Re: [TLS] Fwd: New Version Notification for draft-thomson-http-replay-00.txt

Kazuho Oku <kazuhooku@gmail.com> Mon, 26 June 2017 22:26 UTC

Return-Path: <kazuhooku@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CDA6E12EB77 for <tls@ietfa.amsl.com>; Mon, 26 Jun 2017 15:26:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rPJYeR9amKFg for <tls@ietfa.amsl.com>; Mon, 26 Jun 2017 15:26:11 -0700 (PDT)
Received: from mail-pf0-x233.google.com (mail-pf0-x233.google.com [IPv6:2607:f8b0:400e:c00::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2D89612EB72 for <tls@ietf.org>; Mon, 26 Jun 2017 15:26:11 -0700 (PDT)
Received: by mail-pf0-x233.google.com with SMTP id e7so6707495pfk.0 for <tls@ietf.org>; Mon, 26 Jun 2017 15:26:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=W6cZCKyon72/06EBPASH1no9hBXvC9ELsDMzKWTw5zA=; b=FnL8fU+Tb5yauSlNu7ZNIoCd/cQyboJG3KN9oqJGQA6OIXnQZ+IT03FRqX+LHCSJMF U8VnUywxqyXg1h0Zv74jEI//JMU2I1ol7BwkLleUdf8O9jX2ioIHsYCq8QWhlg+vGEXj FcgrYr39ZJ+U59MTh1PpkCRfAlrzgVd/Jeoh5Y7rxx0RtV1jQoBKqtpZq2c/g9AYdJDl vNwLNVfMUic3zNwZGav+XFS5FRLW6NGWecsMK/CVwXEq7Q9eU1iSaZJe59S/bPLLq2KN 41OI5wRAZLfNmciClIfRvtgaQghY8IDzEAvhTPfF3323mnmT6ePtGWxmK8DMzAB4g5zZ Tv1g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=W6cZCKyon72/06EBPASH1no9hBXvC9ELsDMzKWTw5zA=; b=UyVX73TB50fr5OFdD/RxMQDuUqcMkzePs8cBe8Djwf3M+z+ebndaHbi2ilZ/ZNp+ve f7YyMC2AvnrD3q4nFxmOhRWPsFydGicSzc7tEDwiZqu46j2pNCmv1iv4g/HMtC+IgG71 tT9jpCTru8OTDh1aFUCwhzrPyGs0TIZeFIj7lORz5jEP5HP72gtDaviZ+EvbTgAKZ7hB s6TG7MwuVcdOFQGY4+IBdmjNVufTTAGr715Ax4zRECOh6vYmzl5EW7J4cjJy+rt5vmfz 6Uvb+zdMSpwKkyZ/SP4j9PHyhgv+aAAHu8EGSwAtfESjVGQT15V0T2o5lVSmpo6IjhoJ 6PJQ==
X-Gm-Message-State: AKS2vOwV2Xcv94RQrmZ5DIg/TOTozJBLx8Wg1N7DOoGUCTwwDt5RZh6H TnGOiEgQUCYUpgM0a9ipgncS2EUc3g==
X-Received: by 10.99.45.6 with SMTP id t6mr2151779pgt.209.1498515970773; Mon, 26 Jun 2017 15:26:10 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.100.130.3 with HTTP; Mon, 26 Jun 2017 15:26:10 -0700 (PDT)
In-Reply-To: <20170626080131.GC3730@1wt.eu>
References: <149811425736.30341.16596521802774811431.idtracker@ietfa.amsl.com> <CABkgnnU4E0AH5=_xSoQVq49J8fHxPHBchVAMmD57KO2Y5WjVCw@mail.gmail.com> <CANatvzx8rPPQ-gpPyYAPuvZ4NBFxwSZZHVTEOuAbU0hbAG1Wwg@mail.gmail.com> <20170626080131.GC3730@1wt.eu>
From: Kazuho Oku <kazuhooku@gmail.com>
Date: Tue, 27 Jun 2017 07:26:10 +0900
Message-ID: <CANatvzygr0+RMmJH4Q2oHbWJa2kVH3hFCXnbCEx_k7ibnVGi=w@mail.gmail.com>
To: Willy Tarreau <w@1wt.eu>
Cc: Martin Thomson <martin.thomson@gmail.com>, "tls@ietf.org" <tls@ietf.org>, HTTP Working Group <ietf-http-wg@w3.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/70OwTb8Z_mnqyHheCHfgys3UHBU>
Subject: Re: [TLS] Fwd: New Version Notification for draft-thomson-http-replay-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 26 Jun 2017 22:26:13 -0000

Hi Willy,

2017-06-26 17:01 GMT+09:00 Willy Tarreau <w@1wt.eu>:
> Hi Kazuho,
>
> On Mon, Jun 26, 2017 at 04:03:24PM +0900, Kazuho Oku wrote:
>> One question: is the name `early-data` a good choice?
>>
>> The reason I raise the concern is because what the header suggest is
>> if the endpoint has not yet seen a proof (i.e. ClientFinished). The
>> name "early-data" might be confusing since it may seem to imply _when_
>> the request has been received rather than the current state of the
>> connection.
>
> You mean that you'd prefer something indicating that there were unsafe
> (ie not yet validated) early data in fact, that's it ?

Yes. That was my intention.

> Willy



-- 
Kazuho Oku