Re: [TLS] Application-Layer Protocol Settings

Ben Schwartz <bemasc@google.com> Tue, 07 July 2020 20:38 UTC

Return-Path: <bemasc@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BCCB43A0A62 for <tls@ietfa.amsl.com>; Tue, 7 Jul 2020 13:38:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.599
X-Spam-Level:
X-Spam-Status: No, score=-17.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id r1DkRAdfPsjf for <tls@ietfa.amsl.com>; Tue, 7 Jul 2020 13:38:11 -0700 (PDT)
Received: from mail-wm1-x330.google.com (mail-wm1-x330.google.com [IPv6:2a00:1450:4864:20::330]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F1EF83A0A56 for <TLS@ietf.org>; Tue, 7 Jul 2020 13:38:10 -0700 (PDT)
Received: by mail-wm1-x330.google.com with SMTP id o2so547807wmh.2 for <TLS@ietf.org>; Tue, 07 Jul 2020 13:38:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=sH+C9yNrqYFN/K1KKAvETl0RvXC/WK1p6ybqGRUfy5s=; b=fQwQUcmD2lVPh6WeP1/KvoZJqvJA5ll2K5mJEtkrxJOUbx4EPAXECjcCV9WoJ06dUu TFBzmQ+9E9Y4qRkelyV9DwLVZIia8PeUC6UrjDiVRqko+VYLyvFdiZ/KLPhosPAsOQ72 PuSknvSpqVv1Dp/cggXJbZRPWUl09ElLs4GsbypOQPHPZ184j8mgyM8x9o8iwVCIZQm4 1I+88tJidvqrqx/3JQFt2GaNeWrgGLYRroZh7QAyzaHElV7VdkXlHd3PSTkK7VRgMLM8 vxDF6zFcG0ISL4DmTd7A9drYhXdSX4VOaRSw3m2s5HV1SxOWtFLc0LtVwUbBfnaFNb0m oLqw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=sH+C9yNrqYFN/K1KKAvETl0RvXC/WK1p6ybqGRUfy5s=; b=qqVmM87IXUr9bsMl7SvqvqBJkvIm0o96NTTtddLc5TUlQNNNEWdLsJGHCYHhp4FDRC 2VnjqDu+ch+/zcVALXuo9LQgNgp8zHDLvIqaj6yiDD+TUqe0QjS8308yHhqpGsaLSvOn 1423gWAgdBSyMH17oSxw1uodvhbAj4GR7qCvmFkTlBIF80d5SeDVwaQBpi6RLp/nPCGc Zncw0/XL/dGn6F7Ru64BXd1SZUBbT/1hmYUPvC/YsAkUCwCLouA5caCRnWapiV7lxNyc S+OSSVsA/YJUhNusfqyW8W9r+O6SIoPGiFmg0n03tWme7d1kFMSkY/Fwo6QSyBk3IATT 3NGA==
X-Gm-Message-State: AOAM531b7lMdMqcOSgAzXMFu/g5EyC4plInRkXsvXNbXhF7llBJREkW+ NEhKST+SwbPkhD3fgmu7fQK9a71UroWoDznr1ZvJ7w==
X-Google-Smtp-Source: ABdhPJwfxEbztzGAl0jDdICN6Dw2NxJCzyQ5j+KBqASICm+Teo/owbdg3OS1h2yHC5mF6UZn7zhkb91S3aBTiZ/T5vA=
X-Received: by 2002:a7b:c3c7:: with SMTP id t7mr5589914wmj.97.1594154289236; Tue, 07 Jul 2020 13:38:09 -0700 (PDT)
MIME-Version: 1.0
References: <CAAZdMaf2dKab0dJU8MLZc9JzEcVSvf8s9kgeZFo3tmsRtx2sNQ@mail.gmail.com> <CAHbrMsDLKdvapbg8EStXhqdyt=U9GnVgu3s2F1hDhQaOQKB3dA@mail.gmail.com> <CAF8qwaA7eLJcAuV+kPxLOO-hpjFO9XBJAMhMiZCoawaT+aKC3Q@mail.gmail.com>
In-Reply-To: <CAF8qwaA7eLJcAuV+kPxLOO-hpjFO9XBJAMhMiZCoawaT+aKC3Q@mail.gmail.com>
From: Ben Schwartz <bemasc@google.com>
Date: Tue, 07 Jul 2020 16:37:57 -0400
Message-ID: <CAHbrMsDpz72VtBhgwcueZ0wK1EOg+Jo57Fupt7vy8b+NOY57Uw@mail.gmail.com>
To: David Benjamin <davidben@chromium.org>
Cc: Victor Vasiliev <vasilvv@google.com>, "tls@ietf.org" <TLS@ietf.org>, HTTP Working Group <ietf-http-wg@w3.org>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="0000000000002717f905a9dff89d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/_0wqqZfm0WFbeE2n1Xjq3UDjCj8>
Subject: Re: [TLS] Application-Layer Protocol Settings
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Jul 2020 20:38:13 -0000

On Tue, Jul 7, 2020 at 3:14 PM David Benjamin <davidben@chromium.org> wrote:

> Any solution here involves a TLS change, even for servers which currently
> send half-RTT settings. ...
>

I think a new ALPN protocol ID
("h2-but-with-settings-from-the-server-asap-for-real") would suffice.

It’s also not the case that non-uniform backends must disable 0-RTT. That
> is what 0-RTT rejection logic is for. ...
>

I would be impressed if there is any TLS load balancer architecture that
supports 0-RTT rejection by the backend.  This would require an interesting
new metadata layer, quite different from the usual "decrypt and forward"
approach.  (Of course, I assume that most load balancers simply won't
implement 0-RTT at all.)

The simpler that TLS/HTTP interaction, the looser the coupling we can
> manage, and checking opaque bytes for equality is the simplest possible
> option here.
>

I'm not sure what equality check you're proposing; I don't see it in the
draft.  However, I agree with your conclusion: if the TLS server manages
the settings-state, it can easily invalidate resumption across a settings
change.

Ultimately, I think I'm saying something obvious: if the TLS server
represents multiple backends without distinction, it can't represent a
property that those backends do not share.  This is true of ALPN, and would
be true of ALPS too.  This is fine; the ALPS just has to represent the
intersection of backend capabilities.  All currently defined HTTP/2
Settings appear to support intersection in a reasonable way, although I'm
not sure this is guaranteed in general.  However, SETTINGS at 0.5-RTT would
not have this problem; heterogeneous backends could each report their own
SETTINGS.

This is not an unreasonable design choice given the other constraints
you've mentioned, but it is a limitation, and potentially a footgun (e.g.
if someone forgets to revert the ALPS config change before rolling back the
HTTP server config change).