 02:22:19 -0700 (PDT)
Received: from kuehlewind.net (kuehlewind.net [83.169.45.111]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 65A7412D7ED for <tls@ietf.org>; Tue, 13 Mar 2018 02:22:19 -0700 (PDT)
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=default; d=kuehlewind.net; b=juT6Ai5UtRObobdoD99Z22WcJ7tOT8fUiKahVh2WkeT3TOMihUrlhLnDKVAeHI57XeGqJeKvl4rCu6k5VX5Ih6iJRgiyuQ3MW74tKfA5b5E4g25k41JNzJgHR38amzCrq8kmLfkBr02IQAb8Mgh+alZOy40356UCsUNUnXXssII=; h=Received:Received:Content-Type:Mime-Version:Subject:From:In-Reply-To:Date:Cc:Content-Transfer-Encoding:Message-Id:References:To:X-Mailer:X-PPP-Message-ID:X-PPP-Vhost;
Received: (qmail 6877 invoked from network); 13 Mar 2018 10:21:17 +0100
Received: from public-docking-pat-etx-mapped-0008.ethz.ch (HELO ?10.2.117.230?) (195.176.110.233) by kuehlewind.net with ESMTPSA (DHE-RSA-AES256-SHA encrypted, authenticated); 13 Mar 2018 10:21:17 +0100
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\))
From: "Mirja Kuehlewind (IETF)" <ietf@kuehlewind.net>
In-Reply-To: <CABkgnnVWiR5MBYnPR6TPeQ=WtcXaJ4g88eCE=Xf-WC7eY7Yixw@mail.gmail.com>
Date: Tue, 13 Mar 2018 10:21:15 +0100
Cc: The IESG <iesg@ietf.org>, Eric Rescorla <ekr@rtfm.com>, draft-ietf-tls-tls13@ietf.org, tls-chairs <tls-chairs@ietf.org>, "<tls@ietf.org>" <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <F000FBF3-212D-4E42-AB39-11A3E29B04EC@kuehlewind.net>
References: <152044072045.17779.18123788753031746068.idtracker@ietfa.amsl.com> <CABcZeBML9yhXvzA53QxVNk0-3pis=8pF9LYzYXqTmUvCaVRisQ@mail.gmail.com> <7556C17C-A6F5-4FCD-8FB6-DFC85D1C1E92@kuehlewind.net> <CABcZeBPHvWF-4RUFqX0cDdaW6dpjt+0fNYyjY1j+vjSVSLuo7Q@mail.gmail.com> <D4D34FDE-76C8-4562-A6F3-6C044CF70DDC@kuehlewind.net> <CABkgnnVWiR5MBYnPR6TPeQ=WtcXaJ4g88eCE=Xf-WC7eY7Yixw@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
X-Mailer: Apple Mail (2.3445.5.20)
X-PPP-Message-ID: <20180313092117.6868.37814@lvps83-169-45-111.dedicated.hosteurope.de>
X-PPP-Vhost: kuehlewind.net
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/821zsu_oDQXCMtOdt4gpO4OK5PA>
Subject: Re: [TLS] Mirja Kühlewind's No Objection on draft-ietf-tls-tls13-26: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Mar 2018 09:22:20 -0000

Okay, just wanted to check!

> Am 13.03.2018 um 09:30 schrieb Martin Thomson <martin.thomson@gmail.com>:
> 
> On Tue, Mar 13, 2018 at 8:06 AM, Mirja Kuehlewind (IETF)
> <ietf@kuehlewind.net> wrote:
>> Just to double-check, there is also no requirement or maybe recommend to not send cleartext and 0-RTT data in the same packet?
> 
> You mean in the same TCP segment?  We do nothing to prevent that, and
> nor should we.  It would mess with intended uses of TCP fast open.  In
> DTLS, that extends to having a ClientHello and 0-RTT in the same UDP
> datagram, which is permitted and similarly beneficial.
>