Re: [TLS] Separate APIs for 0-RTT

Benjamin Kaduk <bkaduk@akamai.com> Tue, 13 June 2017 17:37 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7E6DF12940E for <tls@ietfa.amsl.com>; Tue, 13 Jun 2017 10:37:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7GQo8fRgcYix for <tls@ietfa.amsl.com>; Tue, 13 Jun 2017 10:37:01 -0700 (PDT)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C0D361319F9 for <tls@ietf.org>; Tue, 13 Jun 2017 10:36:59 -0700 (PDT)
Received: from pps.filterd (m0050095.ppops.net [127.0.0.1]) by m0050095.ppops.net-00190b01. (8.16.0.21/8.16.0.21) with SMTP id v5DHXj82018443; Tue, 13 Jun 2017 18:36:58 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=subject : to : cc : references : from : message-id : date : mime-version : in-reply-to : content-type; s=jan2016.eng; bh=TmJHqgic6g81czEGAQ9U3anuzBlcL16lzkc5fVRc3IY=; b=VBCiKJEsdaqTWJga/ofVKNT488VTxNFoFJA9eULAWBMfZNWwHESyQRMgjGYBYLNEUq1i e3itbOuZhM3kC9Ku/i7TI0W0oCcgLnfrlMpqrVA8SC7fw0duPkZyTUrXNVKayTkW75eP YfP1DuTrychu7pYPMGzJLt/HG+N1ibOgtawn9CCSyrr2MVFlaCoSEkND2PE0pdDb3vID 7CUVI/FQBespvccV0n3EbFL6aGPEG/wbtl+7XPYefWf916+F5BRO5hMI2n1hC9wkcCON HN49LlVyTm2nbl8hO9Da/UmwwLQSd2wtmBfdiiM+6n7uQZ9kEIC07Jzl7LAImR5bQ0+f Dw==
Received: from prod-mail-ppoint3 ([96.6.114.86]) by m0050095.ppops.net-00190b01. with ESMTP id 2b2javs4m4-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 13 Jun 2017 18:36:58 +0100
Received: from pps.filterd (prod-mail-ppoint3.akamai.com [127.0.0.1]) by prod-mail-ppoint3.akamai.com (8.16.0.17/8.16.0.17) with SMTP id v5DHa3TY019099; Tue, 13 Jun 2017 13:36:57 -0400
Received: from prod-mail-relay14.akamai.com ([172.27.17.39]) by prod-mail-ppoint3.akamai.com with ESMTP id 2b0c3uys34-1; Tue, 13 Jun 2017 13:36:57 -0400
Received: from [172.19.17.86] (bos-lpczi.kendall.corp.akamai.com [172.19.17.86]) by prod-mail-relay14.akamai.com (Postfix) with ESMTP id 7C91180052; Tue, 13 Jun 2017 11:36:56 -0600 (MDT)
To: Eric Rescorla <ekr@rtfm.com>, Andrei Popov <Andrei.Popov@microsoft.com>
Cc: "tls@ietf.org" <tls@ietf.org>
References: <CABcZeBPkRhjLNT2QKO+DgfjE8-e-KrJ5XOLbA9bR24R1Fd96MQ@mail.gmail.com> <0a4f3f85fa80423ea72d3eec4c7710aa@usma1ex-dag1mb1.msg.corp.akamai.com> <CABcZeBMpeBhcKoJYuMwLyER0VBh+RtVr6amWMPos3CJipXYHcA@mail.gmail.com> <DM2PR21MB00916718A71749E5D2CB19C38CC20@DM2PR21MB0091.namprd21.prod.outlook.com> <CABcZeBO+Qprg4DTwNJrFU1PXDPyKbbdakMrF9fhe02jRL50cow@mail.gmail.com>
From: Benjamin Kaduk <bkaduk@akamai.com>
Message-ID: <8e206c83-645f-6389-a7bd-ddd51e747ea2@akamai.com>
Date: Tue, 13 Jun 2017 12:36:55 -0500
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.1.1
MIME-Version: 1.0
In-Reply-To: <CABcZeBO+Qprg4DTwNJrFU1PXDPyKbbdakMrF9fhe02jRL50cow@mail.gmail.com>
Content-Type: multipart/alternative; boundary="------------9255461668080A4E7666530C"
Content-Language: en-US
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-06-13_08:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1703280000 definitions=main-1706130302
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-06-13_08:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 impostorscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1703280000 definitions=main-1706130301
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/vxxW8AN-m6uy5YeYr4RKSKFGwP4>
Subject: Re: [TLS] Separate APIs for 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Jun 2017 17:37:06 -0000

That's fine with me as well, though I am now considering the question of
having an API for the server application to know whether a given request
was received over 0- or 1-RTT.

-Ben

On 06/13/2017 11:29 AM, Eric Rescorla wrote:
> This would be fine with me.
>
> -Ekr
>
>
> On Tue, Jun 13, 2017 at 5:12 PM, Andrei Popov
> <Andrei.Popov@microsoft.com <mailto:Andrei.Popov@microsoft.com>> wrote:
>
>     Correct, I’m planning a separate API surface for 0-RTT, as OpenSSL
>     did.
>
>      
>
>     WRT RFC language, perhaps a reasonable compromise would be to say
>     that a TLS implementation SHOULD only enable 0-RTT application
>     data upon explicit opt-in by the application?
>
>      
>
>     This is more flexible and may involve separate APIs, new
>     off-by-default flags in the existing APIS, whatever else makes
>     sense for a particular TLS implementation…
>
>      
>
>     Cheers,
>
>      
>
>     Andrei
>
>      
>
>     *From:* TLS [mailto:tls-bounces@ietf.org
>     <mailto:tls-bounces@ietf.org>] *On Behalf Of *Eric Rescorla
>     *Sent:* Tuesday, June 13, 2017 5:27 AM
>     *To:* Salz, Rich <rsalz@akamai.com <mailto:rsalz@akamai.com>>
>     *Cc:* tls@ietf.org <mailto:tls@ietf.org>
>     *Subject:* Re: [TLS] Separate APIs for 0-RTT
>
>      
>
>     On Tue, Jun 13, 2017 at 1:22 PM, Salz, Rich <rsalz@akamai.com
>     <mailto:rsalz@akamai.com>> wrote:
>
>         Microsoft also has a separate API for 0RTT data.  I would
>         characterize things as the two most popular browsers have
>         stated their intention to have a single API, and the two most
>         popular system libraries have two.  Outlier is clearly wrong.
>
>      
>
>     I did not know that about Microsoft. Thanks for the update. I take
>     back "outlier"
>
>      
>
>      
>
>         I agree we don’t have consensus, but do make sure that any
>         wording change accommodates the fact that the split isn’t
>         all-versus-one.
>
>      
>
>     I was intending to use wording that was neutral between the two
>     options without any claims about popularity.
>
>      
>
>     Thanks,
>
>     -Ekr
>
>      
>
>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls