Re: [TLS] Negotiating with known_configuration

Eric Rescorla <ekr@rtfm.com> Tue, 21 July 2015 19:50 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7BB041B2B48 for <tls@ietfa.amsl.com>; Tue, 21 Jul 2015 12:50:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4eGNcbStbGPF for <tls@ietfa.amsl.com>; Tue, 21 Jul 2015 12:50:18 -0700 (PDT)
Received: from mail-wi0-f179.google.com (mail-wi0-f179.google.com [209.85.212.179]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A90AC1A9043 for <tls@ietf.org>; Tue, 21 Jul 2015 12:50:17 -0700 (PDT)
Received: by wibxm9 with SMTP id xm9so70551194wib.1 for <tls@ietf.org>; Tue, 21 Jul 2015 12:50:16 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=XV1lezY0YQV0zDB+3znaX6k5NXfr+XrCt1D7HT2MdJ8=; b=HnxUKaTAjgzaSqeO63ixj2zX5w/zoqoYVGEKsWPl4SewJ1nBQI6/N//Nt1pHmPGHpu +XaRBSefGCTS/SHg9z6uQZjAwm86VequaY1FsJYh7J0A+HmfNq8jF6c5jDtH2gkKDA8w Qkv5BDgp1krETBUEwV+EqpGtIrFIOxON8ecOkjxNc+/YMVQmmwibkAbKiFBmdyokFEh6 sT5PMPrd30cronpS6iBJ8iKzktpg8ZKT/gxjldEwcKhh09DwvsJiEEi85WbrR5AEfF7W xOWE6P3L9q77Z1Q4GcJvsGChMpzPrkVrhb4bVwUmMkW6sJT0m9ObkRZT4XpacqiK5HE1 +mNQ==
X-Gm-Message-State: ALoCoQmaFOXYaGShH5ZAg/uoQuIgwQnl6fpEG7Ufcg1mDchqou+mC67xyChaU9+vaOVax/i7VnA/
X-Received: by 10.194.133.73 with SMTP id pa9mr69395045wjb.148.1437508216447; Tue, 21 Jul 2015 12:50:16 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.85.75 with HTTP; Tue, 21 Jul 2015 12:49:36 -0700 (PDT)
In-Reply-To: <CABkgnnXE6+kkJ3os=m70-TWZUUMeeoz=tEmqkHKp78Ka=sOjAA@mail.gmail.com>
References: <CABkgnnUn5_Wo9XDRe=KQKO64MWcBGw0Pk6aviyigR+H7yVBaUg@mail.gmail.com> <CABcZeBP-2GudRXCHWBnWV7fnTuv-4nAzyxxY_FJx7UsPF_6KFg@mail.gmail.com> <CABkgnnVswNWk-ZOD32EvfJ=ORQWTXBPAKs51k9tRq3vspzi3jQ@mail.gmail.com> <CABcZeBNXqkJrEYFm1Z7cW4pzNcxBhsDVNZv_HNQFcXOG2x9_pg@mail.gmail.com> <20150721124110.GA20920@LK-Perkele-VII> <CABcZeBMzhsFUGDG_-8U_BJFppRzkby3B2sgz1BFargoSW+DQhg@mail.gmail.com> <20150721130850.GA21741@LK-Perkele-VII> <CABkgnnUTHOJa98u_vMfRCMoEGXUNAK6ax=1TDvVaG5Eeq3EA7w@mail.gmail.com> <20150721141559.GA23844@LK-Perkele-VII> <CABcZeBN60pxCGQhRaqXACk75A_=i_Cs_rnVyh2zpt66q3YucDg@mail.gmail.com> <20150721151749.GA24790@LK-Perkele-VII> <CABkgnnXE6+kkJ3os=m70-TWZUUMeeoz=tEmqkHKp78Ka=sOjAA@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 21 Jul 2015 21:49:36 +0200
Message-ID: <CABcZeBPt+FJh8=uTKpU-Szi7_FBxH3yK0Tp7pPFaxDGoipWZXw@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: multipart/alternative; boundary="089e011771a99a8454051b67f68a"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/EeAQMoOtD1P539wIkiggOtVhZBI>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Negotiating with known_configuration
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Jul 2015 19:50:19 -0000

On Tue, Jul 21, 2015 at 5:21 PM, Martin Thomson <martin.thomson@gmail.com>
wrote:

> On 21 July 2015 at 08:17, Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
> wrote:
> >> > *deadlock*.
> >>
> >>
> >> Is this the case where the server is accepting 0-RTT or  rejecting it?
> >
> > Apparently, only for accepting case.
> >
> > (If the server rejects, it can reply immediately, avoiding this
> > deadlock).
>
> I don't think that this is a concern.  You only have to say that the
> server should not wait for the 0-RTT data before continuing with the
> handshake.  At some level, you can safely consider 0-RTT data as being
> streamable/equivalent to application data.
>

This is what I have been assuming.

-Ekr