Re: Working Group Last Call: draft-ietf-httpbis-http2-tls13-00

"Christopher Wood" <caw@heapingbits.net> Sat, 07 September 2019 23:57 UTC

Return-Path: <ietf-http-wg-request+bounce-httpbisa-archive-bis2juki=lists.ie@listhub.w3.org>
X-Original-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Delivered-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 368AE12013C for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Sat, 7 Sep 2019 16:57:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.752
X-Spam-Level:
X-Spam-Status: No, score=-2.752 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.249, MAILING_LIST_MULTI=-1, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=heapingbits.net header.b=AZIrbALS; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=ldtu4KfS
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BPzzIF7tVLtF for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Sat, 7 Sep 2019 16:57:01 -0700 (PDT)
Received: from frink.w3.org (frink.w3.org [IPv6:2603:400a:ffff:804:801e:34:0:38]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 78FCF1200B2 for <httpbisa-archive-bis2Juki@lists.ietf.org>; Sat, 7 Sep 2019 16:57:01 -0700 (PDT)
Received: from lists by frink.w3.org with local (Exim 4.89) (envelope-from <ietf-http-wg-request@listhub.w3.org>) id 1i6kXA-0004fL-JE for ietf-http-wg-dist@listhub.w3.org; Sat, 07 Sep 2019 23:54:24 +0000
Resent-Date: Sat, 07 Sep 2019 23:54:24 +0000
Resent-Message-Id: <E1i6kXA-0004fL-JE@frink.w3.org>
Received: from titan.w3.org ([2603:400a:ffff:804:801e:34:0:4c]) by frink.w3.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.89) (envelope-from <caw@heapingbits.net>) id 1i6kX5-0004ea-AY for ietf-http-wg@listhub.w3.org; Sat, 07 Sep 2019 23:54:19 +0000
Received: from out5-smtp.messagingengine.com ([66.111.4.29]) by titan.w3.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.89) (envelope-from <caw@heapingbits.net>) id 1i6kX4-00073z-1o for ietf-http-wg@w3.org; Sat, 07 Sep 2019 23:54:19 +0000
Received: from compute6.internal (compute6.nyi.internal [10.202.2.46]) by mailout.nyi.internal (Postfix) with ESMTP id 4DC5420CB3 for <ietf-http-wg@w3.org>; Sat, 7 Sep 2019 19:53:56 -0400 (EDT)
Received: from imap4 ([10.202.2.54]) by compute6.internal (MEProxy); Sat, 07 Sep 2019 19:53:56 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=heapingbits.net; h=mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type; s=fm2; bh=jLw9BGf9tWuGkII0l1y9nWwcYIP1B9q 1eu5FuorOKa4=; b=AZIrbALSw4vDWMecorHMFWWRZ8UP8t7isjiwgTou3UE6nAa Bbf+ms5Re2T8wkbH7lc0/E7/p7m9DQypKsz4+nSupjV6+FBPaEgAn/PJdjMIJuFF GyqYzpcumhUekqGs4FGhIlMSgTlwRWCsknQlBX7p7FN84++JT0XwJOqkSWDtv9kX UIUFtM6fUVGAHFhCjLgokgjhomowOqVYpeZ5xUKeBWK2Lul/rWLUdJplcK2K4ozI TE6tFRUUXauXaJvU0yGr0j/RmA7omknGjaaaac8pXp2KwwiHihb1E04J//pUJ7pF VJdOpqQFqQB0qS4wZUdANPjM1njdaEAkaHAL/vg==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm3; bh=jLw9BG f9tWuGkII0l1y9nWwcYIP1B9q1eu5FuorOKa4=; b=ldtu4KfSCckfBhC6Whbbb8 0bKMG/jdS/qf7yYDKJI86KPath+XcKeejm7L8I+Efz/qdfYUCWDpdlY5F7cgOq8+ JFtOv0BrjrZsoiBvv5kKa69kndluPAyfHiDW8r+gmtH/H1V8+u7f1/2SXTfpYnu5 aQwCe6FZbVLQFPDYqyC4f2r1YmW5XKtazNpxOBC1jFXMnWrzMzQl6yPYdRq3fvBG bq3UaZ/F19WMCPmjG8pAMzWGFKf7lBhhcDFDvEuAxI/2ZYz0zqEjKWkZ8n/+ESrd I8ZUxy2Hc4p4DzJEcjNTynRR9Gmocv8E/0HwDI3ze3eYDJZMqogEcYe1USU/iU+g ==
X-ME-Sender: <xms:E0N0XbdFo6FT6K2JeJGuI3xoWXzx5MgfTjcmFcBzJXRHAFFGfdD8hQ>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduvddrudekvddgvdegucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpefofgggkfgjfhffhffvufgtsehttd ertderredtnecuhfhrohhmpedfvehhrhhishhtohhphhgvrhcuhghoohgufdcuoegtrgif sehhvggrphhinhhgsghithhsrdhnvghtqeenucfrrghrrghmpehmrghilhhfrhhomheptg grfieshhgvrghpihhnghgsihhtshdrnhgvthenucevlhhushhtvghrufhiiigvpedt
X-ME-Proxy: <xmx:E0N0XcIMicMrNHnexVbApyGtJ4gNQ1rc3UOdEdQYNIOWzeCyYacJmQ> <xmx:E0N0XTeLbkMbsEWX_fhp3zc9weJGLiiqkFnF6fb_3MlU8VJ-OtxS2g> <xmx:E0N0XRZtiOo9LPRjhsvaSByPPZMghMZmCf3qi8KxDCt6R2LF6WwbfQ> <xmx:FEN0XYJ0fE3o_zb9YtgmZTuEXeJggJ_X-4OEk1L-vKuJU7WO6Z1jMA>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id D4F673C00A1; Sat, 7 Sep 2019 19:53:55 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.1.7-188-g385deb1-fmstable-20190905v2
Mime-Version: 1.0
Message-Id: <0564d9cb-49c1-4d52-b158-501f17626dcd@www.fastmail.com>
In-Reply-To: <CAF8qwaD1KM=n+AHsAJTaQi+xCZatwO8mQ5UrJTQYQcyQhWCoyA@mail.gmail.com>
References: <36F559DD-7E4D-47FE-ADBF-423D09FE5AA9@mnot.net> <9cadc50c-4e5a-434b-90a2-dbcb71720567@www.fastmail.com> <CAF8qwaD1KM=n+AHsAJTaQi+xCZatwO8mQ5UrJTQYQcyQhWCoyA@mail.gmail.com>
Date: Sat, 07 Sep 2019 16:53:35 -0700
From: Christopher Wood <caw@heapingbits.net>
To: ietf-http-wg@w3.org
Content-Type: text/plain
Received-SPF: pass client-ip=66.111.4.29; envelope-from=caw@heapingbits.net; helo=out5-smtp.messagingengine.com
X-W3C-Hub-Spam-Status: No, score=-4.8
X-W3C-Hub-Spam-Report: BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, W3C_AA=-1, W3C_WL=-1
X-W3C-Scan-Sig: titan.w3.org 1i6kX4-00073z-1o 3f96fc1d5224e1f0564a315b60999c32
X-Original-To: ietf-http-wg@w3.org
Subject: Re: Working Group Last Call: draft-ietf-httpbis-http2-tls13-00
Archived-At: <https://www.w3.org/mid/0564d9cb-49c1-4d52-b158-501f17626dcd@www.fastmail.com>
Resent-From: ietf-http-wg@w3.org
X-Mailing-List: <ietf-http-wg@w3.org> archive/latest/37006
X-Loop: ietf-http-wg@w3.org
Resent-Sender: ietf-http-wg-request@w3.org
Precedence: list
List-Id: <ietf-http-wg.w3.org>
List-Help: <https://www.w3.org/Mail/>
List-Post: <mailto:ietf-http-wg@w3.org>
List-Unsubscribe: <mailto:ietf-http-wg-request@w3.org?subject=unsubscribe>

On Fri, Sep 6, 2019, at 10:41 AM, David Benjamin wrote:
> My original thinking was that post-handshake auth and KeyUpdate are 
> relevant because they are spiritual successors of renegotiation in TLS 
> 1.3. The original RFC7540 targets renegotiation, so we should say 
> something about how the prohibition applies. For random other features, 
> there isn't anything existing text targeting them. But saying things 
> more clearly never hurts, so your replacement text SGTM too.
> 
> I do think TLS should be a bit clearer on when a feature is intended to 
> be transparent and behind the TLS "API" and what is meant to 
> "caller-visible". Features in the latter bucket like post-handshake 
> auth and early data tend to be rather messy and ought to be gated by an 
> application profile, otherwise we run into problems like these.

+1!

Best,
Chris