Re: [TLS] MTI extensions?

Martin Thomson <martin.thomson@gmail.com> Sun, 15 March 2015 18:28 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B940B1A1B63 for <tls@ietfa.amsl.com>; Sun, 15 Mar 2015 11:28:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vW1CfYFxVzac for <tls@ietfa.amsl.com>; Sun, 15 Mar 2015 11:28:11 -0700 (PDT)
Received: from mail-oi0-x230.google.com (mail-oi0-x230.google.com [IPv6:2607:f8b0:4003:c06::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D712D1A1B73 for <tls@ietf.org>; Sun, 15 Mar 2015 11:28:11 -0700 (PDT)
Received: by oiag65 with SMTP id g65so21555787oia.2 for <tls@ietf.org>; Sun, 15 Mar 2015 11:28:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=xYJe0FrlSK4NqTWZoPAqPNMoBCoXBpJYBwad+MTMNnI=; b=WbHlhzp/OveOa7bajMr0rak/T5YLOeJdWgZEDthBu48NtjnWZMIz8Qi4zgLSIN+JSt A21RVzzzPXzz9TKrJIbFSMFJ3kPpZJdMh88PvG5wjnDSpsCuvebf2ZibIjyFjEhdUiNH Di/bLeBYBh9M0uABFhq9M5kFQIVLUzO/quJsehnArhYYsiytIknX0gBqrAXaOn4poURe GlDz5xussWkxp0CeVoWUVi3GEVzF1yzVwR7cRGk1aHMVsOV6/Lm9DCPCkHTd3YaYc7nv E7M5DjzItKsjAJokNz7lqJT77SMx0CU8rIKr2aWUw0B4miYU3kP0EC4SJgrcCjOfr1lA i/0g==
MIME-Version: 1.0
X-Received: by 10.60.84.40 with SMTP id v8mr9312714oey.80.1426444091290; Sun, 15 Mar 2015 11:28:11 -0700 (PDT)
Received: by 10.202.86.20 with HTTP; Sun, 15 Mar 2015 11:28:11 -0700 (PDT)
In-Reply-To: <20150315182529.GB16994@LK-Perkele-VII>
References: <201503140212.53255.davemgarrett@gmail.com> <CABkgnnVxV3W5vMgUwCPGVzQYFAsmv4cY18xECQRbHu1QVdW_tQ@mail.gmail.com> <20150315182529.GB16994@LK-Perkele-VII>
Date: Sun, 15 Mar 2015 11:28:11 -0700
Message-ID: <CABkgnnWJcWMGqOqkmueJF2Rp0gcxRnddbZh5J-U_1nnVhiKoWw@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/J5OqxkMEwTqMFrtL616y_DDBUBI>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] MTI extensions?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 15 Mar 2015 18:28:12 -0000

On 15 March 2015 at 11:25, Ilari Liusvaara <ilari.liusvaara@elisanet.fi> wrote:
> One certainly does not want earlydata for
> HTTP/2 to be played upon HTTP/1.1 (or vice versa).


In this case, 0RTT is -  in many senses - just resumption.  I think
that it would be OK to send ALPN with a single value here - the value
from last time.