Re: [TLS] Separate APIs for 0-RTT

Eric Rescorla <ekr@rtfm.com> Tue, 13 June 2017 16:31 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 42FB1128DF2 for <tls@ietfa.amsl.com>; Tue, 13 Jun 2017 09:31:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fq5jOmJbDNbr for <tls@ietfa.amsl.com>; Tue, 13 Jun 2017 09:31:47 -0700 (PDT)
Received: from mail-yw0-x231.google.com (mail-yw0-x231.google.com [IPv6:2607:f8b0:4002:c05::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BA9211318E4 for <tls@ietf.org>; Tue, 13 Jun 2017 09:29:46 -0700 (PDT)
Received: by mail-yw0-x231.google.com with SMTP id e142so45519957ywa.1 for <tls@ietf.org>; Tue, 13 Jun 2017 09:29:46 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=XfpKnep1cNxHon9Sl1l9zB/CnUZ/xLu55SP+DUXi7tU=; b=QGHH00PLvBVsa7SgnLglKAh8ZMQjWFI4nTpIM4a6NSl6m+UlsiczizUqLJgc6BZWo1 dmrSmTUUmqYqA8deHilTwp1H6gbcrji+McKg5ogWQaWlROCrdBAjwGafPSAtPZWY0hpq Fzb7pDmooicmMnFvcZna7IbVcop+2IPVbEpUKG7j2ENqbjGIFv967ASnwq/VtD8Dzl9t AGPK88rp6It10e3xkCgMRxQmrmw9hXh3RaEoyq2knWjXbGOYqWwL4KYRHd478F45ZEjb 8O/D9tmdVLumm9I55qlVMzEiqVMaa4uuWUM3/AoK7Wj6QjzrIgACFzaQMIMq+JdQRG+E DueA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=XfpKnep1cNxHon9Sl1l9zB/CnUZ/xLu55SP+DUXi7tU=; b=NxgcWTadltw9u7V1tVidSBUIEgV66Nzqb4U0f7cwMnQLd8vUGSH7FUOpXZr5k9Kny8 Pj3Gnx3LjOpc70BOyD3NlwT9aicW8WE2BcTc8rnG0U00Cxiac2SBYhCzNo8paMTWsbeK EBlxI8pvpeDBBy0R4geXA4BtlHMCUTRUsibuC5ML9guVJVRXxMPk5gEhZTuXcKYRBTP5 TN0h5EE6cw5Uu1vsNulUFPNaD/4UssrsEapfaDzZZTzUvOY3C905YTu6UPyDbtVwW7u3 mprnMikmYiX/Z8E3AO8Cpb/DS2pc9pEvHf+TW1ipgdUQNjPeUIeEbpbhKcIugFkTDfVU 3LrQ==
X-Gm-Message-State: AKS2vOzgdxCi0o9g4wpjUv7+Ayfq0o1pr5N5XV7Iggjyq0Z1fhJKFQcZ 9r1e+0yTAJCfcpU1i3vrKPBb7/gOw/NhWy0=
X-Received: by 10.129.172.39 with SMTP id k39mr3896169ywh.74.1497371386051; Tue, 13 Jun 2017 09:29:46 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.13.215.144 with HTTP; Tue, 13 Jun 2017 09:29:05 -0700 (PDT)
In-Reply-To: <DM2PR21MB00916718A71749E5D2CB19C38CC20@DM2PR21MB0091.namprd21.prod.outlook.com>
References: <CABcZeBPkRhjLNT2QKO+DgfjE8-e-KrJ5XOLbA9bR24R1Fd96MQ@mail.gmail.com> <0a4f3f85fa80423ea72d3eec4c7710aa@usma1ex-dag1mb1.msg.corp.akamai.com> <CABcZeBMpeBhcKoJYuMwLyER0VBh+RtVr6amWMPos3CJipXYHcA@mail.gmail.com> <DM2PR21MB00916718A71749E5D2CB19C38CC20@DM2PR21MB0091.namprd21.prod.outlook.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 13 Jun 2017 17:29:05 +0100
Message-ID: <CABcZeBO+Qprg4DTwNJrFU1PXDPyKbbdakMrF9fhe02jRL50cow@mail.gmail.com>
To: Andrei Popov <Andrei.Popov@microsoft.com>
Cc: "Salz, Rich" <rsalz@akamai.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="f403045e56ac901f5f0551d9f12d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/0N927VLQPacyyMZP7xk84MrN-hA>
Subject: Re: [TLS] Separate APIs for 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Jun 2017 16:31:49 -0000

This would be fine with me.

-Ekr


On Tue, Jun 13, 2017 at 5:12 PM, Andrei Popov <Andrei.Popov@microsoft.com>
wrote:

> Correct, I’m planning a separate API surface for 0-RTT, as OpenSSL did.
>
>
>
> WRT RFC language, perhaps a reasonable compromise would be to say that a
> TLS implementation SHOULD only enable 0-RTT application data upon explicit
> opt-in by the application?
>
>
>
> This is more flexible and may involve separate APIs, new off-by-default
> flags in the existing APIS, whatever else makes sense for a particular TLS
> implementation…
>
>
>
> Cheers,
>
>
>
> Andrei
>
>
>
> *From:* TLS [mailto:tls-bounces@ietf.org] *On Behalf Of *Eric Rescorla
> *Sent:* Tuesday, June 13, 2017 5:27 AM
> *To:* Salz, Rich <rsalz@akamai.com>
> *Cc:* tls@ietf.org
> *Subject:* Re: [TLS] Separate APIs for 0-RTT
>
>
>
> On Tue, Jun 13, 2017 at 1:22 PM, Salz, Rich <rsalz@akamai.com> wrote:
>
> Microsoft also has a separate API for 0RTT data.  I would characterize
> things as the two most popular browsers have stated their intention to have
> a single API, and the two most popular system libraries have two.  Outlier
> is clearly wrong.
>
>
>
> I did not know that about Microsoft. Thanks for the update. I take back
> "outlier"
>
>
>
>
>
> I agree we don’t have consensus, but do make sure that any wording change
> accommodates the fact that the split isn’t all-versus-one.
>
>
>
> I was intending to use wording that was neutral between the two options
> without any claims about popularity.
>
>
>
> Thanks,
>
> -Ekr
>
>
>