Re: [TLS] Application-Layer Protocol Settings

Lucas Pardue <lucaspardue.24.7@gmail.com> Tue, 21 July 2020 23:44 UTC

Return-Path: <lucaspardue.24.7@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 056D23A0824 for <tls@ietfa.amsl.com>; Tue, 21 Jul 2020 16:44:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.848
X-Spam-Level:
X-Spam-Status: No, score=-1.848 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kn0gfv6dWJoL for <tls@ietfa.amsl.com>; Tue, 21 Jul 2020 16:44:00 -0700 (PDT)
Received: from mail-wr1-x42e.google.com (mail-wr1-x42e.google.com [IPv6:2a00:1450:4864:20::42e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5C8213A0822 for <tls@ietf.org>; Tue, 21 Jul 2020 16:44:00 -0700 (PDT)
Received: by mail-wr1-x42e.google.com with SMTP id z2so170040wrp.2 for <tls@ietf.org>; Tue, 21 Jul 2020 16:44:00 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=dNVQropl5bsAkeJ/JRQEWcp5dDA2i49P8IP/LDOPsCI=; b=FkwvweCwp0lVoY4MqD7R5iXncpwT5oGjRxEeeewzlZHPqRHYsDj22crCc1RiBDER4U KG5+tKHChINyHL9OuswHnGAaBs1xAVhN28qQByj4wITbgU5w09YwsjG7SmtlyiQjMgQJ nbUSjDfgqEsy/sq2v5MDqdudBYwFV8sPDr1LeSSSocmztezMfsvlIKSzrou6xmV7HR91 Sp1jKy+7w++CDcKRkw5/UW4DB+ckA4LfiRw4Hop6CRVkTb229GdNPXAh2oy8qlJQXhlu byj6MWml9rplQSbmn/8tBl04d5FonckIGNvxTjbYyYhJOWRNTMju4zzch/Zh65zcaGHG oyJg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=dNVQropl5bsAkeJ/JRQEWcp5dDA2i49P8IP/LDOPsCI=; b=F3lL68Pvxa42grXQbmU4LnwttP2A4KKqgxMCsc+Et59MIohNajlGzt9CY5IceX0oub t6eVqexxMq2C/1CGWETwwsPC/wUEbG+VPrBM4gFh5Y4bWmBN3NJohV4ynXqACOmqou9O qxhG9Fg3IcOAA4ETaFLf4xe69bKIPSG79Ug+KpMkr+HDhjI1iLQgDtw5z7LFrUpj2E6C xQpxZ5NwiD9k1dQkuSdSkKZLqaQ7NX2sjmjVQY6+yipu4R+0glK+XallT9o7RFXSfjkh nZ4BoHVAT/i4oz2lqoOCZeonWPg76r+VGNWkyDR3eFl6gMER+UY6V7PfOfHJjAA0R0Qq j6Fw==
X-Gm-Message-State: AOAM530kEvMHTdmBwqVLaR6f+0cHJ47COCEjPQud6qrVibUfUeVWf63k 4Pf9qxloi593ngtPHWnGS4lBAf5VSqnZB+sAfzc=
X-Google-Smtp-Source: ABdhPJyKhr96JkHby/e6el51dbF2+ehytlvtFwPicV5rIWm01r+7yqRsozQVxooRTdGDUrxB/m3NnrPPS1w+0uil1iE=
X-Received: by 2002:a5d:408f:: with SMTP id o15mr19844354wrp.7.1595375038793; Tue, 21 Jul 2020 16:43:58 -0700 (PDT)
MIME-Version: 1.0
References: <CAAZdMaf2dKab0dJU8MLZc9JzEcVSvf8s9kgeZFo3tmsRtx2sNQ@mail.gmail.com> <374ebd02-c3f6-4124-a1e9-c2f4a17e6c54@www.fastmail.com> <CAAZdMacsDdcZCcS1yLSQwO3rbhnh8AVkgZHrt+A+KDKKaYWO7g@mail.gmail.com> <d9201e80-19b9-4854-9655-10935414143c@www.fastmail.com> <CALGR9obNTmDLKHrYMncKb7-aMSOnvS8H=Vu0Wjg1PgEk+U993A@mail.gmail.com> <CAAZdMaeRuytb=hDSXOjxZiMBct5kzY4sZ41bRZLmChEPvFLJjA@mail.gmail.com> <CAF8qwaByEJ4g7gqfg4q1EC=6zC7H2gqxZAhWTWtt+K7Fv-nWUw@mail.gmail.com> <CALGR9oaiygX0t_1R3LUEbUVaj1Gijt_fjgVQ46WU=xmF2c1eVA@mail.gmail.com> <CAF8qwaDUOMcBWS6P85eq8_dr--xKhuOSVrvVuqKz09apDmo0Mg@mail.gmail.com> <CALGR9oaNt-xfSfRUJnLXJ6JUgnB62CvMWB5F0qswpRHwA1wn1g@mail.gmail.com> <CAF8qwaBs0YtYFDfYWQUtZSz3z+TJJhMfbkf7ghn=umP_Nwhj9g@mail.gmail.com> <CAAZdMae-jZVfv98jC3ru51uk6H6TZuaQ+P=PJW-BZ9uEKVbQCA@mail.gmail.com> <CAF8qwaBf75VRqs9Rfs=MXdp_e569Spmi+HnXjgu_G6+0E-j2pQ@mail.gmail.com>
In-Reply-To: <CAF8qwaBf75VRqs9Rfs=MXdp_e569Spmi+HnXjgu_G6+0E-j2pQ@mail.gmail.com>
From: Lucas Pardue <lucaspardue.24.7@gmail.com>
Date: Wed, 22 Jul 2020 00:43:46 +0100
Message-ID: <CALGR9oa1aW90VmrGO8wAsBWAq2un5bHY67m-HpaR_8LpNrD_3g@mail.gmail.com>
To: David Benjamin <davidben@chromium.org>
Cc: Victor Vasiliev <vasilvv@google.com>, "tls@ietf.org" <tls@ietf.org>, HTTP Working Group <ietf-http-wg@w3.org>
Content-Type: multipart/alternative; boundary="000000000000788aea05aafc320b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/zr0gokqzFGwS8Lk3a9co6diEv3g>
Subject: Re: [TLS] Application-Layer Protocol Settings
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Jul 2020 23:44:02 -0000

As I understood things in ALPS, each application protocol has its own
settings so I don't see there being too much problem with the disjoint
number spaces. It is a bit fussy but it avoids having to rework existing
stacks to parse frames that don't belong to any streams.  From the stacks
that I'm experienced with, frame parsing and stream state are wrapped
tightly. Unless you mean that you expect an endpoint to use parsing
primitives to parse a frame, which seems like it would duplicate things.
Instead just having unframed settings that carry properties of a
yet-to-be-fully-instantiated endpoint connection seems something to have
less impact. But of course YMMV.

Cheers
Lucas