Re: [TLS] Application-Layer Protocol Settings

David Benjamin <davidben@chromium.org> Mon, 20 July 2020 21:42 UTC

Return-Path: <davidben@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 376C23A0FC8 for <tls@ietfa.amsl.com>; Mon, 20 Jul 2020 14:42:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.498
X-Spam-Level:
X-Spam-Status: No, score=-9.498 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=chromium.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XoT13bLd33nX for <tls@ietfa.amsl.com>; Mon, 20 Jul 2020 14:42:32 -0700 (PDT)
Received: from mail-pg1-x52b.google.com (mail-pg1-x52b.google.com [IPv6:2607:f8b0:4864:20::52b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 96D963A0FC1 for <tls@ietf.org>; Mon, 20 Jul 2020 14:42:32 -0700 (PDT)
Received: by mail-pg1-x52b.google.com with SMTP id o13so10968710pgf.0 for <tls@ietf.org>; Mon, 20 Jul 2020 14:42:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=u+wwtGwgXZx/pFXzPwOV8MhtTSojkr1XPgZD4LFHDVM=; b=fmQiDQJMtGQ3ifiQ8jCL6LW6hfYRgmp8FOezMcTXjFuWe1WD+JE+bdguJgWNg/IdTz mO+7eg804rSdDYZ+r/A7pYLMKekPrw593jLJzOw1M9Ss87en+U3ayxCyVi8HKMlG12xq g/0doYE5mSeiPMfkXvP6n8FG7F7xX63NkflSE=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=u+wwtGwgXZx/pFXzPwOV8MhtTSojkr1XPgZD4LFHDVM=; b=GIj9rSWCpnN4KOgkAntzfPfbo62aCqtD82zC/934UuJRyOueboqYdbViLFWDjmvzNf znuxtLyGEHhwSv3DfHLbuhHtSl+JYBT3Z4W9MkAUChs9U2JPpmdeYbciQEg1fyQekB9j /TJrSfVFBfnGhgpQi82JXbwNVkwJ+BVCoMGuoE1UNnoSSREscd8DsN1VnFVGzAqOsfb1 Xx8jzgh2xTOmuOunP1j+0lb9Njpsu77nU/M1byu33pyFyEq17NoNrkHT9bj4TqWqd+Ki gHeYlPCAcSQcs2ojDdvxh+mrNeR8gk5k1pIimKV345pLIejRjmjLMXS2ha7E8b0SD1oQ LyJg==
X-Gm-Message-State: AOAM531Q8DFsDgUCaRJ2ddH7KkPCM7/zGRcBCBEu/hfAfJFMNeIvIBBg hV7zZByQLaf7Bx+tm/cV64AqcDYfWLlR7FIAxs4SlpM=
X-Google-Smtp-Source: ABdhPJy9rCHMz1vrvwv6nJdOEHjrvb5K5E2yz1VkbLm+3ptsc+un7lPq1s0Mr0JaT8m65bHz5fxiR8ND1xgLOAL3HTI=
X-Received: by 2002:a62:7c97:: with SMTP id x145mr22282182pfc.80.1595281351919; Mon, 20 Jul 2020 14:42:31 -0700 (PDT)
MIME-Version: 1.0
References: <CAAZdMaf2dKab0dJU8MLZc9JzEcVSvf8s9kgeZFo3tmsRtx2sNQ@mail.gmail.com> <374ebd02-c3f6-4124-a1e9-c2f4a17e6c54@www.fastmail.com> <CAAZdMacsDdcZCcS1yLSQwO3rbhnh8AVkgZHrt+A+KDKKaYWO7g@mail.gmail.com> <d9201e80-19b9-4854-9655-10935414143c@www.fastmail.com> <CALGR9obNTmDLKHrYMncKb7-aMSOnvS8H=Vu0Wjg1PgEk+U993A@mail.gmail.com> <CAAZdMaeRuytb=hDSXOjxZiMBct5kzY4sZ41bRZLmChEPvFLJjA@mail.gmail.com> <CAF8qwaByEJ4g7gqfg4q1EC=6zC7H2gqxZAhWTWtt+K7Fv-nWUw@mail.gmail.com> <CALGR9oaiygX0t_1R3LUEbUVaj1Gijt_fjgVQ46WU=xmF2c1eVA@mail.gmail.com>
In-Reply-To: <CALGR9oaiygX0t_1R3LUEbUVaj1Gijt_fjgVQ46WU=xmF2c1eVA@mail.gmail.com>
From: David Benjamin <davidben@chromium.org>
Date: Mon, 20 Jul 2020 17:42:15 -0400
Message-ID: <CAF8qwaDUOMcBWS6P85eq8_dr--xKhuOSVrvVuqKz09apDmo0Mg@mail.gmail.com>
To: Lucas Pardue <lucaspardue.24.7@gmail.com>
Cc: Victor Vasiliev <vasilvv=40google.com@dmarc.ietf.org>, "tls@ietf.org" <tls@ietf.org>, HTTP Working Group <ietf-http-wg@w3.org>
Content-Type: multipart/alternative; boundary="0000000000004cb9c305aae66250"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/uNtPc8DuuvWKxAKKDYdbQ9NHqgw>
Subject: Re: [TLS] Application-Layer Protocol Settings
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 Jul 2020 21:42:34 -0000

On Mon, Jul 20, 2020 at 5:00 PM Lucas Pardue <lucaspardue.24.7@gmail.com>
wrote:

> On Mon, 20 Jul 2020, 21:38 David Benjamin, <davidben@chromium.org> wrote:
>
>> On Mon, Jul 20, 2020 at 3:33 PM Victor Vasiliev <vasilvv=
>> 40google.com@dmarc.ietf.org> wrote:
>>
>>> On Mon, Jul 20, 2020 at 3:10 PM Lucas Pardue <lucaspardue.24.7@gmail.com>
>>> wrote:
>>>
>>>> Hi Victor,
>>>>
>>>> It seems my brain skipped over "ALPS in HTTPS" [1] when you mentioned
>>>> in your original email. I was reading it in the context of David Benjamin's
>>>> thread on Client Hint Reliability [2]. There's a couple of things that
>>>> surprised me when reading both drafts:
>>>>
>>>> 1. ALPS in HTTPS actually supports more than just exchanging Settings
>>>> Parameters, it can actually hold a series of frames. It's just that ALPS
>>>> only defines SETTINGS to be allowed, and Client Hints Reliability wants to
>>>> add more in the shape of a new ACCEPT_CH frame. I'm not sure I like the
>>>> idea of supporting any old frame in the TLS handshake, SETTINGS are at
>>>> least reasoned about in terms of how they are remembered for the purposes
>>>> of 0-RTT.
>>>>
>>>
>>> It explicitly bans all existing frames that are not SETTINGS.  The
>>> problem here is that SETTINGS only supports integral values, so we'd be
>>> limited to those if we make ALPS just SETTINGS.
>>>
>>
>> Right, concretely there is an "Allowed in ALPS" column added by Victor's
>> ALPS document, which my document sets for the new frame. Old frames weren't
>> designed with ALPS in mind, so the ALPS document needs to make a decision.
>> New frames can reason about the implications of opting into ALPS and do so.
>>
>> As Victor notes, it's only a new frame because we got SETTINGS values
>> wrong and, per earlier discussion, the extension point we currently have is
>> new frames. If we want something even more restrictive, we could instead
>> revive draft-bishop-httpbis-extended-settings, say only SETTINGS and
>> EXTENDED_SETTINGS are allowed, and close it there. But I think the new
>> column works fine and matches how this sort of thing usually works.
>>
>
> That makes sense but I guess I don't see the point in defining a new thing
> that contains frames that are never sent on streams. That is, if these are
> connection settings, just send the payload. Unframed extended settings
> might get you there, if you can find a way to encapsulate conventional
> settings inside them, then all the better.
>

Could you elaborate on this a bit? I'm probably just failing to parse, but
I'm not sure which alternative you're suggesting here. (Ah, the wonders of
email.)

David