Re: [TLS] Negotiating with known_configuration

Martin Thomson <martin.thomson@gmail.com> Tue, 21 July 2015 13:38 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7A06C1A8764 for <tls@ietfa.amsl.com>; Tue, 21 Jul 2015 06:38:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Vx-DYV9YAYlo for <tls@ietfa.amsl.com>; Tue, 21 Jul 2015 06:38:29 -0700 (PDT)
Received: from mail-yk0-x22d.google.com (mail-yk0-x22d.google.com [IPv6:2607:f8b0:4002:c07::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E99661B2DC3 for <tls@ietf.org>; Tue, 21 Jul 2015 06:38:28 -0700 (PDT)
Received: by ykax123 with SMTP id x123so165854953yka.1 for <tls@ietf.org>; Tue, 21 Jul 2015 06:38:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=k5sof5j2bffa2+TELve4Ws/e2fcAwE+444GiShC+qaI=; b=BoatQ2eOZgF3QuWqYIoBHusZ1yS2Jf46uUZKNpdytdtpy6MV6ylFQIN50iLl80uPnm wOEKtrSbUWYVtKg1pnWsmRnATQ6NTYpfnbD5INqIp60cV25N5nimnpBY5Jp8dMtC1FoJ cCp8zgP948ZmHfQyFR/Jtwzv4MxAlU7FMeZdnKzsHEE3B87EMODMcszBRd8XLOWaOEg8 SBUIk2wGQFwt5Ss2h2QqMzfgRS0XnowLD6ZpZRXp4bQfa7iszkWwjDOYJ6BtJecMjp5J vWqzmn8mzCLUjwS3f4BC3VMgtXVVWFhBaYcXvzT0fhO6VyMH39Wg8M8fNGRK/DMOyYao fggQ==
MIME-Version: 1.0
X-Received: by 10.129.103.84 with SMTP id b81mr33693208ywc.55.1437485908374; Tue, 21 Jul 2015 06:38:28 -0700 (PDT)
Received: by 10.129.110.138 with HTTP; Tue, 21 Jul 2015 06:38:28 -0700 (PDT)
In-Reply-To: <20150721130850.GA21741@LK-Perkele-VII>
References: <CABcZeBOEUuVKHYRs5+DY6h8vcQ9uLWW9SXzN=VH=ovHbnEK0AA@mail.gmail.com> <CABkgnnUn5_Wo9XDRe=KQKO64MWcBGw0Pk6aviyigR+H7yVBaUg@mail.gmail.com> <CABcZeBP-2GudRXCHWBnWV7fnTuv-4nAzyxxY_FJx7UsPF_6KFg@mail.gmail.com> <CABkgnnVswNWk-ZOD32EvfJ=ORQWTXBPAKs51k9tRq3vspzi3jQ@mail.gmail.com> <CABcZeBNXqkJrEYFm1Z7cW4pzNcxBhsDVNZv_HNQFcXOG2x9_pg@mail.gmail.com> <20150721124110.GA20920@LK-Perkele-VII> <CABcZeBMzhsFUGDG_-8U_BJFppRzkby3B2sgz1BFargoSW+DQhg@mail.gmail.com> <20150721130850.GA21741@LK-Perkele-VII>
Date: Tue, 21 Jul 2015 06:38:28 -0700
Message-ID: <CABkgnnUTHOJa98u_vMfRCMoEGXUNAK6ax=1TDvVaG5Eeq3EA7w@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/RyS55uomOLjx4np4DCU8kL2MPnc>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Negotiating with known_configuration
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Jul 2015 13:38:30 -0000

On 21 July 2015 at 06:08, Ilari Liusvaara <ilari.liusvaara@elisanet.fi> wrote:
> Well, if it is about supported ciphers, there could be multiple, and
> the proposal has slot for only one.


The proposal is for what the client selects and uses for its first flight.