Re: [TLS] Separate APIs for 0-RTT

Steven Valdez <svaldez@google.com> Tue, 13 June 2017 14:23 UTC

Return-Path: <svaldez@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E68161242EA for <tls@ietfa.amsl.com>; Tue, 13 Jun 2017 07:23:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uRJ4DMweu8ZI for <tls@ietfa.amsl.com>; Tue, 13 Jun 2017 07:23:39 -0700 (PDT)
Received: from mail-yw0-x229.google.com (mail-yw0-x229.google.com [IPv6:2607:f8b0:4002:c05::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BD93C131502 for <tls@ietf.org>; Tue, 13 Jun 2017 07:22:54 -0700 (PDT)
Received: by mail-yw0-x229.google.com with SMTP id 63so50401961ywr.0 for <tls@ietf.org>; Tue, 13 Jun 2017 07:22:54 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=ZqbdYOJn8dCVWY1TwbWi1v4smgbJBYlNAuled8qnxJo=; b=a4M0x9HGyiEN0i6iff5+vDZZPIluEuKaiI83x2iuqmQjtdNuF3TDlwTPisFP0ChbzK bCTN85vD7QFq2UcPnB/nXKxdGh5yej0ncCfkkfxwPRDSy/hORXR4NyG7Ntvvs0UW8wpU UZrLvqgQUyJYq75XlQXOzRsWdtx0UaUCZM0tcDx/2UIycam1Vk2+4nlnjKN2o5zObInI 12Z03GTzVo8MPBmALfUXtUa/wYMXwneovpUT/L6dc33LkkVidybSc7BqODWeicI/8fHJ 55RcB7jmZFqXc0vK7DWFo06rP3ND4D3t2Nn1fE0/0iRBEJQEGR1sjzli0GaEaHgR2c6S E5cg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=ZqbdYOJn8dCVWY1TwbWi1v4smgbJBYlNAuled8qnxJo=; b=E7fky+25lc9/kPYxwp9lRL8pnMkZW2WNmINgBMdbrWew3GSM/GUIhnowYbmOTpfdXU UX7DUdZZrspfGI7fCBb9PgReD38NY8fqfpCNL+CijqQatXJNA4YiHjEYIj5L4arrVTL3 wdVRo9SAYOA3y13Rjfr/K9mnO8EnSqEMEv7unZwOV/aQQPfEmW1nvRR/veafmQZMFhth tYbWSuS1Y7yVAv/2gyW3KkJ5Dyrtgsvb7AdcSC4h3lAIups069GaWkq7h5VjJaoNAhXl x73pp6c83kdzO21r2OmQ9ZtcLdXoC4Ddb8LZNgX4c4cXCxkbcQONTtrGmkFizjqDsNkd h9yw==
X-Gm-Message-State: AKS2vOx9aIMsbDJ/VZwgJV1X5Pp5oaB7TfSTrHaPolw/NH6EFbrIRjSd NWPhQDetQQVITI1zTM7SbOtfwDRgb5hR
X-Received: by 10.129.105.67 with SMTP id e64mr3231236ywc.129.1497363773751; Tue, 13 Jun 2017 07:22:53 -0700 (PDT)
MIME-Version: 1.0
References: <CABcZeBPkRhjLNT2QKO+DgfjE8-e-KrJ5XOLbA9bR24R1Fd96MQ@mail.gmail.com> <0a4f3f85fa80423ea72d3eec4c7710aa@usma1ex-dag1mb1.msg.corp.akamai.com> <CABcZeBMpeBhcKoJYuMwLyER0VBh+RtVr6amWMPos3CJipXYHcA@mail.gmail.com>
In-Reply-To: <CABcZeBMpeBhcKoJYuMwLyER0VBh+RtVr6amWMPos3CJipXYHcA@mail.gmail.com>
From: Steven Valdez <svaldez@google.com>
Date: Tue, 13 Jun 2017 14:22:42 +0000
Message-ID: <CANduzxD4b6eDSG+es3mq1iB9dQ4PM6jXdroiXHFUTyODiP86og@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>, "Salz, Rich" <rsalz@akamai.com>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a1149012ed67c620551d82b68"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/VS4dU8TFxNAw5Q8jFnesMVuAcWc>
Subject: Re: [TLS] Separate APIs for 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Jun 2017 14:23:47 -0000

Confirming that BoringSSL is using a single API for early/regular data,
since we ran into issues/complications with our implementation of dual APIs
with our use cases.

On Tue, Jun 13, 2017 at 8:28 AM Eric Rescorla <ekr@rtfm.com> wrote:

> On Tue, Jun 13, 2017 at 1:22 PM, Salz, Rich <rsalz@akamai.com> wrote:
>
>> Microsoft also has a separate API for 0RTT data.  I would characterize
>> things as the two most popular browsers have stated their intention to have
>> a single API, and the two most popular system libraries have two.  Outlier
>> is clearly wrong.
>>
>
> I did not know that about Microsoft. Thanks for the update. I take back
> "outlier"
>
>
>
>> I agree we don’t have consensus, but do make sure that any wording change
>> accommodates the fact that the split isn’t all-versus-one.
>>
>
> I was intending to use wording that was neutral between the two options
> without any claims about popularity.
>
> Thanks,
> -Ekr
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>