Re: [TLS] 0-RTT encrypted data limits

2016-09-08 Thread Martin Thomson
On 1 September 2016 at 23:45, Eric Rescorla wrote: >> Should there be recommendation for clients to cut transfer and send >> Finished if the client receives EncryptedExtensions without >> early_data extension? > > > I thought that was implicit, but i'd take a PR that did that.

Re: [TLS] 0-RTT encrypted data limits

2016-09-01 Thread Eric Rescorla
On Thu, Sep 1, 2016 at 8:46 AM, David Benjamin wrote: > On Thu, Sep 1, 2016 at 11:25 AM Eric Rescorla wrote: > >> On Thu, Sep 1, 2016 at 8:22 AM, Ilari Liusvaara > > wrote: >> >>> On Thu, Sep 01, 2016 at 02:29:00PM +, David

Re: [TLS] 0-RTT encrypted data limits

2016-09-01 Thread David Benjamin
On Thu, Sep 1, 2016 at 11:25 AM Eric Rescorla wrote: > On Thu, Sep 1, 2016 at 8:22 AM, Ilari Liusvaara > wrote: > >> On Thu, Sep 01, 2016 at 02:29:00PM +, David Benjamin wrote: >> > On Thu, Sep 1, 2016 at 10:01 AM Eric Rescorla wrote:

Re: [TLS] 0-RTT encrypted data limits

2016-09-01 Thread Eric Rescorla
On Thu, Sep 1, 2016 at 8:22 AM, Ilari Liusvaara wrote: > On Thu, Sep 01, 2016 at 02:29:00PM +, David Benjamin wrote: > > On Thu, Sep 1, 2016 at 10:01 AM Eric Rescorla wrote: > > > > > On Thu, Sep 1, 2016 at 6:15 AM, Ilari Liusvaara < >

Re: [TLS] 0-RTT encrypted data limits

2016-09-01 Thread Ilari Liusvaara
On Thu, Sep 01, 2016 at 02:29:00PM +, David Benjamin wrote: > On Thu, Sep 1, 2016 at 10:01 AM Eric Rescorla wrote: > > > On Thu, Sep 1, 2016 at 6:15 AM, Ilari Liusvaara > >> > >> Should there be recommendation for clients to cut transfer and send >

Re: [TLS] 0-RTT encrypted data limits

2016-09-01 Thread David Benjamin
On Thu, Sep 1, 2016 at 10:01 AM Eric Rescorla wrote: > On Thu, Sep 1, 2016 at 6:15 AM, Ilari Liusvaara > wrote: > >> On Thu, Sep 01, 2016 at 05:48:02AM -0700, Eric Rescorla wrote: >> > On Thu, Sep 1, 2016 at 3:31 AM, Hubert Kario

Re: [TLS] 0-RTT encrypted data limits

2016-09-01 Thread Eric Rescorla
On Thu, Sep 1, 2016 at 6:15 AM, Ilari Liusvaara wrote: > On Thu, Sep 01, 2016 at 05:48:02AM -0700, Eric Rescorla wrote: > > On Thu, Sep 1, 2016 at 3:31 AM, Hubert Kario wrote: > > > > > > I'm afraid that requiring the server to keep the connection

Re: [TLS] 0-RTT encrypted data limits

2016-09-01 Thread Hubert Kario
On Thursday, 1 September 2016 05:48:02 CEST Eric Rescorla wrote: > On Thu, Sep 1, 2016 at 3:31 AM, Hubert Kario wrote: > > On Wednesday, 31 August 2016 11:23:11 CEST Eric Rescorla wrote: > > > On Wed, Aug 31, 2016 at 11:14 AM, Hubert Kario > > > > wrote: >

Re: [TLS] 0-RTT encrypted data limits

2016-09-01 Thread Eric Rescorla
On Thu, Sep 1, 2016 at 3:31 AM, Hubert Kario wrote: > On Wednesday, 31 August 2016 11:23:11 CEST Eric Rescorla wrote: > > On Wed, Aug 31, 2016 at 11:14 AM, Hubert Kario > wrote: > > > Current draft has the following text in it: > > > If any of these

Re: [TLS] 0-RTT encrypted data limits

2016-09-01 Thread Hubert Kario
On Wednesday, 31 August 2016 11:23:11 CEST Eric Rescorla wrote: > On Wed, Aug 31, 2016 at 11:14 AM, Hubert Kario wrote: > > Current draft has the following text in it: > > If any of these checks fail, the server MUST NOT respond > > with the extension and must discard

Re: [TLS] 0-RTT encrypted data limits

2016-08-31 Thread Ilari Liusvaara
On Wed, Aug 31, 2016 at 08:14:33PM +0200, Hubert Kario wrote: > Current draft has the following text in it: > > If any of these checks fail, the server MUST NOT respond > with the extension and must discard all the remaining first > flight data (thus falling back to 1-RTT). If the

Re: [TLS] 0-RTT encrypted data limits

2016-08-31 Thread Eric Rescorla
On Wed, Aug 31, 2016 at 11:14 AM, Hubert Kario wrote: > Current draft has the following text in it: > > If any of these checks fail, the server MUST NOT respond > with the extension and must discard all the remaining first > flight data (thus falling back to

[TLS] 0-RTT encrypted data limits

2016-08-31 Thread Hubert Kario
Current draft has the following text in it: If any of these checks fail, the server MUST NOT respond with the extension and must discard all the remaining first flight data (thus falling back to 1-RTT). If the client attempts a 0-RTT handshake but the server rejects it, it will