Re: [TLS] Application-Layer Protocol Settings

Lucas Pardue <lucaspardue.24.7@gmail.com> Tue, 21 July 2020 12:25 UTC

Return-Path: <ietf-http-wg-request+bounce-httpbisa-archive-bis2juki=lists.ie@listhub.w3.org>
X-Original-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Delivered-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 856E73A0807 for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Tue, 21 Jul 2020 05:25:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.018
X-Spam-Level:
X-Spam-Status: No, score=-3.018 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, MAILING_LIST_MULTI=-1, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qzGTUSVlmnQX for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Tue, 21 Jul 2020 05:25:21 -0700 (PDT)
Received: from lyra.w3.org (lyra.w3.org [128.30.52.18]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D7C243A07F2 for <httpbisa-archive-bis2Juki@lists.ietf.org>; Tue, 21 Jul 2020 05:25:21 -0700 (PDT)
Received: from lists by lyra.w3.org with local (Exim 4.92) (envelope-from <ietf-http-wg-request@listhub.w3.org>) id 1jxrHx-0002Fk-7F for ietf-http-wg-dist@listhub.w3.org; Tue, 21 Jul 2020 12:22:29 +0000
Resent-Date: Tue, 21 Jul 2020 12:22:29 +0000
Resent-Message-Id: <E1jxrHx-0002Fk-7F@lyra.w3.org>
Received: from titan.w3.org ([128.30.52.76]) by lyra.w3.org with esmtps (TLS1.3:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.92) (envelope-from <lucaspardue.24.7@gmail.com>) id 1jxrHu-0002Eu-PR for ietf-http-wg@listhub.w3.org; Tue, 21 Jul 2020 12:22:26 +0000
Received: from mail-wr1-x42e.google.com ([2a00:1450:4864:20::42e]) by titan.w3.org with esmtps (TLS1.3:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.92) (envelope-from <lucaspardue.24.7@gmail.com>) id 1jxrHs-0003Bk-Vs for ietf-http-wg@w3.org; Tue, 21 Jul 2020 12:22:26 +0000
Received: by mail-wr1-x42e.google.com with SMTP id r12so20902615wrj.13 for <ietf-http-wg@w3.org>; Tue, 21 Jul 2020 05:22:24 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=JUlZLoLzmGps33n98Tn7nSydkScfML1Z1ZSixyrR68g=; b=bSzIAaE/vK1gLm/jFMUpX2p+dFfRToBJUrKI+omvXFRp62BpYydsovjSNccAOZKsDR 76XCc8gJQRrX4livZfL1JRuSBineK8MLjzA2NeJYk+hbcDGI4si0D/NJZU2m6DaFrFm8 uFiAcxTBDxJEfXDL2AMx4s+p4vdMP66TeoSFkaHRiERBJGENr6Q1bhTD3kRHy9OXL5tu vaJONNRfud6yq2DuS9RNyi0x1dJ85XMgFcygkk0oWr/hUzieY2rytL8UTbKfhqyaebDV updmENotIl+jua2fYL5KC5lyfyGs8urldpi1HObWSSnEWMtFTlL6d0BSWWitGYqz1GTF QR4Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=JUlZLoLzmGps33n98Tn7nSydkScfML1Z1ZSixyrR68g=; b=pMqpX3QdnoqMule7+KGpwvVlbgXi4JG8y+twsXTMLFAMVGumvapTNH/Bq/vq9LB8BI y+ulMaQ75GjKqT0s32VNjIOGmDTFdnoFNfQhdADfisgeefzvNgc6fGfL13ODeLUGz8Xw Aj3q7p4+Hgzk/DjBbK4IybuvxChfXZ9s+g+sKduAQBOeX9+PXo9bp4KxJw2gMTg2r49a Y9HdkBQCVKos6HvvWhhC27XS6cvk/G+S0twnfHvBulDeW4W0yD2Ai0hQMbiGmh2razbi W1oezQMe1qhPmzJriyVAP+Jt/NNT0BFihkpNmmOCWBFYP0mrdhdpQE97mIU7QMq4Jp4j 0kBg==
X-Gm-Message-State: AOAM533Gze5Tba+JucZj/a0LycwZIlXfLl0ULT1A/TdRo78B4TiXggpC 7T39RQcH1FxjFubSeChG58evBRyWSm4XAHJR6Ik=
X-Google-Smtp-Source: ABdhPJzwghNQSVsT9MASbFiAgmlSiEa+G7uX4y2WlOBBQ9QwYH6dZ85ZCm4Ghfrc8K2r/yHM/b9yiU7UKaOYtNnOId4=
X-Received: by 2002:adf:dcc9:: with SMTP id x9mr13017986wrm.153.1595334133536; Tue, 21 Jul 2020 05:22:13 -0700 (PDT)
MIME-Version: 1.0
References: <CAAZdMaf2dKab0dJU8MLZc9JzEcVSvf8s9kgeZFo3tmsRtx2sNQ@mail.gmail.com> <374ebd02-c3f6-4124-a1e9-c2f4a17e6c54@www.fastmail.com> <CAAZdMacsDdcZCcS1yLSQwO3rbhnh8AVkgZHrt+A+KDKKaYWO7g@mail.gmail.com> <d9201e80-19b9-4854-9655-10935414143c@www.fastmail.com> <CALGR9obNTmDLKHrYMncKb7-aMSOnvS8H=Vu0Wjg1PgEk+U993A@mail.gmail.com> <CAAZdMaeRuytb=hDSXOjxZiMBct5kzY4sZ41bRZLmChEPvFLJjA@mail.gmail.com> <CAF8qwaByEJ4g7gqfg4q1EC=6zC7H2gqxZAhWTWtt+K7Fv-nWUw@mail.gmail.com> <CALGR9oaiygX0t_1R3LUEbUVaj1Gijt_fjgVQ46WU=xmF2c1eVA@mail.gmail.com> <CAF8qwaDUOMcBWS6P85eq8_dr--xKhuOSVrvVuqKz09apDmo0Mg@mail.gmail.com>
In-Reply-To: <CAF8qwaDUOMcBWS6P85eq8_dr--xKhuOSVrvVuqKz09apDmo0Mg@mail.gmail.com>
From: Lucas Pardue <lucaspardue.24.7@gmail.com>
Date: Tue, 21 Jul 2020 13:22:02 +0100
Message-ID: <CALGR9oaNt-xfSfRUJnLXJ6JUgnB62CvMWB5F0qswpRHwA1wn1g@mail.gmail.com>
To: David Benjamin <davidben@chromium.org>
Cc: Victor Vasiliev <vasilvv=40google.com@dmarc.ietf.org>, "tls@ietf.org" <tls@ietf.org>, HTTP Working Group <ietf-http-wg@w3.org>
Content-Type: multipart/alternative; boundary="00000000000053dd0205aaf2acec"
Received-SPF: pass client-ip=2a00:1450:4864:20::42e; envelope-from=lucaspardue.24.7@gmail.com; helo=mail-wr1-x42e.google.com
X-W3C-Hub-Spam-Status: No, score=-7.8
X-W3C-Hub-Spam-Report: BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, W3C_AA=-1, W3C_IRA=-1, W3C_IRR=-3, W3C_WL=-1
X-W3C-Scan-Sig: titan.w3.org 1jxrHs-0003Bk-Vs 15596aafc86a0f2c3d0d811c3f9a8005
X-Original-To: ietf-http-wg@w3.org
Subject: Re: [TLS] Application-Layer Protocol Settings
Archived-At: <https://www.w3.org/mid/CALGR9oaNt-xfSfRUJnLXJ6JUgnB62CvMWB5F0qswpRHwA1wn1g@mail.gmail.com>
Resent-From: ietf-http-wg@w3.org
X-Mailing-List: <ietf-http-wg@w3.org> archive/latest/37898
X-Loop: ietf-http-wg@w3.org
Resent-Sender: ietf-http-wg-request@w3.org
Precedence: list
List-Id: <ietf-http-wg.w3.org>
List-Help: <https://www.w3.org/Mail/>
List-Post: <mailto:ietf-http-wg@w3.org>
List-Unsubscribe: <mailto:ietf-http-wg-request@w3.org?subject=unsubscribe>

On Mon, Jul 20, 2020 at 10:42 PM David Benjamin <davidben@chromium.org>
wrote:

> On Mon, Jul 20, 2020 at 5:00 PM Lucas Pardue <lucaspardue.24.7@gmail.com>
> wrote:
>
>>
>> That makes sense but I guess I don't see the point in defining a new
>> thing that contains frames that are never sent on streams. That is, if
>> these are connection settings, just send the payload. Unframed extended
>> settings might get you there, if you can find a way to encapsulate
>> conventional settings inside them, then all the better.
>>
>
> Could you elaborate on this a bit? I'm probably just failing to parse, but
> I'm not sure which alternative you're suggesting here. (Ah, the wonders of
> email.)
>
> David
>

I was trying to accommodate HTTP/2 and HTTP/3 in one breath, which is why
my intent was probably unclear. Basically, if ALPS relies on frames for
per-protocol settings then it has to accommodate the differences in frame
format between HTTP/2 and HTTP/3. In the examples from the ALPS and Client
Reliability proposals, the H2 frame needs to populate the frame header and
it pick stream 0, which doesn't exist until the connection is actually
made, so seems a bit kludgy. In H3, frames don't have the stream ID so you
avoid the problem above.

So my thought was to basically do away with the notion of protocol-specific
frames in ALPS, and instead define the a common payload format that perhaps
looks something like bishop-extended-settings [1], a series of
Type-Length-Value (but without any frame headers). This would allow you to
encode the old and new settings in a single format, rather than needing to
delineate things via frames.

[1] -
https://tools.ietf.org/html/draft-bishop-httpbis-extended-settings-01#section-3.1.1