On Thu, Sep 1, 2016 at 8:22 AM, Ilari Liusvaara <ilariliusva...@welho.com> wrote:
> On Thu, Sep 01, 2016 at 02:29:00PM +0000, David Benjamin wrote: > > On Thu, Sep 1, 2016 at 10:01 AM Eric Rescorla <e...@rtfm.com> wrote: > > > > > On Thu, Sep 1, 2016 at 6:15 AM, Ilari Liusvaara < > ilariliusva...@welho.com> > > >> > > >> Should there be recommendation for clients to cut transfer and send > > >> Finished if the client receives EncryptedExtensions without > > >> early_data extension? > > >> > > > > > > I thought that was implicit, but i'd take a PR that did that. > > > > > > > (s/EncryptedExtensions/ServerHello/, but whatever.) > > According to the table it is EncryptedExtensions (but there have been > errors in it before)... > It goes in EE, because it should be encrypted. > At this point the client must do much more than cut transfer anyway. It > > probably should be phrased as starting over and retrying or so. > Everything > > sent has been rejected and all you thought you knew about the connection > > may have changed, like ALPN. At sufficiently high layers, you should > > probably just pretend you got a fresh connection and are repeating the > > request (or whatever) from scratch. > > So server is supposed to continue on 0-RTT fail, but not client? There are plenty of scenarios where the client can continue. For instance, if the server has forgotten the ticket but is otherwise unchanged. -Ekr > > -Ilari >
_______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls