[TLS]Re: [rfc9147] Clarification on DTLS 1.3 CID Retirement and Usage

2024-05-21 Thread Kristijan Sedlak
MOBIKE. > > Ciao > Hannes > > From: TLS On Behalf Of Kristijan Sedlak > Sent: Sunday, December 10, 2023 11:50 AM > To: > Subject: [TLS] [rfc9147] Clarification on DTLS 1.3 CID Retirement and Usage > > Dear IETF TLS Working Group, > > I am reaching out to

[TLS] [rfc9147] Clarification on DTLS 1.3 CID Retirement and Usage

2023-12-10 Thread Kristijan Sedlak
Dear IETF TLS Working Group, I am reaching out to seek clarification on specific aspects of Connection ID (CID) management in DTLS 1.3, as detailed in RFC 9147. The current specification delineates the process for issuing new CIDs via a NewConnectionId message. However, the methodology for retiri

Re: [TLS] Profile ID in CTLSServerPlaintext

2023-01-07 Thread Kristijan Sedlak
that. >> >> > 3. A single endpoint acting as both client and server on the same >> address. >> >> See the DTLS 1.2 role exchange discussion in LwM2M. >> Even if a "central server" is used, there are corner cases, when >> such a "DTLS

Re: [TLS] Profile ID in CTLSServerPlaintext

2023-01-06 Thread Kristijan Sedlak
> On 6 Jan 2023, at 18:39, Eric Rescorla wrote: > > > > On Fri, Jan 6, 2023 at 9:28 AM Kristijan Sedlak <mailto:xpeperm...@gmail.com>> wrote: >> > If I understand correctly, the issue here is a difference between DTLS and >> > "Datagram cTLS&

Re: [TLS] Profile ID in CTLSServerPlaintext

2023-01-06 Thread Kristijan Sedlak
> If I understand correctly, the issue here is a difference between DTLS and > "Datagram cTLS". In DTLS, the syntax allows a client to parse handshake > messages from the server and discover that the message is actually a > ClientHello. I don't know that this is a good idea, or actually > impleme

Re: [TLS] Profile ID in CTLSServerPlaintext

2023-01-04 Thread Kristijan Sedlak
ome initiator then you don't need to initiate a new connection when "the >> algorithm" requires connection establishment. >> >> I hope the above makes sense. > > >> >> K >> >>> On 4 Jan 2023, at 17:10, Eric Rescorla >> &l

Re: [TLS] Profile ID in CTLSServerPlaintext

2023-01-04 Thread Kristijan Sedlak
4, 2023 at 6:30 AM Ben Schwartz > mailto:40google@dmarc.ietf.org>> > wrote: >> On Wed, Jan 4, 2023 at 7:50 AM Kristijan Sedlak > <mailto:xpeperm...@gmail.com>> wrote: >>> Hey, >>> >>> The record layer of the cTLS skips the "profile_id"

Re: [TLS] Profile ID in CTLSServerPlaintext

2023-01-04 Thread Kristijan Sedlak
146) where record distinction is much needed. I certainly hope this will not be overlooked in cTLS because I'm really excited about its potential. Please reconsider. Thank you, Ben. Kristijan > On 4 Jan 2023, at 15:29, Ben Schwartz wrote: > > On Wed, Jan 4, 2023 at

Re: [TLS] cTLS status

2023-01-04 Thread Kristijan Sedlak
for this, right? Thanks. K > On 4 Jan 2023, at 15:07, Ben Schwartz wrote: > > Coalescing threads. > > On Wed, Jan 4, 2023 at 6:09 AM Kristijan Sedlak <mailto:xpeperm...@gmail.com>> wrote: >> CTLS looks interesting. >> >> 1. Is it too early for us developers

[TLS] Profile ID in CTLSServerPlaintext

2023-01-04 Thread Kristijan Sedlak
Hey, The record layer of the cTLS skips the "profile_id" in the CTLSServerPlaintext. I wonder how will an endpoint correctly distinguish between multiple, CID-ext-based CTLSClientPlaintext requests and CTLSServerPlaintext responses when the same socket is used for client and server communicatio

[TLS] cTLS profile identification

2023-01-04 Thread Kristijan Sedlak
Hello, The spec states that a client needs to inform the server about the profile it is planning to use (profile_id in the record's header). Does this mean that endpoints should all share the same knowledge about available profiles or is there a predefined list of profiles provided by IETF? How

[TLS] cTLS status

2023-01-04 Thread Kristijan Sedlak
CTLS looks interesting. 1. Is it too early for us developers to start working on implementations? 2. Is this the way where UDP-based TLS is going in general or is it just yet another experiment built for specific use cases and is not intended for general use? Will cTLS be the new dTLS? Can we

Re: [TLS] [arch-d] Question regarding Connection ID (CID) in DTLS /QUIC.

2022-12-10 Thread Kristijan Sedlak
ciency might suffer. > > Ciao > Hannes > > From: TLS On Behalf Of Eric Rescorla > Sent: Friday, December 9, 2022 3:28 PM > To: Kristijan Sedlak ; > Cc: architecture-disc...@ietf.org > Subject: Re: [TLS] [arch-d] Question regarding Connection ID (CID) in DTLS >

Re: [TLS] Servers respond with BadRecordMac after ClientFinished, sent when PSK+EarlyData

2022-08-16 Thread Kristijan Sedlak
Hey Ilari, thank’s for replying. I did verify the transcript as well. Everything seems to be correct. I bet if it wasn't the 1-RTT and 0-RTT(no-early-data) would fail too. Something weird is going on only in 0-RTT(early-data) case. Can you maybe point me to an URL with the correct TLS1.3 implem

Re: [TLS] Servers respond with BadRecordMac after ClientFinished, sent when PSK+EarlyData

2022-08-09 Thread Kristijan Sedlak
scorla wrote: > > > > On Mon, Aug 8, 2022 at 11:52 PM Ilari Liusvaara <mailto:ilariliusva...@welho.com>> wrote: > On Mon, Aug 08, 2022 at 08:15:41PM +0200, Kristijan Sedlak wrote: > > Hello everyone. > > > > I decided to get involved here since I hit

Re: [TLS] Servers respond with BadRecordMac after ClientFinished, sent when PSK+EarlyData

2022-08-09 Thread Kristijan Sedlak
! Kristijan > On 9 Aug 2022, at 18:16, Ilari Liusvaara wrote: > > On Tue, Aug 09, 2022 at 09:05:31AM +0200, Kristijan Sedlak wrote: >> >> thank’s for replying. I did verify the transcript as well. Everything >> seems to be correct. I bet if it wasn't

Re: [TLS] Servers respond with BadRecordMac after ClientFinished, sent when PSK+EarlyData

2022-08-09 Thread Kristijan Sedlak
Aug 2022, at 09:05, Kristijan Sedlak wrote: > > Hey Ilari, > > thank’s for replying. I did verify the transcript as well. Everything seems > to be correct. I bet if it wasn't the 1-RTT and 0-RTT(no-early-data) would > fail too. Something weird is going on only in 0-RTT(earl

[TLS] Servers respond with BadRecordMac after ClientFinished, sent when PSK+EarlyData

2022-08-08 Thread Kristijan Sedlak
Hello everyone. I decided to get involved here since I hit a dead end when resolving an Alert(20) error that I get from almost all servers when using PSK with EarlyData. Here's the initial issue I opened https://github.com/thekuwayama/tttls1.3/issues/48. It relates to a specific implementati