Re: The qpack_static_table_version TLS extension (Draft version 02)

David Benjamin <davidben@chromium.org> Mon, 27 November 2023 20:44 UTC

Return-Path: <ietf-http-wg-request+bounce-httpbisa-archive-bis2juki=ietf.org@listhub.w3.org>
X-Original-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Delivered-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 09023C151093 for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Mon, 27 Nov 2023 12:44:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.757
X-Spam-Level:
X-Spam-Status: No, score=-7.757 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.249, HTML_MESSAGE=0.001, MAILING_LIST_MULTI=-1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H5=0.001, RCVD_IN_MSPIKE_WL=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=chromium.org
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vsBecGNRgmsk for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Mon, 27 Nov 2023 12:43:56 -0800 (PST)
Received: from lyra.w3.org (lyra.w3.org [128.30.52.18]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange ECDHE (P-256) server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 19FEDC14CEE3 for <httpbisa-archive-bis2Juki@ietf.org>; Mon, 27 Nov 2023 12:43:55 -0800 (PST)
Received: from lists by lyra.w3.org with local (Exim 4.94.2) (envelope-from <ietf-http-wg-request@listhub.w3.org>) id 1r7iRp-00EjcA-Dd for ietf-http-wg-dist@listhub.w3.org; Mon, 27 Nov 2023 20:43:17 +0000
Resent-Date: Mon, 27 Nov 2023 20:43:17 +0000
Resent-Message-Id: <E1r7iRp-00EjcA-Dd@lyra.w3.org>
Received: from mimas.w3.org ([128.30.52.79]) by lyra.w3.org with esmtps (TLS1.3) tls TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (Exim 4.94.2) (envelope-from <davidben@google.com>) id 1r7iRn-00Ejb9-Lr for ietf-http-wg@listhub.w3.org; Mon, 27 Nov 2023 20:43:15 +0000
Received: from mail-yw1-x1135.google.com ([2607:f8b0:4864:20::1135]) by mimas.w3.org with esmtps (TLS1.3) tls TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (Exim 4.94.2) (envelope-from <davidben@google.com>) id 1r7iRk-00GymB-Us for ietf-http-wg@w3.org; Mon, 27 Nov 2023 20:43:15 +0000
Received: by mail-yw1-x1135.google.com with SMTP id 00721157ae682-5ccf64439bdso36156387b3.0 for <ietf-http-wg@w3.org>; Mon, 27 Nov 2023 12:43:11 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; t=1701117788; x=1701722588; darn=w3.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=0CRduMz8fkNm3/yme5z9OOikWJaqFotszHk/MkET8xY=; b=K7TwjPowURFbV1aRkAIs0WNBuayu2ygreEQwCPcY6hqEAt6AnMfJGdG+POtWyMjIkV OB95FD16pIcGYgliuu8l+pb2BlNSZjMdvQPejTGrHsStOqLcrsxQR6NFOGIM/fSi/wpg dY2olITt5RV3PBintsXw5jVnabzhDH3XVrHhU=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1701117788; x=1701722588; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=0CRduMz8fkNm3/yme5z9OOikWJaqFotszHk/MkET8xY=; b=aTx6vq5wri9LtgyEHE/WAto2B7xZ0MJGuqyZs1IRsIZJA1ru2Oj4uuGs9ofcbrNwEX xRH1V2eVtb8+HwNsoXpk6sDD1Z4mkAGrWgRFYrJL6Hp+q0EoGP3RYUJFUHxoyQl5Gvk/ ryyAKQanIX+JsQUy1Ka9xoqKU9lyA4CW8OTl+gwmbA9nhAg0UpYR+W65Gc2ea6VcyLw5 nBvp9Ql9octkQBFhDo6ycx37/8i4lzUT4CPKke/Z09SdMvvkX1Dpo1zHDSKglHluZxPb UJ/CK+cuG2uYODmioQmmrvD9L/RojroyF+hUbfHHVkxo+zqEJgtbIAFSJc2951o56QpF ZWsg==
X-Gm-Message-State: AOJu0YzcVoqdjh37Ckmyeuh4G+SekKavd4OmD6HESxHIYohpoFJ2WfLw ReeSSe1IxaVHP9BXCm/slCzKqUTGSxXeHJuWnhnYILJKsFXHYb3Quw==
X-Google-Smtp-Source: AGHT+IGXgNoWoYGF/vGYjDVRS/af260ycvoySYhYASkJVoGXud/18ZMn8ukxkQ59FOkXlGV7n6vXQ7Wa/dMnbsyCkQQ=
X-Received: by 2002:a0d:fc45:0:b0:5cb:1b6e:da89 with SMTP id m66-20020a0dfc45000000b005cb1b6eda89mr10733696ywf.12.1701117787774; Mon, 27 Nov 2023 12:43:07 -0800 (PST)
MIME-Version: 1.0
References: <CAEmMwDyPe6QD2-bce6Y8RYJgaJJY+zh-N3-4awON4_C54m1dAA@mail.gmail.com> <CAF8qwaDQAn2qskdYNZEe_Z22PMveZYG1iFz-906Ws-8D7JcqSA@mail.gmail.com> <CAEmMwDz1KTDjTkuHj01ebC=_DOxm-MHwpT4GkS=i7J-pWq=brA@mail.gmail.com>
In-Reply-To: <CAEmMwDz1KTDjTkuHj01ebC=_DOxm-MHwpT4GkS=i7J-pWq=brA@mail.gmail.com>
From: David Benjamin <davidben@chromium.org>
Date: Mon, 27 Nov 2023 15:42:49 -0500
Message-ID: <CAF8qwaBOVJkZmrN1Sbgh323moYNwes1abw4wnU_rbErG1DNkjQ@mail.gmail.com>
To: Rory Hewitt <rory.hewitt@gmail.com>
Cc: HTTP Working Group <ietf-http-wg@w3.org>
Content-Type: multipart/alternative; boundary="00000000000076ee53060b2859dc"
Received-SPF: pass client-ip=2607:f8b0:4864:20::1135; envelope-from=davidben@google.com; helo=mail-yw1-x1135.google.com
X-W3C-Hub-DKIM-Status: validation passed: (address=davidben@google.com domain=chromium.org), signature is good
X-W3C-Hub-Spam-Status: No, score=-11.3
X-W3C-Hub-Spam-Report: BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.25, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, USER_IN_DEF_SPF_WL=-7.5, W3C_AA=-1, W3C_WL=-1
X-W3C-Scan-Sig: mimas.w3.org 1r7iRk-00GymB-Us caba49f930776d48677bb563ae318b56
X-Original-To: ietf-http-wg@w3.org
Subject: Re: The qpack_static_table_version TLS extension (Draft version 02)
Archived-At: <https://www.w3.org/mid/CAF8qwaBOVJkZmrN1Sbgh323moYNwes1abw4wnU_rbErG1DNkjQ@mail.gmail.com>
Resent-From: ietf-http-wg@w3.org
X-Mailing-List: <ietf-http-wg@w3.org> archive/latest/51613
X-Loop: ietf-http-wg@w3.org
Resent-Sender: ietf-http-wg-request@w3.org
Precedence: list
List-Id: <ietf-http-wg.w3.org>
List-Help: <https://www.w3.org/email/>
List-Post: <mailto:ietf-http-wg@w3.org>
List-Unsubscribe: <mailto:ietf-http-wg-request@w3.org?subject=unsubscribe>

On Mon, Nov 27, 2023 at 3:21 PM Rory Hewitt <rory.hewitt@gmail.com> wrote:

>
>
> On Mon, Nov 27, 2023 at 10:57 AM David Benjamin <davidben@chromium.org>
> wrote:
>
>> > FWIW, I'm inclined to come out against the idea of using ALPS rather
>> than a TLS extension, primarily because ALPS is specifically NOT designed
>> to be a negotiation mechanism.
>>
>> I think this may be fixating too much on the name and missing what the
>> extension actually does.
>>
>> As one of the folks involved in the original design, I think I can
>> authoritatively say this is false. We named ALPS S for settings simply
>> because "ALPS" is easy to pronounce, and because the corresponding message
>> in h2 and h3 is called SETTINGS. It is absolutely designed to communicate
>> application protocol capabilities and preferences... in other words,
>> negotiation. Indeed we specifically had [HQ]PACK static tables in mind as a
>> use case when designing this. See here:
>>
>> https://www.ietf.org/archive/id/draft-davidben-tls-alps-half-rtt-00.html#section-1-2
>>
>
> Ah - I was indeed fixating on this (Section 3 - semantics):
>
> ALPS is _not_ a negotiation mechanism: there is no notion of rejecting peer's settings, and the settings are not responses to one another.
>
>
Ah, forgot about that text. This document is old. :-) I believe this was
just trying to capture that each side's blobs were expected to be
configured mostly statically. See the immediately following text:

> Nevertheless, it is possible for parties to coordinate behavior by, for
instance, requiring a certain parameter to be present in both client and
server settings. This makes ALPS mechanism similar to QUIC transport
parameters [I-D.ietf-quic-transport] or HTTP/2 SETTINGS frame [RFC7540],
but puts it in contrast to similar mechanisms in TLS.

I.e., this was just trying to capture that this is akin to the QUIC and
HTTP pattern, rather than the TLS pattern where one side's message is
directly in response to the other. We didn't want to invent a whole new
pattern and just try to patch up the issues with the existing one. (At the
end of the day, you just need *something* to signal that the new thing is
happening, and then the rest is just protocol engineering.)

Though also I don't consider these details to be that fundamental. We
probably could have allowed the client one to be in response to the server
one, if people prefer that. It just would have encouraged a more complex,
asymmetric callback API. Such a callback would be particularly challenging
considering that your h2 logic may be far from your TLS terminator in some
deployments. Thus it seemed cleanest to use static messages and have
everything flow from there. (You just need *something* that consistently
signals to both sides, at the right time, that the new thing is happening.)


> > Of course basic ALPN IS a negotiation mechanism (it's right there in the
>> name!)
>>
>> I think this is further fixating on naming coincidences. The N in ALPN
>> doesn't mean "Negotiation *within* an Application-Layer Protocol" but
>> "Negotiation *of* Application-Layer Protocol". We couldn't name ALPS
>> after the former because ALPN was already taken and it's a bit ambiguous.
>>
>> > maybe what I *want* is a brand-new ALSN (Application-Layer Stuff
>> Negotiation) which would encompass ALPN and also QPACK static table
>> negotiation and anything else which needs to be negotiated.
>>
>> If you work through that design, I think you will quickly reinvent
>> something akin to the ALPN + ALPS combo.
>>
>
> Yeah, I'm aware of that :) It was meant somewhat (OK, almost entirely) in
> jest...
>
>
>>
>> Really all this is just the standard set of tradeoffs in protocol design
>> between minting new top-level versions or optional extensions within a
>> version:
>>
>> - If we think this is just a sequential series of infrequently updated,
>> essentially universal features, this can be rolled up into h2.1, h2.2,
>> h2.3, etc., once we've settled on a cadence/criteria for how often we want
>> to mint new ones of these.
>>
>> - If we think there may be multiple static tables for different folks, or
>> that we want to define new ones frequently, or that maybe one might want to
>> not have a static table at all, these tables may need to be one of several
>> orthogonal features. We don't have a great story for this in h2 and h3
>> today. ALPS aims to fill that gap, and fill in a few papercuts we left in
>> h3 around how SETTINGS and 0-RTT tickets interact.
>>
>> I admit I've only been lurking in the half-rtt data discussion.
>
> TBH, in many ways it would make sense to use the ALPS as defined in
> https://www.ietf.org/archive/id/draft-davidben-tls-alps-half-rtt-00.html#name-using-alps
> for my use-case (QPACK static table), since in that case the server sends
> the ALPS h2 settings first and the client effectively 'responds', so a
> negotiation would start from the server, if I understand correctly.
>
>
>> FWIW, while I believe ALPS is the right starting point for problems
>> shaped like the second case, I don't personally have any horse in whether
>> new static tables should look like the first or second. The second seems
>> perfectly defensible, once we've switched from "never defining new ALPNs"
>> to "occasionally defining new ALPNs".
>>
>
Sorry, just noticed that I mixed up "first" and "second" here. (This is
what I get for referencing things by numbers!) That was probably confusing.
I meant to say that the *first* seems perfectly defensible. That is, I
think:

- *If* you want to model this as lots of orthogonal features, something
ALPS-y is the right shape.
- But just rolling up common static table updates into h2.1, h2.2, etc.,
whenever we find we need to mint new ones, seems likely fine.


> Which is fine by me.
>
> My concern is really about us having defined how h3 headers should be sent
> (QPACK, combo of static and dynamic tables) but not having a mechanism to
> extend that going forwards for specific use-cases.
>
> IMO, the worst-case scenario is where different client/server vendors
> (e.g. Apple, Amazon, etc.) decide to create their own additional static
> table entries (or simply much smaller and more limited static tables) in an
> effort to reduce bytes on the wire for things like assistants (Siri, Alexa,
> etc.) which only send a few headers, several of which are vendor-specific
> and which only contact servers which are expecting those requests. For each
> individual vendor, doing that would absolutely make sense and I wouldn't
> blame them for doing that, but overall it would make it much more complex
> to design common testing tools or utilities like cURL or simply to maintain
> some sort of standardization.
>

Right, I think that's the ALPN vs ALPS question. If we believe a mess of
vendor-specific static tables is worthwhile, we should do this with as
subfeature and do something like ALPS. If we don't believe this is that
important, and that we can live with a single, infrequently-updated,
universal static table, let's just define h2.1 and move on with life.

Given that the dynamic mechanism already compresses repeat headers after
the first utterance, and that h2 and h3 are quite good at connection reuse,
I suspect the h2.1 path is just fine. Or are you seeing that people are
trying to make vendor-specific static tables already? I've not heard of
this happening.

David


> On Mon, Nov 27, 2023 at 1:12 PM Rory Hewitt <rory.hewitt@gmail.com> wrote:
>>
>>>
>>>    - Bumping this to request some input on my changes...
>>>
>>> FWIW, I'm inclined to come out against the idea of using ALPS rather
>>> than a TLS extension, primarily because ALPS is specifically NOT designed
>>> to be a negotiation mechanism. Of course basic ALPN IS a
>>> negotiation mechanism (it's right there in the name!), so maybe what I
>>> *want* is a brand-new ALSN (Application-Layer Stuff Negotiation) which
>>> would encompass ALPN and also QPACK static table negotiation and
>>> anything else which needs to be negotiated. It could probably include ALPS
>>> as well, since that could just not use the 'negotiation' concept... But I
>>> fear that's a pipe dream :)
>>>
>>>    -
>>>    - From: Rory Hewitt <rory.hewitt@gmail.com
>>>    <rory.hewitt@gmail.com?Subject=Re%3A%20The%20qpack_static_table_version%20TLS%20extension%20(Draft%20version%2002)&In-Reply-To=%3CCAEmMwDyy2hHfAN3gWWyyKRNFDUJ9i9aDgb%3DciEcEYrJOFzxcKA%40mail.gmail.com%3E&References=%3CCAEmMwDyy2hHfAN3gWWyyKRNFDUJ9i9aDgb%3DciEcEYrJOFzxcKA%40mail.gmail.com%3E>
>>>    >
>>>    - Date: Thu, 9 Nov 2023 16:03:23 -0800
>>>    - To: HTTP Working Group <ietf-http-wg@w3.org
>>>    <ietf-http-wg@w3.org?Subject=Re%3A%20The%20qpack_static_table_version%20TLS%20extension%20(Draft%20version%2002)&In-Reply-To=%3CCAEmMwDyy2hHfAN3gWWyyKRNFDUJ9i9aDgb%3DciEcEYrJOFzxcKA%40mail.gmail.com%3E&References=%3CCAEmMwDyy2hHfAN3gWWyyKRNFDUJ9i9aDgb%3DciEcEYrJOFzxcKA%40mail.gmail.com%3E>>,
>>>    TLS List <tls@ietf.org
>>>    <tls@ietf.org?Subject=Re%3A%20The%20qpack_static_table_version%20TLS%20extension%20(Draft%20version%2002)&In-Reply-To=%3CCAEmMwDyy2hHfAN3gWWyyKRNFDUJ9i9aDgb%3DciEcEYrJOFzxcKA%40mail.gmail.com%3E&References=%3CCAEmMwDyy2hHfAN3gWWyyKRNFDUJ9i9aDgb%3DciEcEYrJOFzxcKA%40mail.gmail.com%3E>>,
>>>    "Hewitt, Rory" <rhewitt=40akamai.com@dmarc.ietf.org
>>>    <rhewitt=40akamai.com@dmarc.ietf.org?Subject=Re%3A%20The%20qpack_static_table_version%20TLS%20extension%20(Draft%20version%2002)&In-Reply-To=%3CCAEmMwDyy2hHfAN3gWWyyKRNFDUJ9i9aDgb%3DciEcEYrJOFzxcKA%40mail.gmail.com%3E&References=%3CCAEmMwDyy2hHfAN3gWWyyKRNFDUJ9i9aDgb%3DciEcEYrJOFzxcKA%40mail.gmail.com%3E>
>>>    >
>>>    - Message-ID: <CAEmMwDyy2hHfAN3gWWyyKRNFDUJ9i9aDgb=
>>>    ciEcEYrJOFzxcKA@mail.gmail.com>
>>>
>>> Hey folks,
>>>
>>> Following my presentation at the meeting at IETF 118 today (thanks for
>>> taking it easy on me, as this was my first IETF appearance as well as being
>>> my first I-D), I have created another version of my I-D:
>>> https://www.ietf.org/archive/id/draft-hewitt-ietf-qpack-static-table-version-02.html
>>>
>>> Significant changes from version-01 are as follows:
>>>
>>> 1. I changed references to registry "Version" to "Variant" to make it clear
>>> that they could be very different.
>>>
>>> 2. I added a section on vendor-defined registries, which would contain
>>> static tables that might be much smaller and/or contain vendor-specific
>>> field names or values - for instance for personal assistants and APIs which
>>> only use a very small set of headers with known values.
>>>
>>> 3. In the QPACK Static Table Background
>>> <https://www.ietf.org/archive/id/draft-hewitt-ietf-qpack-static-table-version-02.html#name-qpack-static-table-backgrou>
>>> section,
>>> I added an example showing how the use of a static table can significantly
>>> reduce bytes on the wire by passing only 2- or 3-byte references to much
>>> longer strings that are known to both client and server.
>>>
>>> 4. The details of the TLS extension has been changed so that it is no
>>> longer simply a Variant/Length pair, but similarly to ciphersuite support,
>>> it is (when passed in the ClientHello) an array of Variant/Length
>>> combinations supported by the client and (when passed in the ServerHello) a
>>> single negotiated Variant/Length pair which will be used by both client and
>>> server.
>>>
>>> Note that the draft still refers to this as a "TLS extension" - I think
>>> many of us agree that it would be preferable if it were defined in ALPS,
>>> but since ALPS support is still minimal, I'll keep referring to it as a TLS
>>> extension for now. Given that, I would really appreciate any comments on
>>> the high-level concept, on the understanding that it may not end up being a
>>> TLS extension. Speaking of which, where can I find details of why ALPS was
>>> not taken up - it was mentioned in the meeting that there were 'concerns'
>>> about ALPS, but I'm not clear on what they were or who was concerned - HTTP
>>> WG or TLS WG or both or some other entity?
>>>
>>> Finally, I'm still trying to build a test harness to determine whether the
>>> benefits of any additional compression make sense - is this even worth the
>>> hassle? I would greatly appreciate any help on this - you'll get co-author
>>> credit, for what that's worth :)
>>>
>>> Thanks,
>>>
>>> Rory
>>>
>>> Received on Friday, 10 November 2023 00:03:41 UTC
>>>
>>
>
> --
> Rory Hewitt
>
> https://www.linkedin.com/in/roryhewitt
>