Re: Fwd: New Version Notification for draft-duke-httpbis-quic-version-alt-svc-00.txt

Ryan Hamilton <rch@google.com> Wed, 09 March 2022 23:49 UTC

Return-Path: <ietf-http-wg-request+bounce-httpbisa-archive-bis2juki=lists.ie@listhub.w3.org>
X-Original-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Delivered-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2B7A93A12AF for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Wed, 9 Mar 2022 15:49:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.26
X-Spam-Level:
X-Spam-Status: No, score=-10.26 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.248, HTML_MESSAGE=0.001, MAILING_LIST_MULTI=-1, RCVD_IN_MSPIKE_H5=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DL-uq2bZ4w3x for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Wed, 9 Mar 2022 15:49:03 -0800 (PST)
Received: from lyra.w3.org (lyra.w3.org [128.30.52.18]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 520B33A128E for <httpbisa-archive-bis2Juki@lists.ietf.org>; Wed, 9 Mar 2022 15:49:02 -0800 (PST)
Received: from lists by lyra.w3.org with local (Exim 4.92) (envelope-from <ietf-http-wg-request@listhub.w3.org>) id 1nS60n-0000YK-2q for ietf-http-wg-dist@listhub.w3.org; Wed, 09 Mar 2022 23:46:33 +0000
Resent-Date: Wed, 09 Mar 2022 23:46:33 +0000
Resent-Message-Id: <E1nS60n-0000YK-2q@lyra.w3.org>
Received: from mimas.w3.org ([128.30.52.79]) by lyra.w3.org with esmtps (TLS1.3:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.92) (envelope-from <rch@google.com>) id 1nS60l-0000XT-Qv for ietf-http-wg@listhub.w3.org; Wed, 09 Mar 2022 23:46:31 +0000
Received: from mail-yw1-x1129.google.com ([2607:f8b0:4864:20::1129]) by mimas.w3.org with esmtps (TLS1.3:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.92) (envelope-from <rch@google.com>) id 1nS60j-0008Ml-7d for ietf-http-wg@w3.org; Wed, 09 Mar 2022 23:46:31 +0000
Received: by mail-yw1-x1129.google.com with SMTP id 00721157ae682-2dc28791ecbso40851447b3.4 for <ietf-http-wg@w3.org>; Wed, 09 Mar 2022 15:46:28 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=XruCwwTau1sdLxBHfQh3yHvKAYqbFr5QMoRrtHNjR8U=; b=pXg88SMvbYWcfcowNOoMHJwWZGVpnTgWUm6XVKv929Sr843+ReMZ351eEjOW7L2tCd naKZ3Aj9aIvs1HkGHSNvOnBmI+KOq9sBRlC4fJK0xaropqWlSLHT7El1qNkmklAoBE1U yxqP7T/FZ5ThGY0GYOVnBeKTGtWxX/Pmy+4gbaccKd/CjXj2VkKAoe2iRY7zt3POhk2p aFmRYNxutwRB4+jqhsZr7FbhpV4Y/jGhfyRIezcTaie9LDc+L1wKiDAd4J/Qyt842IGI 6fzSRRnBYJNjZadc7pta5h4HYP7wZfFTUheTYJnkrxN4F4l5SCRJduhYOhfOyFix+ngn +jsw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=XruCwwTau1sdLxBHfQh3yHvKAYqbFr5QMoRrtHNjR8U=; b=hXTUpXyRcn3ipEPyuwvq4vxEVaS15e4LsmSUakcLAo5TAg1l3opWC/q8TsPPtY91sQ V/MUzjy+/zIsdR+CArxaV4J4Ut2uIdhWKAE21aPgQxEaOjjid53/x/zX/rHPB5HugQP9 FYDzXMN7jVpoeZzqxgh8pPKuchCNwq5CP1Vaf47DypqphAexMfM+wWvT+MB6lZXCNsaW TPbhpAketlDnk07lTuKaNMveBCffPKavejdm3VHMgU1CUhm2eBsz5Tf2eGHLl+JyriZx apVPvj56+UpR4lghHYVtFtr8PVU3/FK3/nDH4i6uGZsk2Lz3/nU1/X6eeJ26DBcHu+LG 4J/Q==
X-Gm-Message-State: AOAM533DnO7ZQ+49IH2LsGxN6FyGFjmeHfJPfl1u1Gc+Bz8p+G/9Kdu8 RtKTOZzwamKLFED3QJXAxNLY1pRC5kQWLL6pNmsTbnYN1kdHcg==
X-Google-Smtp-Source: ABdhPJx69rmnEcKgOfOXsObxiM8Ga9t2vjRlzKMsOSHoqHoNhMmZf9MR7tZhstbvjjki2V76xrc20XAYu8l4olM5cSA=
X-Received: by 2002:a0d:fdc6:0:b0:2dd:1a0b:a299 with SMTP id n189-20020a0dfdc6000000b002dd1a0ba299mr1904058ywf.482.1646869578076; Wed, 09 Mar 2022 15:46:18 -0800 (PST)
MIME-Version: 1.0
References: <164642784186.28316.13591675645652624288@ietfa.amsl.com> <CALGR9oauYKBC4P4u_g+j_tYmaO6e8zTk4CAAyPaTxdWxsa+WfQ@mail.gmail.com> <571555f7-bfb4-4da1-8e3a-2242ed0fcc8d@beta.fastmail.com>
In-Reply-To: <571555f7-bfb4-4da1-8e3a-2242ed0fcc8d@beta.fastmail.com>
From: Ryan Hamilton <rch@google.com>
Date: Wed, 09 Mar 2022 15:46:06 -0800
Message-ID: <CAJ_4DfQwJy7htpGjz8-YL_Xwi_JG7nykUrCaqG9rN4OUXM2grg@mail.gmail.com>
To: Martin Thomson <mt@lowentropy.net>
Cc: ietf-http-wg@w3.org
Content-Type: multipart/alternative; boundary="00000000000031c48a05d9d1b484"
Received-SPF: pass client-ip=2607:f8b0:4864:20::1129; envelope-from=rch@google.com; helo=mail-yw1-x1129.google.com
X-W3C-Hub-DKIM-Status: validation passed: (address=rch@google.com domain=google.com), signature is good
X-W3C-Hub-Spam-Status: No, score=-19.6
X-W3C-Hub-Spam-Report: BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5, W3C_AA=-1, W3C_WL=-1
X-W3C-Scan-Sig: mimas.w3.org 1nS60j-0008Ml-7d 5c1717738bb54cd678e83e00c8f68f2d
X-Original-To: ietf-http-wg@w3.org
Subject: Re: Fwd: New Version Notification for draft-duke-httpbis-quic-version-alt-svc-00.txt
Archived-At: <https://www.w3.org/mid/CAJ_4DfQwJy7htpGjz8-YL_Xwi_JG7nykUrCaqG9rN4OUXM2grg@mail.gmail.com>
Resent-From: ietf-http-wg@w3.org
X-Mailing-List: <ietf-http-wg@w3.org> archive/latest/39884
X-Loop: ietf-http-wg@w3.org
Resent-Sender: ietf-http-wg-request@w3.org
Precedence: list
List-Id: <ietf-http-wg.w3.org>
List-Help: <https://www.w3.org/Mail/>
List-Post: <mailto:ietf-http-wg@w3.org>
List-Unsubscribe: <mailto:ietf-http-wg-request@w3.org?subject=unsubscribe>

On Wed, Mar 9, 2022 at 3:32 PM Martin Thomson <mt@lowentropy.net> wrote:

> Sacrilegious thought: maybe we shouldn't care about solving for latency
> with Alt-Svc.
>
> Alt-Svc connections are made asynchronously, while there is an active (and
> usable) connection open to the origin.  We can afford the extra round trips
> here.
>

I don't think this is the case in Chrome. Alt-Svc information is cached and
can be used after a period of quiescence. The QUIC connection is given a
head-start before starting the TCP connection attempt, so there is no
active connection open to the origin.

But maybe this was not the situation you were thinking of?

(There's also a detail in Chrome where if we have Alt-Svc information that
tells us a server can speak QUIC, but we don't have an existing QUIC
connection, we will attempt a QUIC connection. If the connection succeeds
in less than 1.25 RTT then the request will be sent over QUIC. Only if it
takes longer will it go over TCP. This behavior was somewhat accidental but
it is current behavior)

Spending extra round trips while doing Alt-Svc (that is while we can afford
> it) might ensure that the system is capable of supporting all of the
> mechanisms we have built for the purpose of robustness: QUIC Version
> Negotiation packets, QUIC retry, TLS HelloRetryRequest, TLS ECH fallback,
> version negotiation greasing, address validation, massive PQ-capable
> handshake messages, etc...  While I wouldn't want to pile all of those
> things on at the same time (10 RTT handshake anyone?) it seems like
> exercising those mechanisms in a no-pressure situation might be a good
> thing.
>
> Now, as to whether we might optionally have a smoother path, rather than
> essentially forcing additional round trips in some situations, that's where
> this work might come in.  But I'm far less clear on the virtues of a
> save-every-round-trip policy in light of the above.
>
> Cheers,
> Martin
>
> On Tue, Mar 8, 2022, at 09:21, Lucas Pardue wrote:
> > Hello HTTP WG,
> >
> >
> > We published draft-duke-httpbis-quic-version-alt-svc [0], please see
> > the forwarded email for more details.
> >
> >
> > To jog your memories, HTTP/3 [1] chose the "h3" ALPN name and linked it
> > to QUICv1. This value is used for Alt-Svc adverts and the real ALPN
> > extension in a QUIC handshake. HTTP/3 punted on defining how endpoints
> > might agree on the use of other QUIC versions.
> >
> >
> > Over in the QUIC WG we have continued to think about transport-level
> > version negotiation, and something that has come up a few times is the
> > effect on HTTP/3. While different solutions have been thrown around,
> > the common set of goals appears to be 1) avoid having to support QUIC
> > v1 forever 2) avoid a version-negotiation-triggered-roundtrip.
> >
> >
> > To address these goals, draft-duke-httpbis-quic-version-alt-svc opts to
> > define a new "quicv" Alt-Svc parameter that contains a preference
> > ordered list of QUIC versions supported by the alternative. Clients
> > that understand the parameter stand a better chance of selecting a more
> > desirable QUIC version without triggering a negotiation.
> >
> >
> > Using an Alt-Svc parameter for QUIC version hinting isn't particularly
> > novel; older revisions of HTTP/3 [2] [3] tried different styles until
> > the matter was punted. However, given how QUIC version matters are
> > evolving, and that the HTTP WG has RFC 7838bis open currently, now
> > seems like a good time to consider formalizing a parameter and lock
> > down the format.
> >
> >
> > Cheers,
> >
> > Lucas
> >
> > On behalf of the draft authors
> >
> >
> > [0] -
> >
> https://datatracker.ietf.org/doc/html/draft-duke-httpbis-quic-version-alt-svc
> >
> > [1] - https://tools.ietf.org/html/draft-ietf-quic-http-34
> > [2] -
> https://datatracker.ietf.org/doc/html/draft-ietf-quic-http-00#section-2
> >
> > [3] -
> https://datatracker.ietf.org/doc/html/draft-ietf-quic-http-02#section-2.1
> >
> >
> >
> >
> > ---------- Forwarded message ---------
> > From: <internet-drafts@ietf.org>
> > Date: Fri, Mar 4, 2022 at 9:04 PM
> > Subject: New Version Notification for
> > draft-duke-httpbis-quic-version-alt-svc-00.txt
> > To: Lucas Pardue <lucaspardue.24.7@gmail.com>, Martin Duke
> > <martin.h.duke@gmail.com>
> >
> >
> >
> > A new version of I-D, draft-duke-httpbis-quic-version-alt-svc-00.txt
> > has been successfully submitted by Martin Duke and posted to the
> > IETF repository.
> >
> > Name:           draft-duke-httpbis-quic-version-alt-svc
> > Revision:       00
> > Title:          An Alt-Svc Parameter for QUIC Versions
> > Document date:  2022-03-04
> > Group:          Individual Submission
> > Pages:          6
> > URL:
> >
> https://www.ietf.org/archive/id/draft-duke-httpbis-quic-version-alt-svc-00.txt
> > Status:
> >
> https://datatracker.ietf.org/doc/draft-duke-httpbis-quic-version-alt-svc/
> > Html:
> >
> https://www.ietf.org/archive/id/draft-duke-httpbis-quic-version-alt-svc-00.html
> > Htmlized:
> >
> https://datatracker.ietf.org/doc/html/draft-duke-httpbis-quic-version-alt-svc
> >
> >
> > Abstract:
> >    HTTP Alternative Services (Alt-Svc) describes how one origin's
> >    resource can be accessed via a different protocol/host/port
> >    combination.  Alternatives are advertised by servers using the Alt-
> >    Svc header field or the ALTSVC frame.  This includes a protocol name,
> >    which reuses Application Layer Protocol Negotiation (ALPN)
> >    codepoints.  The "h3" codepoint indicates the availability of HTTP/3.
> >    A client that uses such an alternative first makes a QUIC connection.
> >    However, without a priori knowledge of which QUIC version to use,
> >    clients might incur a round-trip latency penalty to complete QUIC
> >    version negotiation, or forfeit desirable properties of a QUIC
> >    version.  This document specifies a new Alt-Svc parameter that
> >    specifies alternative supported QUIC versions, which substantially
> >    reduces the chance of this penalty.
> >
> >
> >
> >
> > The IETF Secretariat
>
>