On Fri, Jun 15, 2018 at 10:03 PM, Dennis Clarke <dcla...@blastwave.org> wrote:
>
> Seems to issue "read R BLOCK" twice for some odd reason.

Indeed, same here/

>
> A closer look with "-state -debug" reveals that we get multiple
> "SSL_connect:SSL negotiation finished successfully" before ever
> accepting a GET/POST/FOO from the client.
[]
> SSL_connect:SSLv3/TLS read server session ticket
[]
> SSL_connect:SSLv3/TLS read server session ticket

This happens twice, and in gdb it's entirely in the openssl handshake
state machine, without httpd to take the hand in between.
Btw, same when connecting "openssl s_client" to "openssl s_server"
(-state -debug on both)

It seems to be part of the session ticket mechanism, possibly only
when sessions are not resumed by the client, dunno.

>
> That seems odd.  The Mozilla test site tls13.crypto.mozilla.org does not do
> that behavior.

I didn't test that, but it may be an openssl "feature" after all :)
Since it happens with s_client <=> s_server (no third party), maybe
someone can ask the openssl team why?
I've heard/thought that TLS-1.3 sessions were designed for zero
round-trip, but quite possibly I missed something...

Thanks anyway for testing/debugging all this Dennis.

Regards,
Yann.

Reply via email to