Re: [TLS] Application-Layer Protocol Settings

Lucas Pardue <lucaspardue.24.7@gmail.com> Mon, 20 July 2020 19:13 UTC

Return-Path: <ietf-http-wg-request+bounce-httpbisa-archive-bis2juki=lists.ie@listhub.w3.org>
X-Original-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Delivered-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8FE623A0E0C for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Mon, 20 Jul 2020 12:13:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.018
X-Spam-Level:
X-Spam-Status: No, score=-3.018 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, MAILING_LIST_MULTI=-1, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xZ5LhZz82Aub for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Mon, 20 Jul 2020 12:13:28 -0700 (PDT)
Received: from lyra.w3.org (lyra.w3.org [128.30.52.18]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D844D3A0E11 for <httpbisa-archive-bis2Juki@lists.ietf.org>; Mon, 20 Jul 2020 12:13:28 -0700 (PDT)
Received: from lists by lyra.w3.org with local (Exim 4.92) (envelope-from <ietf-http-wg-request@listhub.w3.org>) id 1jxbBZ-0007AS-DK for ietf-http-wg-dist@listhub.w3.org; Mon, 20 Jul 2020 19:10:49 +0000
Resent-Date: Mon, 20 Jul 2020 19:10:49 +0000
Resent-Message-Id: <E1jxbBZ-0007AS-DK@lyra.w3.org>
Received: from mimas.w3.org ([128.30.52.79]) by lyra.w3.org with esmtps (TLS1.3:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.92) (envelope-from <lucaspardue.24.7@gmail.com>) id 1jxbBX-00079h-Vh for ietf-http-wg@listhub.w3.org; Mon, 20 Jul 2020 19:10:48 +0000
Received: from mail-wm1-x32d.google.com ([2a00:1450:4864:20::32d]) by mimas.w3.org with esmtps (TLS1.3:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.92) (envelope-from <lucaspardue.24.7@gmail.com>) id 1jxbBS-0008Dp-3C for ietf-http-wg@w3.org; Mon, 20 Jul 2020 19:10:47 +0000
Received: by mail-wm1-x32d.google.com with SMTP id q15so556813wmj.2 for <ietf-http-wg@w3.org>; Mon, 20 Jul 2020 12:10:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=++97zvIBZkL7n9HJE9z7TuaAjo0jb6dWgbjarMJUHu0=; b=LuF2jZvmIZ84EPfSHQC3/p49PPx4di5p8FiC371JK8OGF3V3iPLE9NhPbeiynAAnOk 3YyiljJIBhapFJ9RiUdGjN57JHPSR+qAhQUqv9TqKzK3AxhWZBG4T85z6NjHh+3nl1K0 gFCYPQliRdaux2RUyc1F1UM5LD9IY3YSa7B25GvwWlCP/AEIrT7eOS4bbAFnti4Qp0q3 O8IS5i6EAYPCW4M4F45CCbZlAXQculokvHBqJaLg6Zexhhu/TC4ASOJZz/uH227u43Vk AAnYrTx42c3fQVvif+fTU5G9c9auc4pMqZEYDn/U+LIDUf6jgiRkJaM6E3LNNuhw3//I 6Sow==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=++97zvIBZkL7n9HJE9z7TuaAjo0jb6dWgbjarMJUHu0=; b=XO77NnlBLEotXADPOCktWR7xtBHMDge6FQU5bwRPvX2LmXO11uA+goaFTauAo8ClCn 6PDQFOqNsnTvRIWeuDP8CjNi4x1TlQZxcbv+ZUXbA35qJi+unu3/NskOl0DPu5hyiKvT qCAwXzxk7qA9bfZeiUu2qaQ/tBQiNDptiZzPklliz1Qd/FCGmHLGtlvfrIf/u/zt0sTA c+H7paMdGljIc3uhbMVO7M/4qYpJCQOlQPXT4EvpoWU41Q6zSeAY07QRVxqH9VBnz/uQ FqMSAXUoS8YGNFZp5pzaqh6TflIZOTWzUpbhYvMghCL+D0IzWyfPK+AiRwyJE+znlnv/ p3WA==
X-Gm-Message-State: AOAM531AabwmhXYVNKXAcwleEDmLrw+TBDgf/0WdBLInj8gsE6gqlggs 85Zv8Fe790ZWWnxAsecR011t03l5a7wsRP4fXMHdLxBrVs0=
X-Google-Smtp-Source: ABdhPJzOjXJLiWjHS0IhykqP3wPwuEW/m18LfLRcJv6jCEQ2IuLe0t5yRoNaHSor7X33lEG4KcXJ0JE/A4s2Hwm+NPs=
X-Received: by 2002:a1c:2dc6:: with SMTP id t189mr746180wmt.26.1595272230599; Mon, 20 Jul 2020 12:10:30 -0700 (PDT)
MIME-Version: 1.0
References: <CAAZdMaf2dKab0dJU8MLZc9JzEcVSvf8s9kgeZFo3tmsRtx2sNQ@mail.gmail.com> <374ebd02-c3f6-4124-a1e9-c2f4a17e6c54@www.fastmail.com> <CAAZdMacsDdcZCcS1yLSQwO3rbhnh8AVkgZHrt+A+KDKKaYWO7g@mail.gmail.com> <d9201e80-19b9-4854-9655-10935414143c@www.fastmail.com>
In-Reply-To: <d9201e80-19b9-4854-9655-10935414143c@www.fastmail.com>
From: Lucas Pardue <lucaspardue.24.7@gmail.com>
Date: Mon, 20 Jul 2020 20:10:19 +0100
Message-ID: <CALGR9obNTmDLKHrYMncKb7-aMSOnvS8H=Vu0Wjg1PgEk+U993A@mail.gmail.com>
To: Victor Vasiliev <vasilvv@google.com>
Cc: "tls@ietf.org" <tls@ietf.org>, HTTP Working Group <ietf-http-wg@w3.org>
Content-Type: multipart/alternative; boundary="000000000000a0018b05aae44286"
Received-SPF: pass client-ip=2a00:1450:4864:20::32d; envelope-from=lucaspardue.24.7@gmail.com; helo=mail-wm1-x32d.google.com
X-W3C-Hub-Spam-Status: No, score=-7.8
X-W3C-Hub-Spam-Report: BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, W3C_AA=-1, W3C_IRA=-1, W3C_IRR=-3, W3C_WL=-1
X-W3C-Scan-Sig: mimas.w3.org 1jxbBS-0008Dp-3C c9e1ef9eb2a7944559360f4f717c0519
X-Original-To: ietf-http-wg@w3.org
Subject: Re: [TLS] Application-Layer Protocol Settings
Archived-At: <https://www.w3.org/mid/CALGR9obNTmDLKHrYMncKb7-aMSOnvS8H=Vu0Wjg1PgEk+U993A@mail.gmail.com>
Resent-From: ietf-http-wg@w3.org
X-Mailing-List: <ietf-http-wg@w3.org> archive/latest/37893
X-Loop: ietf-http-wg@w3.org
Resent-Sender: ietf-http-wg-request@w3.org
Precedence: list
List-Id: <ietf-http-wg.w3.org>
List-Help: <https://www.w3.org/Mail/>
List-Post: <mailto:ietf-http-wg@w3.org>
List-Unsubscribe: <mailto:ietf-http-wg-request@w3.org?subject=unsubscribe>

Hi Victor,

It seems my brain skipped over "ALPS in HTTPS" [1] when you mentioned in
your original email. I was reading it in the context of David Benjamin's
thread on Client Hint Reliability [2]. There's a couple of things that
surprised me when reading both drafts:

1. ALPS in HTTPS actually supports more than just exchanging Settings
Parameters, it can actually hold a series of frames. It's just that ALPS
only defines SETTINGS to be allowed, and Client Hints Reliability wants to
add more in the shape of a new ACCEPT_CH frame. I'm not sure I like the
idea of supporting any old frame in the TLS handshake, SETTINGS are at
least reasoned about in terms of how they are remembered for the purposes
of 0-RTT.
2. ALPS in HTTPS makes it mandatory to support some settings to disable
static and Huffman header compression. That seems pretty onerous. If there
was interest in prototyping something like ACCEPT_CH-in-handhsake it
requires a modification of a QPACK dependency. On the other hand, if you
don't make these settings mandatory, then you won't achieve your objective
of removing the mandatory parts of HPACK/QPACK. To me this is a signal that
ALPN is a better option to negotiate a profile of H2/H3 that modifies
mandatory compression behaviour.

Cheers
Lucas


[1] https://tools.ietf.org/html/draft-vvv-httpbis-alps-00
[2] https://lists.w3.org/Archives/Public/ietf-http-wg/2020JulSep/0054.html