Re: [TLS] Application-Layer Protocol Settings

David Benjamin <davidben@chromium.org> Tue, 21 July 2020 20:59 UTC

Return-Path: <davidben@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E925B3A0A6E for <tls@ietfa.amsl.com>; Tue, 21 Jul 2020 13:59:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.498
X-Spam-Level:
X-Spam-Status: No, score=-9.498 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=chromium.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id P0hot04DcOL4 for <tls@ietfa.amsl.com>; Tue, 21 Jul 2020 13:59:47 -0700 (PDT)
Received: from mail-pl1-x62c.google.com (mail-pl1-x62c.google.com [IPv6:2607:f8b0:4864:20::62c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 750C13A0A6D for <tls@ietf.org>; Tue, 21 Jul 2020 13:59:46 -0700 (PDT)
Received: by mail-pl1-x62c.google.com with SMTP id b9so10787177plx.6 for <tls@ietf.org>; Tue, 21 Jul 2020 13:59:46 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=M+aMBFQIDIALP6IObYer7Yq/vCX4nsR/hepPJOi5zLI=; b=NGDJIWrpjwxJ6ESYULPuuC4YF6iBqn8heFHOglawcONlk5tou4RhEuSGzfcSNVmMzl 0sj1i2Iy/oXqqoWOKYrWFE3VUTf2r+694x4RAMAoiardXojY6B2bYRsZlpyOXiqADbD2 8SkRwqEDA4W2cQqfR6zVeNnMAF4OFb5GvndQU=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=M+aMBFQIDIALP6IObYer7Yq/vCX4nsR/hepPJOi5zLI=; b=Lya400bh6SBjEONL2iUP1adFTOPqJSUPvl1PejN4UtxElZY5zTKqO1QkKmhAhEV4TD 8kOFCcqxbe31dKU46IervNng9L1zegudfLFWMLflWEnLUH+vxmmqNPDnUmpQr/tCtU4Z lwIzfbueEY6/XwRe4zuuqLaPfcvLszYqlYN17BT/dIFNNlZP1SbTaW83Y+AxeZ5DPLoQ jGuOQXxlcfJQHoFusjXceO/yqFxPz5g79pp10mm5tVW9RdeHcX3skNZieskWxcwG0xI4 qcmGyHwJ2fi7qPvwzh9hD9cz3UUHwtagIjpUa7SbxkEOmRfaAzXJAIfgQuXP4v9wofok 1QKQ==
X-Gm-Message-State: AOAM532TdLybbferkszSHTdRKYP55iFCugyKcQjJIMFbFBF96qfvWme0 /3uawTUD8XiBpqrdAFg4NDkv/96aNaUo+HnW5ayJ
X-Google-Smtp-Source: ABdhPJwB6EzNt+5mSYq4Z3c8gJWXRY80r57PqLfwpHPEltySX5Tt8fU6RRB1POX6HXuAwu4Ybd7S7IXhkYum1U72A5Y=
X-Received: by 2002:a17:90a:a78b:: with SMTP id f11mr6328601pjq.42.1595365185595; Tue, 21 Jul 2020 13:59:45 -0700 (PDT)
MIME-Version: 1.0
References: <CAAZdMaf2dKab0dJU8MLZc9JzEcVSvf8s9kgeZFo3tmsRtx2sNQ@mail.gmail.com> <374ebd02-c3f6-4124-a1e9-c2f4a17e6c54@www.fastmail.com> <CAAZdMacsDdcZCcS1yLSQwO3rbhnh8AVkgZHrt+A+KDKKaYWO7g@mail.gmail.com> <d9201e80-19b9-4854-9655-10935414143c@www.fastmail.com> <CALGR9obNTmDLKHrYMncKb7-aMSOnvS8H=Vu0Wjg1PgEk+U993A@mail.gmail.com> <CAAZdMaeRuytb=hDSXOjxZiMBct5kzY4sZ41bRZLmChEPvFLJjA@mail.gmail.com> <CAF8qwaByEJ4g7gqfg4q1EC=6zC7H2gqxZAhWTWtt+K7Fv-nWUw@mail.gmail.com> <CALGR9oaiygX0t_1R3LUEbUVaj1Gijt_fjgVQ46WU=xmF2c1eVA@mail.gmail.com> <CAF8qwaDUOMcBWS6P85eq8_dr--xKhuOSVrvVuqKz09apDmo0Mg@mail.gmail.com> <CALGR9oaNt-xfSfRUJnLXJ6JUgnB62CvMWB5F0qswpRHwA1wn1g@mail.gmail.com> <CAF8qwaBs0YtYFDfYWQUtZSz3z+TJJhMfbkf7ghn=umP_Nwhj9g@mail.gmail.com> <CAAZdMae-jZVfv98jC3ru51uk6H6TZuaQ+P=PJW-BZ9uEKVbQCA@mail.gmail.com>
In-Reply-To: <CAAZdMae-jZVfv98jC3ru51uk6H6TZuaQ+P=PJW-BZ9uEKVbQCA@mail.gmail.com>
From: David Benjamin <davidben@chromium.org>
Date: Tue, 21 Jul 2020 16:59:29 -0400
Message-ID: <CAF8qwaBf75VRqs9Rfs=MXdp_e569Spmi+HnXjgu_G6+0E-j2pQ@mail.gmail.com>
To: Victor Vasiliev <vasilvv@google.com>
Cc: Lucas Pardue <lucaspardue.24.7@gmail.com>, "tls@ietf.org" <tls@ietf.org>, HTTP Working Group <ietf-http-wg@w3.org>
Content-Type: multipart/alternative; boundary="0000000000002d00cf05aaf9e79c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/gEutrr6a6ynHTn1uwX6ASCYvf0o>
Subject: Re: [TLS] Application-Layer Protocol Settings
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Jul 2020 20:59:49 -0000

I guess you could have protocol-specific numbers and protocol-independent
syntax? Or you could allocate numbers in yet another number space for all
the existing settings. The latter seems like a lot of fuss, and the former
is kinda weird. At that point you may as well get a protocol-specific blob
(as in the draft) so the protocol library can reuse their preferred parsing
routines.

On Tue, Jul 21, 2020 at 4:22 PM Victor Vasiliev <vasilvv@google.com> wrote:

> How would this work with regular SETTINGS?  HTTP/2 and HTTP/3 have
> disjoint setting number spaces, and it's unclear to me whether there's any
> significant overlap between those.
>
> On Tue, Jul 21, 2020 at 11:49 AM David Benjamin <davidben@chromium.org>
> wrote:
>
>> On Tue, Jul 21, 2020 at 8:22 AM Lucas Pardue <lucaspardue.24.7@gmail.com>
>> wrote:
>>
>>>
>>> On Mon, Jul 20, 2020 at 10:42 PM David Benjamin <davidben@chromium.org>
>>> wrote:
>>>
>>>> On Mon, Jul 20, 2020 at 5:00 PM Lucas Pardue <
>>>> lucaspardue..24.7@gmail.com <lucaspardue.24.7@gmail.com>> wrote:
>>>>
>>>>>
>>>>> That makes sense but I guess I don't see the point in defining a new
>>>>> thing that contains frames that are never sent on streams. That is, if
>>>>> these are connection settings, just send the payload. Unframed extended
>>>>> settings might get you there, if you can find a way to encapsulate
>>>>> conventional settings inside them, then all the better.
>>>>>
>>>>
>>>> Could you elaborate on this a bit? I'm probably just failing to parse,
>>>> but I'm not sure which alternative you're suggesting here. (Ah, the wonders
>>>> of email.)
>>>>
>>>> David
>>>>
>>>
>>> I was trying to accommodate HTTP/2 and HTTP/3 in one breath, which is
>>> why my intent was probably unclear. Basically, if ALPS relies on frames for
>>> per-protocol settings then it has to accommodate the differences in frame
>>> format between HTTP/2 and HTTP/3. In the examples from the ALPS and Client
>>> Reliability proposals, the H2 frame needs to populate the frame header and
>>> it pick stream 0, which doesn't exist until the connection is actually
>>> made, so seems a bit kludgy. In H3, frames don't have the stream ID so you
>>> avoid the problem above.
>>>
>>> So my thought was to basically do away with the notion of
>>> protocol-specific frames in ALPS, and instead define the a common payload
>>> format that perhaps looks something like bishop-extended-settings [1], a
>>> series of Type-Length-Value (but without any frame headers). This would
>>> allow you to encode the old and new settings in a single format, rather
>>> than needing to delineate things via frames.
>>>
>>> [1] -
>>> https://tools.ietf.org/html/draft-bishop-httpbis-extended-settings-01#section-3.1.1
>>>
>>
>> Ah, gotcha. The thinking was the settings were ALPN-specific anyway, so
>> we may as well define them however is more idiomatic for the protocol. This
>> means we automatically can make existing H2 and H3 settings more reliable.
>> Settings values can also be updated over the course of the connection, so
>> using frames keeps continuity there. But, yeah, a separate key/value syntax
>> would work too.
>>
>> (A small correction, the current Client Hint Reliability proposal allows
>> ACCEPT_CH to be sent in application data too. Maybe the frontend realizes
>> the origin's ACCEPT_CH preferences have changed and wants to notify
>> existing connections. Though I don't consider this feature important. I
>> doubt most folks, if anyone, will bother with this. Mostly that's how a
>> SETTINGS or EXTENDED_SETTINGS value already would have worked, so I figured
>> the semantics ought to be compatible in case EXTENDED_SETTINGS is revived.)
>>
>> David
>>
>