Re: [dispatch] draft-devault-bare-07 to be discussed during IETF 114

Ben Schwartz <bemasc@google.com> Tue, 26 July 2022 22:51 UTC

Return-Path: <bemasc@google.com>
X-Original-To: dispatch@ietfa.amsl.com
Delivered-To: dispatch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 91AADC1F65C3 for <dispatch@ietfa.amsl.com>; Tue, 26 Jul 2022 15:51:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.606
X-Spam-Level:
X-Spam-Status: No, score=-17.606 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ukMfuA_t7yKv for <dispatch@ietfa.amsl.com>; Tue, 26 Jul 2022 15:51:43 -0700 (PDT)
Received: from mail-vk1-xa2a.google.com (mail-vk1-xa2a.google.com [IPv6:2607:f8b0:4864:20::a2a]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 403F6C15A723 for <dispatch@ietf.org>; Tue, 26 Jul 2022 15:51:43 -0700 (PDT)
Received: by mail-vk1-xa2a.google.com with SMTP id y129so7184325vkg.5 for <dispatch@ietf.org>; Tue, 26 Jul 2022 15:51:43 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=39WnzEdBgxqR0bzS/v0OZYpTvIcfmGQGz46f0srPXKI=; b=g1LgQBr12mm1LF1NCRzffu0p0exczhh+/AWWqeKmFr6kCLZo8W4P+KF8jMfipedih+ dO/ZrcteynuG9FHMK3l82tMSm2rpbDl10BtcVmIiPmwnNG9QUjhRwxMoXAs5jw63uGLJ QlrrwonCTGiw0H/+XN6kkZIzfr6cUx+McFVcqfA96vSA8hspbeu4LUlTEfBC8u7b1GnP vlneQ5Rg40cIXlKh6in/+Z0fmxkDb/ttGIACDigQ/MRR3bmC4KxdREXbiOFZ276EQBTV ywQFrpZAf1Nj1ZtC8VcnxPKu33Y8CqoahfVls7TPsLh/o91QjdZ6WbYbXK3iyQnnw0QA Ep+w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=39WnzEdBgxqR0bzS/v0OZYpTvIcfmGQGz46f0srPXKI=; b=Ti/QBmxO6RBSbQOA/RHMCN02nR/wB32foJrWorsyHqRMpKzQMds+rcWBF3tCp+Tu9o FxKy729ITWJytsU+oGMaKZhcDyLMgTH63UFfmN7NV46/si+uwD4jZmaYFuEY5532gwt0 UaroDhDgEpH+MWxlwlqaoJahdT3EZtETh3Y2snNAH8ipJFpuLy9edR9326e4sMbpM2uv jBLE9p83StXyLY2YkBCYj4gXC2TJ/V+Vh1lGknxpetoysNLT6V1SlaHYg4GPKFCCY5sh Fbv/h8X9UmsyrDZhvrlUFbBYgYEGFz7lUg94ybtOZuIyQgkFliAnF98nXHz1kyBrHlvZ LMkg==
X-Gm-Message-State: AJIora/rlPLdDtGWexACx3jg54kJbqpKElJXzFOyishDfWaNbfk+KpzD 4vpEhE43kM4/lxUKXNKzzWllSeoi4VaCwurQjXYmLVGNceMOrw==
X-Google-Smtp-Source: AGRyM1vcyQH0o+Isx7KPpqQRTE6pRhpPmOydUE+0goR/nb22gQNlRguMJMrnWhkd27cIS5LTSt7ocbtFZyY8e2hBftU=
X-Received: by 2002:a1f:20d3:0:b0:376:566:55d5 with SMTP id g202-20020a1f20d3000000b00376056655d5mr5912600vkg.21.1658875901796; Tue, 26 Jul 2022 15:51:41 -0700 (PDT)
MIME-Version: 1.0
References: <YqC0MHD7MPpcFEuc@cvut.cz> <20220608210551.72EB94341C93@ary.qy> <CAL02cgTqv5_18w_sNZHuk5uStRL3UGH5JzxHPxkyG1MEBXZLYQ@mail.gmail.com> <CAL02cgTcoN5suDOMAs5L8kM9MU-4Kyyt5pjNCiTZX=50fMbErQ@mail.gmail.com> <CABcZeBMoVKxbjBT3r_zs7okTsM77Qy97FXVcpUAntVSqwUHSkQ@mail.gmail.com> <CAHbrMsDs4-B-GMrxcrZL7Civ0FdnjwGdHRXz3LY5YRO67mrPxw@mail.gmail.com> <CAL02cgSi5GL4qLdZhd9QDHZK0s1YqBE-T-g5bz151sMZJPFbWQ@mail.gmail.com>
In-Reply-To: <CAL02cgSi5GL4qLdZhd9QDHZK0s1YqBE-T-g5bz151sMZJPFbWQ@mail.gmail.com>
From: Ben Schwartz <bemasc@google.com>
Date: Tue, 26 Jul 2022 18:51:30 -0400
Message-ID: <CAHbrMsCQFE5FvPORiik-Q94pfLJjOu_NCEtZD3YN0BxXFREqLg@mail.gmail.com>
To: Richard Barnes <rlb@ipv.sx>
Cc: Eric Rescorla <ekr@rtfm.com>, John Levine <johnl@taugh.com>, DISPATCH <dispatch@ietf.org>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="000000000000e1f96a05e4bd24ae"
Archived-At: <https://mailarchive.ietf.org/arch/msg/dispatch/Oii9g02AJsSg03VdPUMCdfTHEZA>
Subject: Re: [dispatch] draft-devault-bare-07 to be discussed during IETF 114
X-BeenThere: dispatch@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: DISPATCH Working Group Mail List <dispatch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dispatch>, <mailto:dispatch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dispatch/>
List-Post: <mailto:dispatch@ietf.org>
List-Help: <mailto:dispatch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dispatch>, <mailto:dispatch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Jul 2022 22:51:47 -0000

Adding bitfield support seems reasonable.  As noted in RFC 4506, we're not
the first people to have this discussion:

   The XDR standard lacks representations for bit fields and bitmaps,
   since the standard is based on bytes.  ...

   One could imagine extensions to XDR that would let it describe almost
   any existing protocol, such as TCP.  The minimum necessary for this
   is support for different block sizes and byte-orders.  The XDR
   discussed here could then be considered the 4-byte big-endian member
   of a larger XDR family.

I think there's something to be said for a backward-looking approach to
start.  This would provide the unique advantage of being able to represent
some important IETF wire formats.  Otherwise, the value proposition over
FlatBuffers, XDR, etc. is not clear to me.

On Tue, Jul 26, 2022 at 12:35 PM Richard Barnes <rlb@ipv.sx> wrote:

> This is sort of what I was thinking, though more forward-looking than
> backward.  Though note that:
>
> 1. TLS syntax (and BARE) operate on byte boundaries, so things that deal
> bitwise (like IP or TCP headers) are not that natural
> 2. QUIC has its own different syntax.
> https://www.rfc-editor.org/rfc/rfc9000.html#name-notational-conventions
>
> On Tue, Jul 26, 2022 at 11:09 AM Ben Schwartz <bemasc@google.com> wrote:
>
>> I wonder if the IETF itself could be the customer.  Could we develop a
>> structure syntax that is capable of representing, say, 70% of IETF wire
>> formats?
>>
>> If we could convert the TLS/QUIC/MLS presentation language into an actual
>> parser-generator that is capable of representing TLS 1.3 and QUICv1, I
>> think that would be fairly compelling.  If it can also represent IPv6, TCP,
>> HTTP/2, and/or HTTP/3, that might lower the cost of writing new
>> implementations, avoid some security bugs, and perhaps even transform the
>> way we write new protocols.
>>
>> On Mon, Jul 25, 2022 at 9:15 AM Eric Rescorla <ekr@rtfm.com> wrote:
>>
>>> My sense is that the competitors for this work are, e.g., protocol
>>> buffers, thrift etc.
>>>
>>> With that said, I don't think the most important question is technical
>>> details but rather customer demand, What I mean by this is that there are
>>> quite a few pieces of technology in this space, and so we should only take
>>> this on if there is real evidence of some constituency which will adopt the
>>> output of this work (if it happens). Presumably, we can make whatever
>>> technical design choices will result in a good system, but there's no point
>>> in doing that if people don't want to use it.
>>>
>>> -Ekr
>>>
>>>
>>> On Mon, Jul 25, 2022 at 6:09 AM Richard Barnes <rlb@ipv.sx> wrote:
>>>
>>>>
>>>>
>>>> On Mon, Jul 25, 2022 at 9:00 AM Richard Barnes <rlb@ipv.sx> wrote:
>>>>
>>>>> On Wed, Jun 8, 2022 at 5:06 PM John Levine <johnl@taugh.com> wrote:
>>>>>
>>>>>> It appears that Jiri Vlasak  <jiri.hubacek@gmail.com> said:
>>>>>> >Dear members of DISPATCH WG,
>>>>>> >
>>>>>> >I would like to ask you to consider discussing Binary Application
>>>>>> Record
>>>>>> >Encoding (BARE) I-D [1] during the upcoming DISPATCH meeting at IETF
>>>>>> >114.
>>>>>>
>>>>>> An obvious question is why one would use BARE rather than CBOR which
>>>>>> appears at first glance to do the largely the same thing. See RFCs
>>>>>> 8949, 8152, 8392, 8610, 8742, 8746, and 8812.  If you can join the
>>>>>> session remotely, I expect we can have a useful discussion about this
>>>>>> and related topics.
>>>>>>
>>>>>
>>>>> Probably for similar reasons that TLS and MLS do not use CBOR.  CBOR
>>>>> is much more complex than is called for in a lot of use cases (arguments
>>>>> about spec size aside), in particular because it enables decodability
>>>>> without a schema.
>>>>>
>>>>> I do not view CBOR as a plausible competitor for this work.
>>>>>
>>>>> --Richard
>>>>>
>>>>>
>>>>>
>>>>>>
>>>>>> R's,
>>>>>> John
>>>>>>
>>>>>> _______________________________________________
>>>>>> dispatch mailing list
>>>>>> dispatch@ietf.org
>>>>>> https://www.ietf.org/mailman/listinfo/dispatch
>>>>>>
>>>>> _______________________________________________
>>>> dispatch mailing list
>>>> dispatch@ietf.org
>>>> https://www.ietf.org/mailman/listinfo/dispatch
>>>>
>>> _______________________________________________
>>> dispatch mailing list
>>> dispatch@ietf.org
>>> https://www.ietf.org/mailman/listinfo/dispatch
>>>
>>