Re: [TLS] Negotiating with known_configuration

Martin Thomson <martin.thomson@gmail.com> Tue, 21 July 2015 15:22 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D31F81A0252 for <tls@ietfa.amsl.com>; Tue, 21 Jul 2015 08:22:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yzanZ-g5_a0v for <tls@ietfa.amsl.com>; Tue, 21 Jul 2015 08:22:37 -0700 (PDT)
Received: from mail-yk0-x22e.google.com (mail-yk0-x22e.google.com [IPv6:2607:f8b0:4002:c07::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 312DE1B2F43 for <tls@ietf.org>; Tue, 21 Jul 2015 08:21:13 -0700 (PDT)
Received: by ykdu72 with SMTP id u72so168303654ykd.2 for <tls@ietf.org>; Tue, 21 Jul 2015 08:21:12 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=fQCm4lv5OuCLAIMr3r2Lrz5eh0ZS6YqcbvpAJiFoQHg=; b=NORzY3rq9OdV519d+jsDfEyRjEp0TvnG2oody5OFi6iyN4e0++QjWkPlxr5gW2AhOM qTYwfsIRaBe81Nh+ZpDuFPvg5U0XLhXlIWI3QCN+qP57QqCkbtky1KT36XB39jF4cWFC I9sWGuVyjkBMEqK7tPCOUBFDo7TcGvkIeGP/yyugOevec2BVdDLXz0xjFF6Dx1HZPG5i 8qycJnfOqkingqs+lxRW2arZlnFr0dYTEs3sTBqkpFYvA1Us5FfAPAiDa4hL5jh+HGPO DaGrfy2lYjCnDzPx1+70Wd4SL3oxIU6w+QP2WqlUvUQh223Bkzhk3CYVyJpN0eRcolnn 3lmw==
MIME-Version: 1.0
X-Received: by 10.170.160.4 with SMTP id b4mr33849127ykd.26.1437492072527; Tue, 21 Jul 2015 08:21:12 -0700 (PDT)
Received: by 10.129.110.138 with HTTP; Tue, 21 Jul 2015 08:21:12 -0700 (PDT)
In-Reply-To: <20150721151749.GA24790@LK-Perkele-VII>
References: <CABkgnnUn5_Wo9XDRe=KQKO64MWcBGw0Pk6aviyigR+H7yVBaUg@mail.gmail.com> <CABcZeBP-2GudRXCHWBnWV7fnTuv-4nAzyxxY_FJx7UsPF_6KFg@mail.gmail.com> <CABkgnnVswNWk-ZOD32EvfJ=ORQWTXBPAKs51k9tRq3vspzi3jQ@mail.gmail.com> <CABcZeBNXqkJrEYFm1Z7cW4pzNcxBhsDVNZv_HNQFcXOG2x9_pg@mail.gmail.com> <20150721124110.GA20920@LK-Perkele-VII> <CABcZeBMzhsFUGDG_-8U_BJFppRzkby3B2sgz1BFargoSW+DQhg@mail.gmail.com> <20150721130850.GA21741@LK-Perkele-VII> <CABkgnnUTHOJa98u_vMfRCMoEGXUNAK6ax=1TDvVaG5Eeq3EA7w@mail.gmail.com> <20150721141559.GA23844@LK-Perkele-VII> <CABcZeBN60pxCGQhRaqXACk75A_=i_Cs_rnVyh2zpt66q3YucDg@mail.gmail.com> <20150721151749.GA24790@LK-Perkele-VII>
Date: Tue, 21 Jul 2015 08:21:12 -0700
Message-ID: <CABkgnnXE6+kkJ3os=m70-TWZUUMeeoz=tEmqkHKp78Ka=sOjAA@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/OhLyMdfliwK5X271mVfYns4s4SY>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Negotiating with known_configuration
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Jul 2015 15:22:39 -0000

On 21 July 2015 at 08:17, Ilari Liusvaara <ilari.liusvaara@elisanet.fi> wrote:
>> > *deadlock*.
>>
>>
>> Is this the case where the server is accepting 0-RTT or  rejecting it?
>
> Apparently, only for accepting case.
>
> (If the server rejects, it can reply immediately, avoiding this
> deadlock).

I don't think that this is a concern.  You only have to say that the
server should not wait for the 0-RTT data before continuing with the
handshake.  At some level, you can safely consider 0-RTT data as being
streamable/equivalent to application data.