Re: The qpack_static_table_version TLS extension (Draft version 02)

Rory Hewitt <rory.hewitt@gmail.com> Mon, 27 November 2023 20:22 UTC

Return-Path: <ietf-http-wg-request+bounce-httpbisa-archive-bis2juki=ietf.org@listhub.w3.org>
X-Original-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Delivered-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A4849C151548 for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Mon, 27 Nov 2023 12:22:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.756
X-Spam-Level:
X-Spam-Status: No, score=-7.756 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.249, HTML_MESSAGE=0.001, MAILING_LIST_MULTI=-1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H5=0.001, RCVD_IN_MSPIKE_WL=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2Bkzsdjlj6vn for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Mon, 27 Nov 2023 12:22:03 -0800 (PST)
Received: from lyra.w3.org (lyra.w3.org [128.30.52.18]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange ECDHE (P-256) server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 403DDC151540 for <httpbisa-archive-bis2Juki@ietf.org>; Mon, 27 Nov 2023 12:22:03 -0800 (PST)
Received: from lists by lyra.w3.org with local (Exim 4.94.2) (envelope-from <ietf-http-wg-request@listhub.w3.org>) id 1r7i6X-00EgwJ-5j for ietf-http-wg-dist@listhub.w3.org; Mon, 27 Nov 2023 20:21:17 +0000
Resent-Date: Mon, 27 Nov 2023 20:21:17 +0000
Resent-Message-Id: <E1r7i6X-00EgwJ-5j@lyra.w3.org>
Received: from mimas.w3.org ([128.30.52.79]) by lyra.w3.org with esmtps (TLS1.3) tls TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (Exim 4.94.2) (envelope-from <roryhewitt@gmail.com>) id 1r7i6V-00Egv7-4V for ietf-http-wg@listhub.w3.org; Mon, 27 Nov 2023 20:21:15 +0000
Received: from mail-wr1-x429.google.com ([2a00:1450:4864:20::429]) by mimas.w3.org with esmtps (TLS1.3) tls TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (Exim 4.94.2) (envelope-from <roryhewitt@gmail.com>) id 1r7i6T-00GyLN-1z for ietf-http-wg@w3.org; Mon, 27 Nov 2023 20:21:14 +0000
Received: by mail-wr1-x429.google.com with SMTP id ffacd0b85a97d-332e56363adso2866914f8f.3 for <ietf-http-wg@w3.org>; Mon, 27 Nov 2023 12:21:12 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1701116468; x=1701721268; darn=w3.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=isqvAnNsTF1vAUujFpWOz8ExlAMLm/EeohZfO/dUGZA=; b=aCFe8CSHSpt8VtXd0qTC0QdHgiVSgg3ydzqGcOvGGPupTdsFWHEwcUAW3Hf6M2OwUw b0lRwsSvAYm0p/2bTVOR1tWeKP3pK9oaVc9zWwoBUzMWSQSoRMb1xa5nmBjmv+DeDMZD hz/SLX/gt6kH8ind3Zo0JFzvnyOcJK/2AQxQrQ/TtkffNkSP9ioBndpPRLluFEkG3cWZ 1G/GFDVjHENskXM2w4x8GagbrSGuhpdV6bsH2aiji5Mb/t1IHVdbNiQ0BzxdtA2y2E2z wM9juPvDs9mmoXr35cldy42lJitKgvs1rib3E1bDyzzNswP8L5tjMQ6nm8uZmfHN1Iqe 2XLA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1701116468; x=1701721268; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=isqvAnNsTF1vAUujFpWOz8ExlAMLm/EeohZfO/dUGZA=; b=rhgwrpOgpwhzMNVqi4JXqlQ9phixGzlDohHmk+PVGdsuSf1g0Pw7p3PvNmU8eNy8+/ U6WJjxybUd9BRX404N1T5UtaOXNIUEn6fKpNuUEvIr7IKW9WbZ7U6biBsVt6XWZwdjFB L90jRZ/P+BmPGkAuIRTINFb8A07k+EE9DlAKMxoykeoGtz+9ZvhpyoU22jHcrIhmpAiJ nzWb2eBGa6hkVJirsS+wlkS2oWkQt0nTJt8YRh52Dg+v85yRMTcmsiNpWycnyeCTxXqd paqSBstAKKHh4ijRsx02OxZuG5/OGTMVX0CeOajKOuuTgnOwysubf4576NvJAh9MhcH0 C3mQ==
X-Gm-Message-State: AOJu0YxCWcq+8J8+jMYzVIn+dbZHIwL9+R62KQt3RCxtGEwYKbstm89J XMuhexOoJmC2/nrE1Q0Lsghw9w3iSuLbGyg9eDSzdH/GbbQ=
X-Google-Smtp-Source: AGHT+IG5DZK7XmBkBdgzdNkJlqZuEch8+ptinX/7KXD6vMyPXCZqzMDRXeQwCCqTD3Ia1NU3PR9TRBePoIceHws8rQw=
X-Received: by 2002:a5d:67c8:0:b0:332:ca2d:c7da with SMTP id n8-20020a5d67c8000000b00332ca2dc7damr9271880wrw.43.1701116468323; Mon, 27 Nov 2023 12:21:08 -0800 (PST)
MIME-Version: 1.0
References: <CAEmMwDyPe6QD2-bce6Y8RYJgaJJY+zh-N3-4awON4_C54m1dAA@mail.gmail.com> <CAF8qwaDQAn2qskdYNZEe_Z22PMveZYG1iFz-906Ws-8D7JcqSA@mail.gmail.com>
In-Reply-To: <CAF8qwaDQAn2qskdYNZEe_Z22PMveZYG1iFz-906Ws-8D7JcqSA@mail.gmail.com>
From: Rory Hewitt <rory.hewitt@gmail.com>
Date: Mon, 27 Nov 2023 12:20:57 -0800
Message-ID: <CAEmMwDz1KTDjTkuHj01ebC=_DOxm-MHwpT4GkS=i7J-pWq=brA@mail.gmail.com>
To: David Benjamin <davidben@chromium.org>
Cc: HTTP Working Group <ietf-http-wg@w3.org>
Content-Type: multipart/alternative; boundary="000000000000d0eda4060b280afb"
Received-SPF: pass client-ip=2a00:1450:4864:20::429; envelope-from=roryhewitt@gmail.com; helo=mail-wr1-x429.google.com
X-W3C-Hub-DKIM-Status: validation passed: (address=roryhewitt@gmail.com domain=gmail.com), signature is good
X-W3C-Hub-Spam-Status: No, score=-4.1
X-W3C-Hub-Spam-Report: BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, W3C_AA=-1, W3C_WL=-1
X-W3C-Scan-Sig: mimas.w3.org 1r7i6T-00GyLN-1z 96805ea2f9f742f4477ae415c7f7a749
X-Original-To: ietf-http-wg@w3.org
Subject: Re: The qpack_static_table_version TLS extension (Draft version 02)
Archived-At: <https://www.w3.org/mid/CAEmMwDz1KTDjTkuHj01ebC=_DOxm-MHwpT4GkS=i7J-pWq=brA@mail.gmail.com>
Resent-From: ietf-http-wg@w3.org
X-Mailing-List: <ietf-http-wg@w3.org> archive/latest/51612
X-Loop: ietf-http-wg@w3.org
Resent-Sender: ietf-http-wg-request@w3.org
Precedence: list
List-Id: <ietf-http-wg.w3.org>
List-Help: <https://www.w3.org/email/>
List-Post: <mailto:ietf-http-wg@w3.org>
List-Unsubscribe: <mailto:ietf-http-wg-request@w3.org?subject=unsubscribe>

On Mon, Nov 27, 2023 at 10:57 AM David Benjamin <davidben@chromium.org>
wrote:

> > FWIW, I'm inclined to come out against the idea of using ALPS rather
> than a TLS extension, primarily because ALPS is specifically NOT designed
> to be a negotiation mechanism.
>
> I think this may be fixating too much on the name and missing what the
> extension actually does.
>
> As one of the folks involved in the original design, I think I can
> authoritatively say this is false. We named ALPS S for settings simply
> because "ALPS" is easy to pronounce, and because the corresponding message
> in h2 and h3 is called SETTINGS. It is absolutely designed to communicate
> application protocol capabilities and preferences... in other words,
> negotiation. Indeed we specifically had [HQ]PACK static tables in mind as a
> use case when designing this. See here:
>
> https://www.ietf.org/archive/id/draft-davidben-tls-alps-half-rtt-00.html#section-1-2
>

Ah - I was indeed fixating on this (Section 3 - semantics):

ALPS is _not_ a negotiation mechanism: there is no notion of rejecting
peer's settings, and the settings are not responses to one another.


> > Of course basic ALPN IS a negotiation mechanism (it's right there in the
> name!)
>
> I think this is further fixating on naming coincidences. The N in ALPN
> doesn't mean "Negotiation *within* an Application-Layer Protocol" but
> "Negotiation *of* Application-Layer Protocol". We couldn't name ALPS
> after the former because ALPN was already taken and it's a bit ambiguous.
>
> > maybe what I *want* is a brand-new ALSN (Application-Layer Stuff
> Negotiation) which would encompass ALPN and also QPACK static table
> negotiation and anything else which needs to be negotiated.
>
> If you work through that design, I think you will quickly reinvent
> something akin to the ALPN + ALPS combo.
>

Yeah, I'm aware of that :) It was meant somewhat (OK, almost entirely) in
jest...


>
> Really all this is just the standard set of tradeoffs in protocol design
> between minting new top-level versions or optional extensions within a
> version:
>
> - If we think this is just a sequential series of infrequently updated,
> essentially universal features, this can be rolled up into h2.1, h2.2,
> h2.3, etc., once we've settled on a cadence/criteria for how often we want
> to mint new ones of these.
>
> - If we think there may be multiple static tables for different folks, or
> that we want to define new ones frequently, or that maybe one might want to
> not have a static table at all, these tables may need to be one of several
> orthogonal features. We don't have a great story for this in h2 and h3
> today. ALPS aims to fill that gap, and fill in a few papercuts we left in
> h3 around how SETTINGS and 0-RTT tickets interact.
>
> I admit I've only been lurking in the half-rtt data discussion.

TBH, in many ways it would make sense to use the ALPS as defined in
https://www.ietf.org/archive/id/draft-davidben-tls-alps-half-rtt-00.html#name-using-alps
for my use-case (QPACK static table), since in that case the server sends
the ALPS h2 settings first and the client effectively 'responds', so a
negotiation would start from the server, if I understand correctly.


> FWIW, while I believe ALPS is the right starting point for problems shaped
> like the second case, I don't personally have any horse in whether new
> static tables should look like the first or second. The second seems
> perfectly defensible, once we've switched from "never defining new ALPNs"
> to "occasionally defining new ALPNs".
>

Which is fine by me.

My concern is really about us having defined how h3 headers should be sent
(QPACK, combo of static and dynamic tables) but not having a mechanism to
extend that going forwards for specific use-cases.

IMO, the worst-case scenario is where different client/server vendors (e.g.
Apple, Amazon, etc.) decide to create their own additional static table
entries (or simply much smaller and more limited static tables) in an
effort to reduce bytes on the wire for things like assistants (Siri, Alexa,
etc.) which only send a few headers, several of which are vendor-specific
and which only contact servers which are expecting those requests. For each
individual vendor, doing that would absolutely make sense and I wouldn't
blame them for doing that, but overall it would make it much more complex
to design common testing tools or utilities like cURL or simply to maintain
some sort of standardization.

>
> On Mon, Nov 27, 2023 at 1:12 PM Rory Hewitt <rory.hewitt@gmail.com> wrote:
>
>>
>>    - Bumping this to request some input on my changes...
>>
>> FWIW, I'm inclined to come out against the idea of using ALPS rather than
>> a TLS extension, primarily because ALPS is specifically NOT designed to be
>> a negotiation mechanism. Of course basic ALPN IS a negotiation mechanism
>> (it's right there in the name!), so maybe what I *want* is a brand-new ALSN
>> (Application-Layer Stuff Negotiation) which would encompass ALPN and also
>> QPACK static table negotiation and anything else which needs to be
>> negotiated. It could probably include ALPS as well, since that could just
>> not use the 'negotiation' concept... But I fear that's a pipe dream :)
>>
>>    -
>>    - From: Rory Hewitt <rory.hewitt@gmail.com
>>    <rory.hewitt@gmail.com?Subject=Re%3A%20The%20qpack_static_table_version%20TLS%20extension%20(Draft%20version%2002)&In-Reply-To=%3CCAEmMwDyy2hHfAN3gWWyyKRNFDUJ9i9aDgb%3DciEcEYrJOFzxcKA%40mail.gmail.com%3E&References=%3CCAEmMwDyy2hHfAN3gWWyyKRNFDUJ9i9aDgb%3DciEcEYrJOFzxcKA%40mail.gmail.com%3E>
>>    >
>>    - Date: Thu, 9 Nov 2023 16:03:23 -0800
>>    - To: HTTP Working Group <ietf-http-wg@w3.org
>>    <ietf-http-wg@w3.org?Subject=Re%3A%20The%20qpack_static_table_version%20TLS%20extension%20(Draft%20version%2002)&In-Reply-To=%3CCAEmMwDyy2hHfAN3gWWyyKRNFDUJ9i9aDgb%3DciEcEYrJOFzxcKA%40mail.gmail.com%3E&References=%3CCAEmMwDyy2hHfAN3gWWyyKRNFDUJ9i9aDgb%3DciEcEYrJOFzxcKA%40mail.gmail.com%3E>>,
>>    TLS List <tls@ietf.org
>>    <tls@ietf.org?Subject=Re%3A%20The%20qpack_static_table_version%20TLS%20extension%20(Draft%20version%2002)&In-Reply-To=%3CCAEmMwDyy2hHfAN3gWWyyKRNFDUJ9i9aDgb%3DciEcEYrJOFzxcKA%40mail.gmail.com%3E&References=%3CCAEmMwDyy2hHfAN3gWWyyKRNFDUJ9i9aDgb%3DciEcEYrJOFzxcKA%40mail.gmail.com%3E>>,
>>    "Hewitt, Rory" <rhewitt=40akamai.com@dmarc.ietf.org
>>    <rhewitt=40akamai.com@dmarc.ietf.org?Subject=Re%3A%20The%20qpack_static_table_version%20TLS%20extension%20(Draft%20version%2002)&In-Reply-To=%3CCAEmMwDyy2hHfAN3gWWyyKRNFDUJ9i9aDgb%3DciEcEYrJOFzxcKA%40mail.gmail.com%3E&References=%3CCAEmMwDyy2hHfAN3gWWyyKRNFDUJ9i9aDgb%3DciEcEYrJOFzxcKA%40mail.gmail.com%3E>
>>    >
>>    - Message-ID: <CAEmMwDyy2hHfAN3gWWyyKRNFDUJ9i9aDgb=
>>    ciEcEYrJOFzxcKA@mail.gmail.com>
>>
>> Hey folks,
>>
>> Following my presentation at the meeting at IETF 118 today (thanks for
>> taking it easy on me, as this was my first IETF appearance as well as being
>> my first I-D), I have created another version of my I-D:
>> https://www.ietf.org/archive/id/draft-hewitt-ietf-qpack-static-table-version-02.html
>>
>> Significant changes from version-01 are as follows:
>>
>> 1. I changed references to registry "Version" to "Variant" to make it clear
>> that they could be very different.
>>
>> 2. I added a section on vendor-defined registries, which would contain
>> static tables that might be much smaller and/or contain vendor-specific
>> field names or values - for instance for personal assistants and APIs which
>> only use a very small set of headers with known values.
>>
>> 3. In the QPACK Static Table Background
>> <https://www.ietf.org/archive/id/draft-hewitt-ietf-qpack-static-table-version-02.html#name-qpack-static-table-backgrou>
>> section,
>> I added an example showing how the use of a static table can significantly
>> reduce bytes on the wire by passing only 2- or 3-byte references to much
>> longer strings that are known to both client and server.
>>
>> 4. The details of the TLS extension has been changed so that it is no
>> longer simply a Variant/Length pair, but similarly to ciphersuite support,
>> it is (when passed in the ClientHello) an array of Variant/Length
>> combinations supported by the client and (when passed in the ServerHello) a
>> single negotiated Variant/Length pair which will be used by both client and
>> server.
>>
>> Note that the draft still refers to this as a "TLS extension" - I think
>> many of us agree that it would be preferable if it were defined in ALPS,
>> but since ALPS support is still minimal, I'll keep referring to it as a TLS
>> extension for now. Given that, I would really appreciate any comments on
>> the high-level concept, on the understanding that it may not end up being a
>> TLS extension. Speaking of which, where can I find details of why ALPS was
>> not taken up - it was mentioned in the meeting that there were 'concerns'
>> about ALPS, but I'm not clear on what they were or who was concerned - HTTP
>> WG or TLS WG or both or some other entity?
>>
>> Finally, I'm still trying to build a test harness to determine whether the
>> benefits of any additional compression make sense - is this even worth the
>> hassle? I would greatly appreciate any help on this - you'll get co-author
>> credit, for what that's worth :)
>>
>> Thanks,
>>
>> Rory
>>
>> Received on Friday, 10 November 2023 00:03:41 UTC
>>
>

-- 
Rory Hewitt

https://www.linkedin.com/in/roryhewitt