Re: [TLS] Application layer interactions and API guidance

Martin Thomson <martin.thomson@gmail.com> Tue, 11 October 2016 06:27 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7E14B129456 for <tls@ietfa.amsl.com>; Mon, 10 Oct 2016 23:27:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3bbsWGZm05VG for <tls@ietfa.amsl.com>; Mon, 10 Oct 2016 23:27:25 -0700 (PDT)
Received: from mail-qk0-x234.google.com (mail-qk0-x234.google.com [IPv6:2607:f8b0:400d:c09::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1A5E41293F2 for <tls@ietf.org>; Mon, 10 Oct 2016 23:27:25 -0700 (PDT)
Received: by mail-qk0-x234.google.com with SMTP id z190so14675713qkc.2 for <tls@ietf.org>; Mon, 10 Oct 2016 23:27:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=Dj7LO0+CnlLgDF12NYYP0Vd1rcp+8jFOl35TnBaF6VY=; b=Avp5jEWK6mKptp7i1FUxTfl9pkAs9VQmY0HftuBnFGFaCdpLwXymfhOwyv18VzqrQ9 CSigx2h357ejuyrgiG4gsETmrgdYhDOEMofvAiGxO0K7cO9jmTtOEFA9B0zmJrS53QZg P7IP6zlfd+IMKLVfgZy2XJwzj7eIfbTzZ5FkOPr+NrTWRUwQLX0NLg2rg1QbpFPleneP +QM7mA/jqwb9GPrVR6HRmhvbfWQJiI4kmdRYozMo8gI2Wc2+bdTbqWUpGZ5ScOIiedNn sBtqlGNJmK6PhdLH8odKjvNCQmRew3B4qJGCpMaycrYLLsuGC54xoSE/HchV+FXOcbny Kydg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=Dj7LO0+CnlLgDF12NYYP0Vd1rcp+8jFOl35TnBaF6VY=; b=ZQMIu21ctc4b0dB6esucA6vGYzebyQ8tfbxFQckjFVzbWkjxOyRc2NNJyVPXh1wm8b O40Q4G6IRVbhiorYnRwcipTEJ0+GY+BA1sxWGdjQn3METnFo4/Urmart0VBgiJQeH2w3 fnjHiuJzeBKAMSLRe3RuxZPwWERkmB56pTJcZWor5Yb8iFvGTvG2E+xzWGDYXwVC1CWC Ib8AoahCSirUq3PeFd73IqC/yITfjAMcPB9Q0SJwGbc6YQTQpRMRGrOfLliA5ZCCQjTm fCfXkeC7eT15FFB6ODAeBeONB6LsqM1V9nVv+05Y7/3/E/IjPeMcO7OkBuPJx4eWZ7V4 70IQ==
X-Gm-Message-State: AA6/9RldrXOa1cbsgSUTg8gmoTkyfW44jDsqnOK6ahZBE2LBf6JJhqasZsAQG0MWPBuiOtZDWCSkEizuaEU7Bw==
X-Received: by 10.55.155.15 with SMTP id d15mr1656174qke.115.1476167244144; Mon, 10 Oct 2016 23:27:24 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.140.85.7 with HTTP; Mon, 10 Oct 2016 23:27:23 -0700 (PDT)
In-Reply-To: <CAJU8_nWttdcOX=wHOqouZEpFyP3Tok0xTDCzvMrBunkSW9kO+w@mail.gmail.com>
References: <CACsn0c=B0dVGaXKawW5DJCUfJfqFFHkk_cZCzjzKs53n4UKLpg@mail.gmail.com> <20160924054730.GB7594@LK-Perkele-V2.elisa-laajakaista.fi> <CACsn0cnpEq_00R37WZOm39dg9dXKSkpNjGt3FWg0uLgTEkwtRw@mail.gmail.com> <20161007220028.GA10288@LK-Perkele-V2.elisa-laajakaista.fi> <CABcZeBNU0HVqkZm6zb63xZzf4+ZQjXb8CacuYH77Fe_=dfFPhw@mail.gmail.com> <20161008142247.GB11416@LK-Perkele-V2.elisa-laajakaista.fi> <CACdeXiK1Wdnd2UaUdPJ6sL-LSW8oQbWyetUJ+3bUQEZY45ax5w@mail.gmail.com> <CAF8qwaDQqceewkg5XoN+8iiHtNO=J9YHH_aRS5+k_4fKTJvfeA@mail.gmail.com> <CACsn0ckz72rhSCQTYRvmWB6n_tdvB5E-V7ssV6qjGO6=qsXY+w@mail.gmail.com> <CAJU8_nWttdcOX=wHOqouZEpFyP3Tok0xTDCzvMrBunkSW9kO+w@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Tue, 11 Oct 2016 17:27:23 +1100
Message-ID: <CABkgnnV6YY_GEFKe2C+k67RcJjoPBJoWx1Crat_TMkvB8E-r_Q@mail.gmail.com>
To: Kyle Rose <krose@krose.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/6cx1c99BQhK5GZKdREO68vlM2ZY>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Application layer interactions and API guidance
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Oct 2016 06:27:27 -0000

On 11 October 2016 at 07:57, Kyle Rose <krose@krose.org> wrote:
> FWIW, Patrick McManus made a pretty eloquent and convincing case in Berlin
> that the web is substantially broken without retry logic in the browsers,
> that naturally make application-level replay mitigation a necessity. But I
> don't think (nor do I think he claimed) that the same is true of all
> protocols or systems that might use TLS. So while 0-RTT-obliviousness may be
> okay for browsers in particular given the other constraints under which they
> operate, it is probably not good to bake that into the API for the general
> case.

The 0-RTT API in NSS allows a server to detect this transition.  The
problem that I think David was referring to is that the specific
instant of the transition is lost when the multiple layers of stack
that sit on top of TLS get involved.

If an HTTP client sends a request that relies on HPACK state that was
established during 0-RTT, is it a 0-RTT request?  I'm going to go with
probably not.

If an HTTP client sends the first octets of a message in 0-RTT but
completes the request after the handshake completes, is it 0-RTT?  I
suspect that this again is not a concern.

I agree that we should make it clear that 0-RTT data needs to be
treated specially.  I would like to see someone propose some text
rather than read more vague emails on the subject.