Re: [TLS] Application-Layer Protocol Settings

Lucas Pardue <lucaspardue.24.7@gmail.com> Tue, 21 July 2020 23:46 UTC

Return-Path: <ietf-http-wg-request+bounce-httpbisa-archive-bis2juki=lists.ie@listhub.w3.org>
X-Original-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Delivered-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 308FF3A0838 for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Tue, 21 Jul 2020 16:46:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.019
X-Spam-Level:
X-Spam-Status: No, score=-3.019 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, MAILING_LIST_MULTI=-1, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id b9MvcnOPKCFB for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Tue, 21 Jul 2020 16:46:49 -0700 (PDT)
Received: from lyra.w3.org (lyra.w3.org [128.30.52.18]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0AFC53A082C for <httpbisa-archive-bis2Juki@lists.ietf.org>; Tue, 21 Jul 2020 16:46:48 -0700 (PDT)
Received: from lists by lyra.w3.org with local (Exim 4.92) (envelope-from <ietf-http-wg-request@listhub.w3.org>) id 1jy1vg-0000lS-S5 for ietf-http-wg-dist@listhub.w3.org; Tue, 21 Jul 2020 23:44:12 +0000
Resent-Date: Tue, 21 Jul 2020 23:44:12 +0000
Resent-Message-Id: <E1jy1vg-0000lS-S5@lyra.w3.org>
Received: from mimas.w3.org ([128.30.52.79]) by lyra.w3.org with esmtps (TLS1.3:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.92) (envelope-from <lucaspardue.24.7@gmail.com>) id 1jy1vf-0000kg-Aj for ietf-http-wg@listhub.w3.org; Tue, 21 Jul 2020 23:44:11 +0000
Received: from mail-wr1-x430.google.com ([2a00:1450:4864:20::430]) by mimas.w3.org with esmtps (TLS1.3:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.92) (envelope-from <lucaspardue.24.7@gmail.com>) id 1jy1ve-0004iB-3H for ietf-http-wg@w3.org; Tue, 21 Jul 2020 23:44:11 +0000
Received: by mail-wr1-x430.google.com with SMTP id f7so176476wrw.1 for <ietf-http-wg@w3.org>; Tue, 21 Jul 2020 16:44:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=dNVQropl5bsAkeJ/JRQEWcp5dDA2i49P8IP/LDOPsCI=; b=FkwvweCwp0lVoY4MqD7R5iXncpwT5oGjRxEeeewzlZHPqRHYsDj22crCc1RiBDER4U KG5+tKHChINyHL9OuswHnGAaBs1xAVhN28qQByj4wITbgU5w09YwsjG7SmtlyiQjMgQJ nbUSjDfgqEsy/sq2v5MDqdudBYwFV8sPDr1LeSSSocmztezMfsvlIKSzrou6xmV7HR91 Sp1jKy+7w++CDcKRkw5/UW4DB+ckA4LfiRw4Hop6CRVkTb229GdNPXAh2oy8qlJQXhlu byj6MWml9rplQSbmn/8tBl04d5FonckIGNvxTjbYyYhJOWRNTMju4zzch/Zh65zcaGHG oyJg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=dNVQropl5bsAkeJ/JRQEWcp5dDA2i49P8IP/LDOPsCI=; b=oJWIpO82w+U7ScrYvacYzZmitKwfg3A2bMGZWF8qdG14FGbBnblWd3335hurCxRRDA 5w+lKBZyNKDmEI5/It1/FYRnFDTu5ywf9A/8xiL8BIokZXSomJYYw0xKMgKkmQdEVyPh U/UDJngM8f84kpaL/SeiCvDuqAyaV1ZIXrS1qgqsGJ0ctY/uEzfvpiEldrYg+GPTJa68 +2TseufxIZgjV+N+EFr9l1BT9ms8bkni0n1NAvaYH7BDwKNVQY7ecwmLgfCDh7biiavk JJGlCKmqcs4BfVO/HG2Sdic6TjQx/c9zJyDLD2VeeMsR3QNWaYz8JKzdSP60u6Rhvjxi NYaQ==
X-Gm-Message-State: AOAM5331d5SmtnCjSG5PTd8UDAW1x5mr7b/gK21SfxN2yol+hjrqYYGB vJ0kYy6Rs4/pkCHr7UazmlgRphGMF0r2F0Jsab4=
X-Google-Smtp-Source: ABdhPJyKhr96JkHby/e6el51dbF2+ehytlvtFwPicV5rIWm01r+7yqRsozQVxooRTdGDUrxB/m3NnrPPS1w+0uil1iE=
X-Received: by 2002:a5d:408f:: with SMTP id o15mr19844354wrp.7.1595375038793; Tue, 21 Jul 2020 16:43:58 -0700 (PDT)
MIME-Version: 1.0
References: <CAAZdMaf2dKab0dJU8MLZc9JzEcVSvf8s9kgeZFo3tmsRtx2sNQ@mail.gmail.com> <374ebd02-c3f6-4124-a1e9-c2f4a17e6c54@www.fastmail.com> <CAAZdMacsDdcZCcS1yLSQwO3rbhnh8AVkgZHrt+A+KDKKaYWO7g@mail.gmail.com> <d9201e80-19b9-4854-9655-10935414143c@www.fastmail.com> <CALGR9obNTmDLKHrYMncKb7-aMSOnvS8H=Vu0Wjg1PgEk+U993A@mail.gmail.com> <CAAZdMaeRuytb=hDSXOjxZiMBct5kzY4sZ41bRZLmChEPvFLJjA@mail.gmail.com> <CAF8qwaByEJ4g7gqfg4q1EC=6zC7H2gqxZAhWTWtt+K7Fv-nWUw@mail.gmail.com> <CALGR9oaiygX0t_1R3LUEbUVaj1Gijt_fjgVQ46WU=xmF2c1eVA@mail.gmail.com> <CAF8qwaDUOMcBWS6P85eq8_dr--xKhuOSVrvVuqKz09apDmo0Mg@mail.gmail.com> <CALGR9oaNt-xfSfRUJnLXJ6JUgnB62CvMWB5F0qswpRHwA1wn1g@mail.gmail.com> <CAF8qwaBs0YtYFDfYWQUtZSz3z+TJJhMfbkf7ghn=umP_Nwhj9g@mail.gmail.com> <CAAZdMae-jZVfv98jC3ru51uk6H6TZuaQ+P=PJW-BZ9uEKVbQCA@mail.gmail.com> <CAF8qwaBf75VRqs9Rfs=MXdp_e569Spmi+HnXjgu_G6+0E-j2pQ@mail.gmail.com>
In-Reply-To: <CAF8qwaBf75VRqs9Rfs=MXdp_e569Spmi+HnXjgu_G6+0E-j2pQ@mail.gmail.com>
From: Lucas Pardue <lucaspardue.24.7@gmail.com>
Date: Wed, 22 Jul 2020 00:43:46 +0100
Message-ID: <CALGR9oa1aW90VmrGO8wAsBWAq2un5bHY67m-HpaR_8LpNrD_3g@mail.gmail.com>
To: David Benjamin <davidben@chromium.org>
Cc: Victor Vasiliev <vasilvv@google.com>, "tls@ietf.org" <tls@ietf.org>, HTTP Working Group <ietf-http-wg@w3.org>
Content-Type: multipart/alternative; boundary="000000000000788aea05aafc320b"
Received-SPF: pass client-ip=2a00:1450:4864:20::430; envelope-from=lucaspardue.24.7@gmail.com; helo=mail-wr1-x430.google.com
X-W3C-Hub-Spam-Status: No, score=-7.8
X-W3C-Hub-Spam-Report: BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, W3C_AA=-1, W3C_IRA=-1, W3C_IRR=-3, W3C_WL=-1
X-W3C-Scan-Sig: mimas.w3.org 1jy1ve-0004iB-3H fb5f7dcb4e3b6538984898cb8e93d7ff
X-Original-To: ietf-http-wg@w3.org
Subject: Re: [TLS] Application-Layer Protocol Settings
Archived-At: <https://www.w3.org/mid/CALGR9oa1aW90VmrGO8wAsBWAq2un5bHY67m-HpaR_8LpNrD_3g@mail.gmail.com>
Resent-From: ietf-http-wg@w3.org
X-Mailing-List: <ietf-http-wg@w3.org> archive/latest/37907
X-Loop: ietf-http-wg@w3.org
Resent-Sender: ietf-http-wg-request@w3.org
Precedence: list
List-Id: <ietf-http-wg.w3.org>
List-Help: <https://www.w3.org/Mail/>
List-Post: <mailto:ietf-http-wg@w3.org>
List-Unsubscribe: <mailto:ietf-http-wg-request@w3.org?subject=unsubscribe>

As I understood things in ALPS, each application protocol has its own
settings so I don't see there being too much problem with the disjoint
number spaces. It is a bit fussy but it avoids having to rework existing
stacks to parse frames that don't belong to any streams.  From the stacks
that I'm experienced with, frame parsing and stream state are wrapped
tightly. Unless you mean that you expect an endpoint to use parsing
primitives to parse a frame, which seems like it would duplicate things.
Instead just having unframed settings that carry properties of a
yet-to-be-fully-instantiated endpoint connection seems something to have
less impact. But of course YMMV.

Cheers
Lucas