Re: [TLS] What is "completed handshake"?

Benjamin Kaduk <bkaduk@akamai.com> Tue, 09 August 2022 22:20 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 18795C15A729 for <tls@ietfa.amsl.com>; Tue, 9 Aug 2022 15:20:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.686
X-Spam-Level:
X-Spam-Status: No, score=-2.686 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.582, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id i06JnSEOG9sk for <tls@ietfa.amsl.com>; Tue, 9 Aug 2022 15:20:36 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 44251C15A724 for <tls@ietf.org>; Tue, 9 Aug 2022 15:20:32 -0700 (PDT)
Received: from pps.filterd (m0050096.ppops.net [127.0.0.1]) by m0050096.ppops.net-00190b01. (8.17.1.5/8.17.1.5) with ESMTP id 279JSFtM011283; Tue, 9 Aug 2022 23:20:30 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=date : from : to : cc : subject : message-id : references : mime-version : content-type : in-reply-to; s=jan2016.eng; bh=hQZK8eIyNU3XyafuDWNWPxJhSqzp3d1Pv9QtJ0Depb0=; b=mUZPKlDubtyf/Y/XAynEYN60MqyoBMRWUrZ3hmYTL+3NNgr9XrC8D83xJYl++Y/7TO3F H2G+etf4ofXX1J2vSmoY+HKUYnemWmxbKaPF/9xjrsYZoEJ0csLLIQiTtB8taT2Q5QpQ brXf+IWh4tmHp790T2wwD1/LOEluOBoIdNE/vHDU6+zzEOMdCY8ODxCNzxkLmIQhn3dS 7FLjWyLPND8/+vPCdiKLBUj2k/KWUvLAjJCVcMXl5zX/I2wI12TqUMKkOcSQ4mAf8i9d DH7WMr7mnzHIFWR3yoLXWaO+iXydIoGbZH2bqfC5tiH+YfhzrGiKe2FUThgFbAC0M43r nw==
Received: from prod-mail-ppoint8 (a72-247-45-34.deploy.static.akamaitechnologies.com [72.247.45.34] (may be forged)) by m0050096.ppops.net-00190b01. (PPS) with ESMTPS id 3huws0qhkt-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 09 Aug 2022 23:20:29 +0100
Received: from pps.filterd (prod-mail-ppoint8.akamai.com [127.0.0.1]) by prod-mail-ppoint8.akamai.com (8.17.1.5/8.17.1.5) with ESMTP id 279JXBLt018769; Tue, 9 Aug 2022 18:20:03 -0400
Received: from email.msg.corp.akamai.com ([172.27.50.200]) by prod-mail-ppoint8.akamai.com (PPS) with ESMTPS id 3huwu60hq9-2 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 09 Aug 2022 18:20:02 -0400
Received: from ustx2ex-dag4mb6.msg.corp.akamai.com (172.27.50.205) by ustx2ex-dag4mb1.msg.corp.akamai.com (172.27.50.200) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.1118.9; Tue, 9 Aug 2022 17:19:48 -0500
Received: from akamai.com (172.19.16.38) by ustx2ex-dag4mb6.msg.corp.akamai.com (172.27.50.205) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.1118.9 via Frontend Transport; Tue, 9 Aug 2022 15:19:47 -0700
Date: Tue, 09 Aug 2022 15:19:45 -0700
From: Benjamin Kaduk <bkaduk@akamai.com>
To: Dmitry Belyavsky <beldmit@gmail.com>
CC: TLS Mailing List <tls@ietf.org>
Message-ID: <20220809221944.GU3579@akamai.com>
References: <CADqLbz+EJAWpAF0bBZn7DOmPwT7ZkfvNsj+uPxP3qenG26fWhQ@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CADqLbz+EJAWpAF0bBZn7DOmPwT7ZkfvNsj+uPxP3qenG26fWhQ@mail.gmail.com>
User-Agent: Mutt/1.9.4 (2018-02-28)
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.205,Aquarius:18.0.883,Hydra:6.0.517,FMLib:17.11.122.1 definitions=2022-08-09_05,2022-08-09_02,2022-06-22_01
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 phishscore=0 suspectscore=0 spamscore=0 adultscore=0 malwarescore=0 mlxscore=0 mlxlogscore=874 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2207270000 definitions=main-2208090083
X-Proofpoint-ORIG-GUID: a8iu5dhFGIaZCt4VP_uJxQB4CzzTdlY9
X-Proofpoint-GUID: a8iu5dhFGIaZCt4VP_uJxQB4CzzTdlY9
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.205,Aquarius:18.0.883,Hydra:6.0.517,FMLib:17.11.122.1 definitions=2022-08-09_05,2022-08-09_02,2022-06-22_01
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 mlxscore=0 priorityscore=1501 spamscore=0 phishscore=0 impostorscore=0 clxscore=1011 lowpriorityscore=0 mlxlogscore=849 adultscore=0 malwarescore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2207270000 definitions=main-2208090083
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/za97OXOt6K9Qmz4T1FSzreA142M>
Subject: Re: [TLS] What is "completed handshake"?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 09 Aug 2022 22:20:40 -0000

On Mon, Aug 08, 2022 at 03:18:22PM +0200, Dmitry Belyavsky wrote:
> Dear colleagues,
> 
> RFC 8446 refers to "completed handshake" as a prerequisite for some
> messages. But looking for the word "completed", I don't see any definition.
> Could you please point me to it (and probably, include this definition into
> rfc8446-bis)?

https://datatracker.ietf.org/doc/html/rfc9001#section-4.1.1 has a nice
concise definition that I believe to be applicable to "native" TLS 1.3
just as well as it to the embedding of the TLS 1.3 handshake layer into
the QUIC protocol.

-Ben