Re: [TLS] Separate APIs for 0-RTT

Colm MacCárthaigh <colm@allcosts.net> Tue, 13 June 2017 18:07 UTC

Return-Path: <colm@allcosts.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C0277131A0B for <tls@ietfa.amsl.com>; Tue, 13 Jun 2017 11:07:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=allcosts-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ab04cSl52BiD for <tls@ietfa.amsl.com>; Tue, 13 Jun 2017 11:07:38 -0700 (PDT)
Received: from mail-yw0-x229.google.com (mail-yw0-x229.google.com [IPv6:2607:f8b0:4002:c05::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 19FB612954C for <tls@ietf.org>; Tue, 13 Jun 2017 11:07:37 -0700 (PDT)
Received: by mail-yw0-x229.google.com with SMTP id 63so55290271ywr.0 for <tls@ietf.org>; Tue, 13 Jun 2017 11:07:37 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=allcosts-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=0pah7hAmvti9RvbA0zR3U00TpDvw/GxIp9WAO4d4YR4=; b=GKKQhLUi60zU6yiycXOGqAhlggkVHIEEJprZRBsSQ2dcHu6BKim0tsbbEZwVNYrtMr iEiEX072mJZFdfooOk86fZF+LBUd2W8AoSibq3wjl8KvPHjOzEmhzkQeKvwpOwKnO+lA x23HfxSoF1p1WkodL0kkkPt9zxTyPIpRoEjMgNVE3hZyFOJoRPenihpIqNcZ3Xu+F18n CzoFNsFk2topTxWSL/YR8I0tnoz6EsLb+UGLhR/H9+KR0MrEc0ZW62Rq/0BiAzsAPYBs eCmhXXiX6JwSxl7ueyGIsPNA1WXyUArsvA+bojQpvU8+gOvfTi8JyiQrOsRUpRFxAnB7 hchg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=0pah7hAmvti9RvbA0zR3U00TpDvw/GxIp9WAO4d4YR4=; b=llmIS+eCRvnZHsaSYLNDp3/AlKd9nY7KsQsk+Cb8cTd7HKtOyMszvbVG9xO5nBzPAu JxwpCSJD9Hm8GsrAzM3mgtc2HVg1iGM0d0NwfauE1EJx8C0fL/saNI7ogX/0szZYbDUz nRYU0Uj0BKYSdbigW4PolJ/WG6uLFnJDVSS5WNvG/Ttxuh1U0XRL55A5ADUyHeKKQeJX BHaTD1pSqlRZcwPsAw0LKqVVYkJNLqNimsU5wpQD5GQfK7DSWFaac3QDkl/lZBvH+VhH 34lqgUZ8/YaghrufawL8cgAEibPoEUp6tL4CZAB0jdtjNuuBwW0/a0B6UdQnYN4OTemq 6/3A==
X-Gm-Message-State: AKS2vOyqO3its3BadhEh9t+hWFAILmUKUjgvdTvoEtNaLOfK0vyxqv+Q xvSotkLxuG8Tr+bX4MmZaAWKMMZQfsr1
X-Received: by 10.129.50.209 with SMTP id y200mr4670481ywy.241.1497377256403; Tue, 13 Jun 2017 11:07:36 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.93.70 with HTTP; Tue, 13 Jun 2017 11:07:35 -0700 (PDT)
In-Reply-To: <bf4506e7-13ce-ce7f-d20e-67a0d73c642a@akamai.com>
References: <CABcZeBPkRhjLNT2QKO+DgfjE8-e-KrJ5XOLbA9bR24R1Fd96MQ@mail.gmail.com> <0a4f3f85fa80423ea72d3eec4c7710aa@usma1ex-dag1mb1.msg.corp.akamai.com> <CABcZeBMpeBhcKoJYuMwLyER0VBh+RtVr6amWMPos3CJipXYHcA@mail.gmail.com> <DM2PR21MB00916718A71749E5D2CB19C38CC20@DM2PR21MB0091.namprd21.prod.outlook.com> <CABcZeBO+Qprg4DTwNJrFU1PXDPyKbbdakMrF9fhe02jRL50cow@mail.gmail.com> <8e206c83-645f-6389-a7bd-ddd51e747ea2@akamai.com> <CAAF6GDfyqMndibTujY83_Xha2dZn7qvaCpZJw7xZ--b=-EOaYA@mail.gmail.com> <bf4506e7-13ce-ce7f-d20e-67a0d73c642a@akamai.com>
From: Colm MacCárthaigh <colm@allcosts.net>
Date: Tue, 13 Jun 2017 11:07:35 -0700
Message-ID: <CAAF6GDePg9FL0JgzrWrTcrK7X=J0_fKjHVCj9EScvyQobJWTKA@mail.gmail.com>
To: Benjamin Kaduk <bkaduk@akamai.com>
Cc: Eric Rescorla <ekr@rtfm.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114087207681680551db4f01"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/wxpW6hSg7izWQW51U47WSXVTxPM>
Subject: Re: [TLS] Separate APIs for 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Jun 2017 18:07:41 -0000

On Tue, Jun 13, 2017 at 11:04 AM, Benjamin Kaduk <bkaduk@akamai.com> wrote:

> I have been operating under the impression that at least some application
> profiles for early data will require that certain application protocol
> requests (e.g., something like HTTP POST) must be rejected at the
> application layer as "not appropriate for 0-RTT data", which requires the
> application to know if the request was received over 0-RTT data.
>


That's a really good point; you've changed my mind. It's obviously a good
idea to return a 5XX to a POST over 0-RTT and that would need this.

-- 
Colm