Re: [TLS] Negotiating with known_configuration

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Tue, 21 July 2015 14:16 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3E24E1B2D95 for <tls@ietfa.amsl.com>; Tue, 21 Jul 2015 07:16:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id o_YsR1wS4xhZ for <tls@ietfa.amsl.com>; Tue, 21 Jul 2015 07:16:06 -0700 (PDT)
Received: from emh03.mail.saunalahti.fi (emh03.mail.saunalahti.fi [62.142.5.109]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8F1521B2D7B for <tls@ietf.org>; Tue, 21 Jul 2015 07:16:01 -0700 (PDT)
Received: from LK-Perkele-VII (a91-155-194-207.elisa-laajakaista.fi [91.155.194.207]) by emh03.mail.saunalahti.fi (Postfix) with ESMTP id BE761188847; Tue, 21 Jul 2015 17:15:59 +0300 (EEST)
Date: Tue, 21 Jul 2015 17:15:59 +0300
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Martin Thomson <martin.thomson@gmail.com>
Message-ID: <20150721141559.GA23844@LK-Perkele-VII>
References: <CABcZeBOEUuVKHYRs5+DY6h8vcQ9uLWW9SXzN=VH=ovHbnEK0AA@mail.gmail.com> <CABkgnnUn5_Wo9XDRe=KQKO64MWcBGw0Pk6aviyigR+H7yVBaUg@mail.gmail.com> <CABcZeBP-2GudRXCHWBnWV7fnTuv-4nAzyxxY_FJx7UsPF_6KFg@mail.gmail.com> <CABkgnnVswNWk-ZOD32EvfJ=ORQWTXBPAKs51k9tRq3vspzi3jQ@mail.gmail.com> <CABcZeBNXqkJrEYFm1Z7cW4pzNcxBhsDVNZv_HNQFcXOG2x9_pg@mail.gmail.com> <20150721124110.GA20920@LK-Perkele-VII> <CABcZeBMzhsFUGDG_-8U_BJFppRzkby3B2sgz1BFargoSW+DQhg@mail.gmail.com> <20150721130850.GA21741@LK-Perkele-VII> <CABkgnnUTHOJa98u_vMfRCMoEGXUNAK6ax=1TDvVaG5Eeq3EA7w@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <CABkgnnUTHOJa98u_vMfRCMoEGXUNAK6ax=1TDvVaG5Eeq3EA7w@mail.gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/XL6mMp7VkcToQ3z6fk98CxdIyAE>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Negotiating with known_configuration
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Jul 2015 14:16:08 -0000

On Tue, Jul 21, 2015 at 06:38:28AM -0700, Martin Thomson wrote:
> On 21 July 2015 at 06:08, Ilari Liusvaara <ilari.liusvaara@elisanet.fi> wrote:
> > Well, if it is about supported ciphers, there could be multiple, and
> > the proposal has slot for only one.
> 
> The proposal is for what the client selects and uses for its first flight.

Oh darn, mislooked what message it was.


Also, with regard to ending 0RTT, even without encrypted content
types. Either I am misunderstanding something, or:

- Client: Send ClientHello.
- Server: Read ClientHello.
- Client: Send 0-RTT & client cert.
- Server: Read 0-RTT & client cert.
- Client: Wait for server reply.
- Server: Wait for handshake message to end 0-RTT.
*deadlock*.


-Ilari