Re: [TLS] Separate APIs for 0-RTT

Colm MacCárthaigh <colm@allcosts.net> Tue, 13 June 2017 17:46 UTC

Return-Path: <colm@allcosts.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E8777131991 for <tls@ietfa.amsl.com>; Tue, 13 Jun 2017 10:46:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=allcosts-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ga085RIBWlWn for <tls@ietfa.amsl.com>; Tue, 13 Jun 2017 10:46:13 -0700 (PDT)
Received: from mail-yw0-x230.google.com (mail-yw0-x230.google.com [IPv6:2607:f8b0:4002:c05::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E95CA1270A0 for <tls@ietf.org>; Tue, 13 Jun 2017 10:46:12 -0700 (PDT)
Received: by mail-yw0-x230.google.com with SMTP id v7so38113646ywc.2 for <tls@ietf.org>; Tue, 13 Jun 2017 10:46:12 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=allcosts-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=Wn6TgP0QGk8lHPN2kKfPUcHEh8fhEvWeoHED7NAXjLQ=; b=RiJEjodaOan+5u6Cph/nojNkyWWeox9lG2eJ4fsChEN5fNzXYgK9DLtMGOx84+FcZW MUhAJmNFQx0eaODO3UWip6T8pGd/YAJDCF+RlBT1pNrPmwei1X2QVYBX1dmwE+BHjQhi EoH0PXgoTw+mVi+LAurJnpiBk7Rk7pr/vOcnCb52WVRyrM7qqr/OIhsyxjpL+DmnZg9P 7tLZfeKswZi0gmI5JGjm6gonmG7k5I7YTmnTv30XEOi0gsMOWIZZb2/FXjW/TCqgKTfX xoJD1PI/hOXJU4QLYFGpPhNPK/gLObNms607u+Sr4SPi2vSxbQMZKlFEOujQO/Ya8wSh 1WyA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=Wn6TgP0QGk8lHPN2kKfPUcHEh8fhEvWeoHED7NAXjLQ=; b=WXNeEuZg0apoR4lhMHufyzn0hjZ95e91sb3Nscrcb9mcCUPn+OFL9L1fS8ClsV0tDP U5E40+56Eh/jWoDH+XPw2A4N6Nl3swEukmrykrzLIKNBdCfPXi1OSezZP0wtn57IAMXK t0p+AAtQ17bW2dXjdN7hdr+4uti7OlBhM/dgPIfhuF/545VyFJVdYMNf+C/WvcPH7N9f qO3bFrLfgtDZze+KN4HetqXHGzUAHlwER6lRDmgHUk4jzWGibSQPBguf4bY71HaibKxH MVosbWAvD1HCUT7/wENeGWPqQSr1zR2kecXUK36brdshKPu91Knlh/iNHZMSseaTCWfd U49A==
X-Gm-Message-State: AKS2vOxEZEJwX7KJqx7qY+gsosvMTBt0ml1IUbSjY1EiCmiOdbwmh48E nNg5zcm8/Iv2kyHJzdjE+Bsz5IKum6fp
X-Received: by 10.129.50.209 with SMTP id y200mr4588178ywy.241.1497375972009; Tue, 13 Jun 2017 10:46:12 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.93.70 with HTTP; Tue, 13 Jun 2017 10:46:11 -0700 (PDT)
In-Reply-To: <8e206c83-645f-6389-a7bd-ddd51e747ea2@akamai.com>
References: <CABcZeBPkRhjLNT2QKO+DgfjE8-e-KrJ5XOLbA9bR24R1Fd96MQ@mail.gmail.com> <0a4f3f85fa80423ea72d3eec4c7710aa@usma1ex-dag1mb1.msg.corp.akamai.com> <CABcZeBMpeBhcKoJYuMwLyER0VBh+RtVr6amWMPos3CJipXYHcA@mail.gmail.com> <DM2PR21MB00916718A71749E5D2CB19C38CC20@DM2PR21MB0091.namprd21.prod.outlook.com> <CABcZeBO+Qprg4DTwNJrFU1PXDPyKbbdakMrF9fhe02jRL50cow@mail.gmail.com> <8e206c83-645f-6389-a7bd-ddd51e747ea2@akamai.com>
From: Colm MacCárthaigh <colm@allcosts.net>
Date: Tue, 13 Jun 2017 10:46:11 -0700
Message-ID: <CAAF6GDfyqMndibTujY83_Xha2dZn7qvaCpZJw7xZ--b=-EOaYA@mail.gmail.com>
To: Benjamin Kaduk <bkaduk@akamai.com>
Cc: Eric Rescorla <ekr@rtfm.com>, Andrei Popov <Andrei.Popov@microsoft.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a11408720e85d7a0551db0222"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Eck5jCRWQ2tJNvgNzGh3Q0aRN-M>
Subject: Re: [TLS] Separate APIs for 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Jun 2017 17:46:15 -0000

On Tue, Jun 13, 2017 at 10:36 AM, Benjamin Kaduk <bkaduk@akamai.com> wrote:

> That's fine with me as well, though I am now considering the question of
> having an API for the server application to know whether a given request
> was received over 0- or 1-RTT.
>


For s2n, I'm leaning towards recommending the opposite; signaling on the
client side, if opt-in 0-RTT fails, but no signaling on the server side
(though still opt-in). My reasoning is based on experience with that "X-"
server-side header trick; it misleads people into what's going on in a way
that leads to brokenness. The application people think they only have to
de-dupe the 0-RTT sections, but that's not true.

-- 
Colm