idnits 2.17.1 draft-vvv-httpbis-alps-00.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (6 July 2020) is 1382 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- No information found for draft-vvv-tls-alps-latest - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'ALPS' -- No information found for draft-ietf-quic-http-latest - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'HTTP3' ** Obsolete normative reference: RFC 7540 (Obsoleted by RFC 9113) Summary: 1 error (**), 0 flaws (~~), 1 warning (==), 5 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 HTTP Working Group V. Vasiliev 3 Internet-Draft Google 4 Intended status: Standards Track 6 July 2020 5 Expires: 7 January 2021 7 Using TLS Application-Layer Protocol Settings (ALPS) in HTTP 8 draft-vvv-httpbis-alps-00 10 Abstract 12 This document describes the use of TLS Application-Level Protocol 13 Settings (ALPS) in HTTP/2 and HTTP/3. Additionally, it defines a set 14 of additional HTTP SETTINGS parameters that would normally be 15 impractical without ALPS. 17 Discussion Venues 19 This note is to be removed before publishing as an RFC. 21 Discussion of this document takes place on the HTTPBIS Working Group 22 mailing list (httpbis@ietf.org), which is archived at 23 https://mailarchive.ietf.org/arch/browse/httpbis/ 24 (https://mailarchive.ietf.org/arch/browse/httpbis/). 26 Source for this draft and an issue tracker can be found at 27 https://github.com/vasilvv/httpbis-alps (https://github.com/vasilvv/ 28 httpbis-alps). 30 Status of This Memo 32 This Internet-Draft is submitted in full conformance with the 33 provisions of BCP 78 and BCP 79. 35 Internet-Drafts are working documents of the Internet Engineering 36 Task Force (IETF). Note that other groups may also distribute 37 working documents as Internet-Drafts. The list of current Internet- 38 Drafts is at https://datatracker.ietf.org/drafts/current/. 40 Internet-Drafts are draft documents valid for a maximum of six months 41 and may be updated, replaced, or obsoleted by other documents at any 42 time. It is inappropriate to use Internet-Drafts as reference 43 material or to cite them other than as "work in progress." 45 This Internet-Draft will expire on 7 January 2021. 47 Copyright Notice 49 Copyright (c) 2020 IETF Trust and the persons identified as the 50 document authors. All rights reserved. 52 This document is subject to BCP 78 and the IETF Trust's Legal 53 Provisions Relating to IETF Documents (https://trustee.ietf.org/ 54 license-info) in effect on the date of publication of this document. 55 Please review these documents carefully, as they describe your rights 56 and restrictions with respect to this document. Code Components 57 extracted from this document must include Simplified BSD License text 58 as described in Section 4.e of the Trust Legal Provisions and are 59 provided without warranty as described in the Simplified BSD License. 61 Table of Contents 63 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 64 2. Conventions and Definitions . . . . . . . . . . . . . . . . . 3 65 3. Use of ALPS in HTTP . . . . . . . . . . . . . . . . . . . . . 3 66 4. New Settings . . . . . . . . . . . . . . . . . . . . . . . . 3 67 5. Security Considerations . . . . . . . . . . . . . . . . . . . 4 68 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 4 69 7. Normative References . . . . . . . . . . . . . . . . . . . . 4 70 Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . . . 5 71 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 5 73 1. Introduction 75 HTTP/2 defines a mechanism for exchanging the protocol settings using 76 a SETTINGS frame ([RFC7540], Section 6.5). HTTP/3 uses a similar 77 mechanism ([HTTP3], Section 7.2.4). One of the properties of the 78 mechanism as defined by both of those protocols is that the parties 79 start out without having access to the entirety of the peer's 80 settings. This means that they have to initially operate using the 81 default settings, and after receiving the SETTINGS frame, they have 82 to find a way to transition from the default to the exchanged 83 settings. 85 HTTP is commonly used in conjunction with TLS. TLS performs its own 86 handshake that precedes any data being exchanged by the HTTP layer 87 itself. The TLS Application-Level Protocol Settings extension [ALPS] 88 allows settings negotiation to be performed within the TLS handshake, 89 thus making the result immediately available to the HTTP layer as 90 soon as the handshake completes. This removes the need for 91 synchronizing settings, and makes them available earlier than they 92 would be otherwise. 94 This document defines how ALPS is used with HTTP/2 and HTTP/3, and 95 introduces certain new settings that would not be practical without 96 ALPS. 98 2. Conventions and Definitions 100 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 101 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 102 "OPTIONAL" in this document are to be interpreted as described in BCP 103 14 [RFC2119] [RFC8174] when, and only when, they appear in all 104 capitals, as shown here. 106 3. Use of ALPS in HTTP 108 If ALPS is successfully negotiated during the TLS handshake for an 109 HTTP/2 connection, the ALPS payload for both peers SHALL be a 110 sequence of HTTP/2 frames. Frames SHALL NOT be present in ALPS 111 unless they are explicitly allowed to be there; this document only 112 allows the SETTINGS frame ([RFC7540], Section 6.5.1). Sending a 113 SETTINGS frame in ALPS supersedes the requirement to send a SETTINGS 114 frame at the beginning of the connection. All settings exchanged via 115 ALPS SHALL be automatically treated as acknowledged. 117 If ALPS is successfully negotiated during TLS handshake for an HTTP/3 118 connection, the ALPS payload for both peers SHALL be a sequence of 119 HTTP/3 frames. Frames SHALL NOT be present in ALPS unless they are 120 explicitly allowed to be there; this document only allows the 121 SETTINGS frame ([HTTP3], Section 7.2.4). Sending a SETTINGS frame in 122 ALPS supersedes the requirement to send a SETTINGS frame at the 123 beginning of the control stream. 125 Since settings exchanged through ALPS are always available at the 126 beginning of the connection, some HTTP extensions may opt to require 127 those to be sent through ALPS. Such extensions are exempt from the 128 initialization requirements of the Section 7.2.4.2 of [HTTP3]. 130 4. New Settings 132 In addition to specifying the use of ALPS, this document introduces a 133 way for an endpoint to use HTTP/2 and HTTP/3 without any form of 134 header compression. Previously, using SETTINGS to opt into the use 135 of header compression would result in the first flight of requests 136 being sent fully uncompressed; ALPS provides settings before any of 137 the requests are sent, thus removing that concern. 139 The following new HTTP/2 setting is introduced: 141 SETTINGS_HPACK_ENABLE_STATIC_TABLES (0x??): May be "0" or "1". If 142 set to "0", the only allowed HPACK instructions are "Literal 143 Header Field without Indexing" and "Literal Header Field Never 144 Indexed" (Sections 6.2.2 and 6.2.3 of [RFC7541]), with index set 145 to "0", and the "H" bit set to zero for both string literals. The 146 default value is "1". 148 The following new HTTP/3 setting is introduced: 150 SETTINGS_QPACK_ENABLE_STATIC_TABLES (0x??): May be "0" or "1". If 151 set to "0", the only allowed QPACK instruction is "Literal Field 152 Line Without Name Reference", with the "H" bit set to zero for 153 both string literals. The default value is "1". 155 Those settings MUST be supported by any endpoint that uses ALPS in 156 conjunction with HTTP/2 or HTTP/3. Both of those settings MUST NOT 157 be sent outside of the ALPS. 159 5. Security Considerations 161 In ALPS, both client and server settings are sent encrypted. 162 Settings communicated through ALPS are presented to all clients 163 before they are authenticated; thus, if a server relies on TLS client 164 authentication and considers its settings private, it MUST NOT use 165 the mechanism defined in this document. 167 6. IANA Considerations 169 IANA will add an "Allowed in ALPS" column to the "HTTP/2 Frames" 170 section of the "Hypertext Transfer Protocol version 2 (HTTP/2) 171 Parameters" registry, with a value set to "Yes" for SETTINGS (0x4), 172 and to "No" for all other previously defined settings. 174 IANA will add the following entry into the "HTTP/2 Settings" table: 176 Code 0x?? 178 Name HPACK_ENABLE_STATIC_TABLES 180 Initial Value 1 182 ALPS Only Yes 184 Reference This document 186 TODO: Add HTTP/3 once IANA has an HTTP/3 registry. 188 7. Normative References 190 [ALPS] Vasiliev, V., "TLS Application-Layer Protocol Settings 191 Extension", Work in Progress, Internet-Draft, draft-vvv- 192 tls-alps-latest, 193 . 195 [HTTP3] Bishop, M., Ed., "Hypertext Transfer Protocol Version 3 196 (HTTP/3)", Work in Progress, Internet-Draft, draft-ietf- 197 quic-http-latest, 198 . 200 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 201 Requirement Levels", BCP 14, RFC 2119, 202 DOI 10.17487/RFC2119, March 1997, 203 . 205 [RFC7540] Belshe, M., Peon, R., and M. Thomson, Ed., "Hypertext 206 Transfer Protocol Version 2 (HTTP/2)", RFC 7540, 207 DOI 10.17487/RFC7540, May 2015, 208 . 210 [RFC7541] Peon, R. and H. Ruellan, "HPACK: Header Compression for 211 HTTP/2", RFC 7541, DOI 10.17487/RFC7541, May 2015, 212 . 214 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 215 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 216 May 2017, . 218 Acknowledgments 220 This document has benefited from contributions and suggestions from 221 David Benjamin, Nick Harper, David Schinazi, and many others. 223 Author's Address 225 Victor Vasiliev 226 Google 228 Email: vasilvv@google.com