On Thu, Jan 5, 2023 at 6:31 AM Ben Smyth <resea...@bensmyth.com> wrote:
> On Wed, Jan 4, 2023 at 7:50 AM Kristijan Sedlak <xpeperm...@gmail.com> > wrote: > > ...how will an endpoint correctly distinguish between multiple, > CID-ext-based CTLSClientPlaintext requests and CTLSServerPlaintext > responses when the same socket is used for client and server communication. > > On Wed, 4 Jan 2023 at 15:29, Ben Schwartz <bemasc= > 40google....@dmarc.ietf.org> wrote: > > cases where (1) a single 5-tuple can be used for DTLS in both > directions, (2) the parties have not already agreed who will be the client > and who will be the server, and (3) there can be multiple handshakes in > flight simultaneously. In this case, a party who sends a ClientHello might > receive a ServerHello, HRR, or a racing ClientHello in response. This is > not a use case I had thought about. Is this considered a supported > configuration for DTLS (with Connection IDs)? > > On Wed, 4 Jan 2023 at 17:10, Eric Rescorla <e...@rtfm.com> wrote: > > When would this actually happen? > > Assuming this could happen, then the RFC should surely mention the > possibility, and perhaps be reworked to avoid raising an error. > Perhaps? This has been a feature of DTLS (and in fact TLS) since the very beginning and I have not seen cause significant confusion in the wild. -Ekr
_______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls