[TLS] Pre_shared_key Extension Question

Hannes Tschofenig <hannes.tschofenig@gmx.net> Thu, 11 August 2016 08:39 UTC

Return-Path: <hannes.tschofenig@gmx.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 128B212B031 for <tls@ietfa.amsl.com>; Thu, 11 Aug 2016 01:39:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.848
X-Spam-Level:
X-Spam-Status: No, score=-3.848 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H2=-0.001, RP_MATCHES_RCVD=-1.247, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kbWLGAhtmunr for <tls@ietfa.amsl.com>; Thu, 11 Aug 2016 01:39:17 -0700 (PDT)
Received: from mout.gmx.net (mout.gmx.net [212.227.15.19]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 17F5F12B026 for <tls@ietf.org>; Thu, 11 Aug 2016 01:39:16 -0700 (PDT)
Received: from [192.168.10.131] ([195.149.223.166]) by mail.gmx.com (mrgmx003) with ESMTPSA (Nemesis) id 0LZynd-1amqB40oaj-00llZQ for <tls@ietf.org>; Thu, 11 Aug 2016 10:39:15 +0200
To: "<tls@ietf.org>" <tls@ietf.org>
From: Hannes Tschofenig <hannes.tschofenig@gmx.net>
Openpgp: id=071A97A9ECBADCA8E31E678554D9CEEF4D776BC9
Message-ID: <fa85eafb-b2f5-b5c2-859a-a2e24d734324@gmx.net>
Date: Thu, 11 Aug 2016 10:39:15 +0200
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.2.0
MIME-Version: 1.0
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="bubpu9M6NEFIi1wLR5hf3hIIkHqccRdGH"
X-Provags-ID: V03:K0:dGhT88/1ZK3vFDgLxhu9dUOqk8VjeR1/V6RG5z5HdZJ6Ue59ldH Pth8hhGTchZQ7b9/ZUmKe6udI6e3KT3+/H9ZCfHy0nU8sTnRCWp66EC2vshASoTrhENDCe5 1LO93cu7VI74ugqVenhZHuuGykA/bo82guUXFuWgibxw8Imuz9iK8bDZTdjb9DLcFfM0BGY nFC1aE1/7G/IpleVGFDjQ==
X-UI-Out-Filterresults: notjunk:1;V01:K0:Ax0kp5nZmhI=:2Q8ZYDlE/mcMNDZfcPMYl7 kc6s3+DUVB3td/N7MJK0JIsE4ucx7ED5jnGvcLV/+ReTSgYONHtrEIyOhcuLKb5P9DIEK6AAv t7jB7+PRtYdNc7d368M2Goe3HtsfL8xrfXeyU+6EkZr/taL1s6/Cb0AcnpYP1k0WrVivLaD5u JsemiRwLJ72B3SJh50E1dX5oRJx0UFIVdjditKWgjABZuSTI/cj6nljg0MdzBJ1sCbS9QM4L8 9oqZnkW1COE3CqYhGwfHv3LmWbPqZMwyrYMAXHDkqJHKrnpecJ7boZhrDBcp4/3qk2H34pwbf RKlvbON6evL4QzOVBh9wF0hOMevikelAjCJESmh5HwgI+VDejRNb7SYZ+ggm+CQMtg7HXlxJi nyCk6fDyDZoMO8TI+Yb0N5vP8EHPA3/xCPS9jUGe79jlHjVF7Xo9U2TYGKdx2I/6gJRuAe4CK HIQ0B53y4EjlUl5JtZV8swbhZzPu45Y+Ebt8E3yo137cfsnTA5j51riHsNTKmh14iLQQ5nTR7 VzBA7Xkh9hpQplEfPc6UcS81blj1VUreTqypzHaB6SbW1HVBT/6ePcy3IqWota9wX7G6+lI4L uuggp4+X45PX3lNnzn2qZDiMQwVZLRpwTrtct6YXdaJC64uXuH8w49vb2yUdqnMKMM6sUINC0 E1fiNuNnm2UxpWt19ubOMoWDorPN9ZD1dfge6ON8OSHyV80SpkCaLDEdb7zzV5BUyoHZxjQVW QWqRBGmXlIKg4NLMA03eLYyunwt96itUZq2VnOBzxpMLXNrlFsTz0fsQUfY=
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/incqMqLfY-0Q-mqehcuk_cDyAkk>
Subject: [TLS] Pre_shared_key Extension Question
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 11 Aug 2016 08:39:19 -0000

Hi all,

the currently defined “pre_shared_key” extension allows clients to send
a list of the identities. I was wondering in what use cases this is
useful and what policy guides the server to pick the most appropriate
psk identity. I couldn't find any discussion in the document about this
aspect.

Ciao
Hannes