Re: [TLS] Separate APIs for 0-RTT

Martin Thomson <martin.thomson@gmail.com> Fri, 16 June 2017 00:16 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 95EC0126E3A for <tls@ietfa.amsl.com>; Thu, 15 Jun 2017 17:16:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VUab1vKTS2s4 for <tls@ietfa.amsl.com>; Thu, 15 Jun 2017 17:16:16 -0700 (PDT)
Received: from mail-lf0-x22a.google.com (mail-lf0-x22a.google.com [IPv6:2a00:1450:4010:c07::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A9F731267BB for <tls@ietf.org>; Thu, 15 Jun 2017 17:16:15 -0700 (PDT)
Received: by mail-lf0-x22a.google.com with SMTP id o83so17271166lff.3 for <tls@ietf.org>; Thu, 15 Jun 2017 17:16:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=Ttr+tIdOCaNp5E3YSWuTRks2gkvRK+UtE+jI6fHjjZQ=; b=KkfZwAoR4fCbzEYXTwW6W95TuJFeGlbSSDiUttFnaRvvc5fdFkbmceTi79NgV91LIt 0DgWPprsaou3PgNchR6h8NueUbqIt20GfTmLn8hPD8gyhgIKBLRdMqXbyaYUR03ussIG KiKu7efiiNIgpGiNqQ+y2OIWrxtjR2T3okg9crdlqbQmmmhJ73JiSYGzcyUjgsdDAxUJ c47C9DzWRkH5RMp9aUddBLpdAy36kH19uqARI4THyTw6YoRXYomXsrpbDcQB48KQlptQ MVFHhomw4fZBOqOO8NyG0geAFeadP0D8SLlAoYIUZIwnld59coQO1k1Hi9+c7b63HrLt 1A9Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=Ttr+tIdOCaNp5E3YSWuTRks2gkvRK+UtE+jI6fHjjZQ=; b=cuzqJOjLlxD+W09Ukhj+a7rK7UlmJR1a1XwJfBjLUuFuZPKRswCBZc7RuM8uCO9en8 qpdi2RDnd6aiCF/9LkdjkAHzvbzr9gvYo0aAdDC3/+mA6qFKPL+FFkzcgruDciSs/8DV dPaLzTtm+5KEcSGnjupM/LZyrT24/rfRET8pXJ4LeMQ/u4ZL5YoK8Cl5FKRa0clVVDkM eTzqtxn6l6gWhJUoS0KWRXoG7HJMAluIv5mwJQRXaWyRArvmlhzFhUz1Q52LewzBaxSW 70wDVFf4a3QpSJKkKguwVh5/r8fkM7a9GGmsT7pv8zNhAR8Wg9DJuyQv99hLa9aKnlUZ Hixw==
X-Gm-Message-State: AKS2vOxa+/Sn9CvkArZf8yxd886ApeRXrY+S8X7MA/uli03Z2lMkaK1p NqGlOOWBtrPuZyn8xalzrsTHqp4YzQ==
X-Received: by 10.25.196.17 with SMTP id u17mr2189913lff.19.1497572173952; Thu, 15 Jun 2017 17:16:13 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.46.78.17 with HTTP; Thu, 15 Jun 2017 17:16:12 -0700 (PDT)
In-Reply-To: <CAF8qwaCwHYJP3p569CAN-9Fmd_ddDjg9d9wPi8j3uSrno_wHyw@mail.gmail.com>
References: <CABcZeBMpeBhcKoJYuMwLyER0VBh+RtVr6amWMPos3CJipXYHcA@mail.gmail.com> <DM2PR21MB00916718A71749E5D2CB19C38CC20@DM2PR21MB0091.namprd21.prod.outlook.com> <CABcZeBO+Qprg4DTwNJrFU1PXDPyKbbdakMrF9fhe02jRL50cow@mail.gmail.com> <8e206c83-645f-6389-a7bd-ddd51e747ea2@akamai.com> <CAAF6GDfyqMndibTujY83_Xha2dZn7qvaCpZJw7xZ--b=-EOaYA@mail.gmail.com> <bf4506e7-13ce-ce7f-d20e-67a0d73c642a@akamai.com> <CAAF6GDePg9FL0JgzrWrTcrK7X=J0_fKjHVCj9EScvyQobJWTKA@mail.gmail.com> <20170613183536.GA12760@LK-Perkele-V2.elisa-laajakaista.fi> <63c8ac33-489c-0ace-d4ba-b960cd965281@akamai.com> <DM2PR21MB0091B8DC8780B4FA67464F0A8CC20@DM2PR21MB0091.namprd21.prod.outlook.com> <20170613205530.GB13223@LK-Perkele-V2.elisa-laajakaista.fi> <e5ab9945-054b-67bf-beef-9fce7a4a6f36@nic.cz> <CAF8qwaCuDk3oemXeKyEzzRgg2oCMA22qMBXQaL4YW3yWAeXUvA@mail.gmail.com> <DM2PR21MB009176844759F65141E1D6EA8CC30@DM2PR21MB0091.namprd21.prod.outlook.com> <CAF8qwaCwHYJP3p569CAN-9Fmd_ddDjg9d9wPi8j3uSrno_wHyw@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Fri, 16 Jun 2017 10:16:12 +1000
Message-ID: <CABkgnnXr=YaFVuXraOCJjqsfy+D98bEfasW8jLgDw50DhKkyww@mail.gmail.com>
To: David Benjamin <davidben@chromium.org>
Cc: Andrei Popov <Andrei.Popov@microsoft.com>, Petr Špaček <petr.spacek@nic.cz>, "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/wonZZTcZ9YORHc8Wr3eN25T3HoQ>
Subject: Re: [TLS] Separate APIs for 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 16 Jun 2017 00:16:18 -0000

On 15 June 2017 at 08:23, David Benjamin <davidben@chromium.org> wrote:
> When accepting 0-RTT as a server, a TLS implementation SHOULD/MUST provide a
> way for the application to determine if the client Finished has been
> processed.


I'm going to throw my support behind this distinction.  Though I would
phrase this more simply as "the handshake is complete".