Re: [dispatch] draft-devault-bare-07 to be discussed during IETF 114

Richard Barnes <rlb@ipv.sx> Tue, 26 July 2022 16:35 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: dispatch@ietfa.amsl.com
Delivered-To: dispatch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 792B0C13630B for <dispatch@ietfa.amsl.com>; Tue, 26 Jul 2022 09:35:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.906
X-Spam-Level:
X-Spam-Status: No, score=-6.906 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20210112.gappssmtp.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oETVmmeIiVma for <dispatch@ietfa.amsl.com>; Tue, 26 Jul 2022 09:35:02 -0700 (PDT)
Received: from mail-qk1-x729.google.com (mail-qk1-x729.google.com [IPv6:2607:f8b0:4864:20::729]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3B60FC14CF02 for <dispatch@ietf.org>; Tue, 26 Jul 2022 09:35:01 -0700 (PDT)
Received: by mail-qk1-x729.google.com with SMTP id z18so11063307qki.2 for <dispatch@ietf.org>; Tue, 26 Jul 2022 09:35:01 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20210112.gappssmtp.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=Ni0ZkTdJ6onUu/8DJlzbgfmlMqyuP66yeh7ssmhr0x8=; b=vmQ+wgD0CYYaAql8ulw4mKJuApXmPqrJVEMVMJ5RBn1apr2Sbim15aHOTSh9ci+ZT8 EFRAwbz1ofkYSQwXxDJRh4N1kFcv1dNP4kH0X908K9pMiOaD9w6v7L1r//AH/mwJuMIY og1zZH5cRd+ohvflsSc6iU/t+K/6mSEhY0Ppj0SX0XKD2h6uq+8KgeQG2o69soqDVCz2 3xttFRvp9ldMV6WA/yZGGsC79dmdPsetu1fTLLXY2oU/m7oHZQBza0C6E4kPlOcsKU82 ZH1X31aZXuYIrTh2NTAp93YlzAcl5jzlNfxwYFEEwaQlyAQCWLIRngu6PAnxKjXu8GT2 qHSg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=Ni0ZkTdJ6onUu/8DJlzbgfmlMqyuP66yeh7ssmhr0x8=; b=gMorXGEbcjpIgyvOH2JFAWA4fwnrjWA0u+dXOdPGqnEKq72Bm+lvKvXZlmqWIUcU9O yEYnjT3MuK7JtiWk4N7FtJe5bXdtQNIHi3PDnModsotfr3EdwhDc/6Ei1r4LfMBLoSYT Lrs8NTP/OO4s5MDl5kqf4KJpejhOBhcpHZfXhWljtWd5pW/Y6z6YqTh9rJilhxSNLdVV k827GHozN6AJ86WJcDLKAcVL/rCi/GIbwimaesvqywMdZEAtcjno7SiC7WYVuUDkf1AF uHq3xb5GeMv8cN9FU4G+GHizhbEn2JEdjFncV/RwqJ3zoQy8TnapL5njhDD+yQ8Nrx/s uh2A==
X-Gm-Message-State: AJIora827ZTGsquhd85eH1ENVvMkzqWDMNPZNowLsdlPeR4MGD7Zbbqm 7BtWCsWIMy3QQx1f9IAnymES4uy6F7ESet2KU8pDZx0Z21RngQ==
X-Google-Smtp-Source: AGRyM1tZKjo59AO3v8r1z1F2iNKuzTuWjx0sv0wXi5qFoLbMqUDKu1ZCbxO7Hpk/ojlHR/BOzIuSRyO/ivbMfOu3r2A=
X-Received: by 2002:a05:620a:17a6:b0:6b5:fe97:8c3d with SMTP id ay38-20020a05620a17a600b006b5fe978c3dmr13530804qkb.468.1658853300866; Tue, 26 Jul 2022 09:35:00 -0700 (PDT)
MIME-Version: 1.0
References: <YqC0MHD7MPpcFEuc@cvut.cz> <20220608210551.72EB94341C93@ary.qy> <CAL02cgTqv5_18w_sNZHuk5uStRL3UGH5JzxHPxkyG1MEBXZLYQ@mail.gmail.com> <CAL02cgTcoN5suDOMAs5L8kM9MU-4Kyyt5pjNCiTZX=50fMbErQ@mail.gmail.com> <CABcZeBMoVKxbjBT3r_zs7okTsM77Qy97FXVcpUAntVSqwUHSkQ@mail.gmail.com> <CAHbrMsDs4-B-GMrxcrZL7Civ0FdnjwGdHRXz3LY5YRO67mrPxw@mail.gmail.com>
In-Reply-To: <CAHbrMsDs4-B-GMrxcrZL7Civ0FdnjwGdHRXz3LY5YRO67mrPxw@mail.gmail.com>
From: Richard Barnes <rlb@ipv.sx>
Date: Tue, 26 Jul 2022 12:34:50 -0400
Message-ID: <CAL02cgSi5GL4qLdZhd9QDHZK0s1YqBE-T-g5bz151sMZJPFbWQ@mail.gmail.com>
To: Ben Schwartz <bemasc@google.com>
Cc: Eric Rescorla <ekr@rtfm.com>, John Levine <johnl@taugh.com>, DISPATCH <dispatch@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000bba1cc05e4b7e117"
Archived-At: <https://mailarchive.ietf.org/arch/msg/dispatch/_Oj8Zq0cFc4mPJgmQD8nVoitgTw>
Subject: Re: [dispatch] draft-devault-bare-07 to be discussed during IETF 114
X-BeenThere: dispatch@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: DISPATCH Working Group Mail List <dispatch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dispatch>, <mailto:dispatch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dispatch/>
List-Post: <mailto:dispatch@ietf.org>
List-Help: <mailto:dispatch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dispatch>, <mailto:dispatch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Jul 2022 16:35:06 -0000

This is sort of what I was thinking, though more forward-looking than
backward.  Though note that:

1. TLS syntax (and BARE) operate on byte boundaries, so things that deal
bitwise (like IP or TCP headers) are not that natural
2. QUIC has its own different syntax.
https://www.rfc-editor.org/rfc/rfc9000.html#name-notational-conventions

On Tue, Jul 26, 2022 at 11:09 AM Ben Schwartz <bemasc@google.com> wrote:

> I wonder if the IETF itself could be the customer.  Could we develop a
> structure syntax that is capable of representing, say, 70% of IETF wire
> formats?
>
> If we could convert the TLS/QUIC/MLS presentation language into an actual
> parser-generator that is capable of representing TLS 1.3 and QUICv1, I
> think that would be fairly compelling.  If it can also represent IPv6, TCP,
> HTTP/2, and/or HTTP/3, that might lower the cost of writing new
> implementations, avoid some security bugs, and perhaps even transform the
> way we write new protocols.
>
> On Mon, Jul 25, 2022 at 9:15 AM Eric Rescorla <ekr@rtfm.com> wrote:
>
>> My sense is that the competitors for this work are, e.g., protocol
>> buffers, thrift etc.
>>
>> With that said, I don't think the most important question is technical
>> details but rather customer demand, What I mean by this is that there are
>> quite a few pieces of technology in this space, and so we should only take
>> this on if there is real evidence of some constituency which will adopt the
>> output of this work (if it happens). Presumably, we can make whatever
>> technical design choices will result in a good system, but there's no point
>> in doing that if people don't want to use it.
>>
>> -Ekr
>>
>>
>> On Mon, Jul 25, 2022 at 6:09 AM Richard Barnes <rlb@ipv.sx> wrote:
>>
>>>
>>>
>>> On Mon, Jul 25, 2022 at 9:00 AM Richard Barnes <rlb@ipv.sx> wrote:
>>>
>>>> On Wed, Jun 8, 2022 at 5:06 PM John Levine <johnl@taugh.com> wrote:
>>>>
>>>>> It appears that Jiri Vlasak  <jiri.hubacek@gmail.com> said:
>>>>> >Dear members of DISPATCH WG,
>>>>> >
>>>>> >I would like to ask you to consider discussing Binary Application
>>>>> Record
>>>>> >Encoding (BARE) I-D [1] during the upcoming DISPATCH meeting at IETF
>>>>> >114.
>>>>>
>>>>> An obvious question is why one would use BARE rather than CBOR which
>>>>> appears at first glance to do the largely the same thing. See RFCs
>>>>> 8949, 8152, 8392, 8610, 8742, 8746, and 8812.  If you can join the
>>>>> session remotely, I expect we can have a useful discussion about this
>>>>> and related topics.
>>>>>
>>>>
>>>> Probably for similar reasons that TLS and MLS do not use CBOR.  CBOR is
>>>> much more complex than is called for in a lot of use cases (arguments about
>>>> spec size aside), in particular because it enables decodability without a
>>>> schema.
>>>>
>>>> I do not view CBOR as a plausible competitor for this work.
>>>>
>>>> --Richard
>>>>
>>>>
>>>>
>>>>>
>>>>> R's,
>>>>> John
>>>>>
>>>>> _______________________________________________
>>>>> dispatch mailing list
>>>>> dispatch@ietf.org
>>>>> https://www.ietf.org/mailman/listinfo/dispatch
>>>>>
>>>> _______________________________________________
>>> dispatch mailing list
>>> dispatch@ietf.org
>>> https://www.ietf.org/mailman/listinfo/dispatch
>>>
>> _______________________________________________
>> dispatch mailing list
>> dispatch@ietf.org
>> https://www.ietf.org/mailman/listinfo/dispatch
>>
>