Re: [hybi] Formal declaration of consensus: HTTP Compliance

Adam Barth <ietf@adambarth.com> Fri, 06 August 2010 21:52 UTC

Return-Path: <ietf@adambarth.com>
X-Original-To: hybi@core3.amsl.com
Delivered-To: hybi@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 27FB03A688D for <hybi@core3.amsl.com>; Fri, 6 Aug 2010 14:52:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.429
X-Spam-Level:
X-Spam-Status: No, score=-1.429 tagged_above=-999 required=5 tests=[AWL=-0.052, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, J_CHICKENPOX_33=0.6]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8LezjpS5pP-c for <hybi@core3.amsl.com>; Fri, 6 Aug 2010 14:52:20 -0700 (PDT)
Received: from mail-vw0-f44.google.com (mail-vw0-f44.google.com [209.85.212.44]) by core3.amsl.com (Postfix) with ESMTP id 8B67F3A67D4 for <hybi@ietf.org>; Fri, 6 Aug 2010 14:52:20 -0700 (PDT)
Received: by vws10 with SMTP id 10so7055325vws.31 for <hybi@ietf.org>; Fri, 06 Aug 2010 14:52:52 -0700 (PDT)
Received: by 10.220.162.148 with SMTP id v20mr8698009vcx.36.1281131571912; Fri, 06 Aug 2010 14:52:51 -0700 (PDT)
Received: from mail-iw0-f172.google.com (mail-iw0-f172.google.com [209.85.214.172]) by mx.google.com with ESMTPS id i17sm781220vcr.27.2010.08.06.14.52.50 (version=SSLv3 cipher=RC4-MD5); Fri, 06 Aug 2010 14:52:50 -0700 (PDT)
Received: by iwn36 with SMTP id 36so1688096iwn.31 for <hybi@ietf.org>; Fri, 06 Aug 2010 14:52:49 -0700 (PDT)
Received: by 10.231.179.24 with SMTP id bo24mr14033830ibb.193.1281131569125; Fri, 06 Aug 2010 14:52:49 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.231.60.18 with HTTP; Fri, 6 Aug 2010 14:52:29 -0700 (PDT)
In-Reply-To: <4C5C7BE0.8010702@ericsson.com>
References: <4C5AE0EF.6050701@ericsson.com> <op.vg0a7yjk64w2qv@anne-van-kesterens-macbook-pro.local> <AANLkTin=A3H9W_LfudbB2AhR7Xcfy75GVq9krH7EJ4Lx@mail.gmail.com> <2286.1281083088.270132@puncture> <EFA7888C-BB7C-48F2-9D9F-2A6936784E9A@apple.com> <4C5BDA71.50606@isode.com> <AANLkTin32db4Mt2e4tRrqNWogzKnCZX7PpZUx3J4b4VR@mail.gmail.com> <4C5C7BE0.8010702@ericsson.com>
From: Adam Barth <ietf@adambarth.com>
Date: Fri, 06 Aug 2010 14:52:29 -0700
Message-ID: <AANLkTinYN-xP_ZpHfwM2-0uUf+z5eK5U70TzSizBkKpV@mail.gmail.com>
To: Salvatore Loreto <salvatore.loreto@ericsson.com>
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: quoted-printable
Cc: hybi@ietf.org
Subject: Re: [hybi] Formal declaration of consensus: HTTP Compliance
X-BeenThere: hybi@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Server-Initiated HTTP <hybi.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/hybi>, <mailto:hybi-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/hybi>
List-Post: <mailto:hybi@ietf.org>
List-Help: <mailto:hybi-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/hybi>, <mailto:hybi-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Aug 2010 21:52:22 -0000

On Fri, Aug 6, 2010 at 2:17 PM, Salvatore Loreto
<salvatore.loreto@ericsson.com> wrote:
> just as clarification:
>
> the declaration of consensus does not exclude TLS-nextprotoneg alternative,
> indeed the declaration states:
>
> "- The WG's focus is on leveraging existing HTTP-based infrastructure,
> although a future rechartering could
> investigate other alternatives."

That makes it sound like we'd need a rechartering to consider using
TLS+NPN as the handshake.  The charter seems to say:

[[
  Although multiple protocols exist as starting points, backward
  compatibility with these protocols is not a requirement.
]]

Can you explain what parts of the charter rule out a websocket
handshake based on TLS?

> however a TLS handshake based on draft-agl-tls-nextprotoneg-00 at moment
> does not seem a reasonable one
> for the next 4weeks plan neither so straightforward for the 6months plan.

Why is that?  The TLS+NPN handshake is much simpler than the existing handshake.

> However, I want encourage all the people that find value on TLS-nextprotoneg
> to discuss it in the TLS wg,
> and also write down a draft on its usage as alternative handshake for
> WebSocket and submit it.

Thanks for the encouragement, but I feel like you're railroading the
working group instead of building consensus.  The Tao of IETF says:

[[
Any decision made at a face-to-face meeting must also gain consensus
on the WG mailing list.
]]

When on this mailing list did we come to consensus about using an
HTTP-complaint handshake?  I certainly missed it.

Kind regards,
Adam

[1] http://www.ietf.org/tao.html#getting.things.done


> On 8/6/10 7:05 PM, Adam Barth wrote:
>
> On Fri, Aug 6, 2010 at 2:48 AM, Alexey Melnikov
> <alexey.melnikov@isode.com> wrote:
>
>
> Maciej Stachowiak wrote:
>
>
> On Aug 6, 2010, at 1:24 AM, Dave Cridland wrote:
>
>
> On Fri Aug  6 09:11:43 2010, Adam Barth wrote:
>
>
> Also, the main advocates for a TLS+NPN based handshake (Maciej and
> myself) weren't present at the face-to-face meeting.  I don't see that
> we've reached a rough consensus on this point at all.  I'm certainly
> not as experienced in IETF process as Salvatore, but we seem to be
> jumping the gun here.
>
>
> As I recall, EKR made the point that TLS+NPN has yet to go through the
> standards process, so would be problematic from that standpoint.
>
> It's not that anyone's arguing that it should be discarded, it's more
> that for the foreseeable, we should concentrate on an HTTP Upgrade based
> solution.
>
>
> If the requirements document is to be taken seriously, and the change the
> Chairs requested is made, then it would require that we discard the TLS+NPN
> solution since it doesn't involve an exchange of Upgrade headers at all.
> Indeed, this argument has been cited repeatedly as a reason the requirements
> document to not be too specific about the details.
>
> Personally, I think this declaration of consensus is premature. Clearly a
> number of people disagree with the alleged consensus, and I believe we have
> serious technical reasons for this and are not just cranks. The statement
> from the chairs does not address these arguments at all.
>
>
> If people want to do TLS+NPN, then NPN should be sent to TLS WG for review
> now[ish]. As other people pointed out, this might take a few months (with no
> guaranty of positive feedback from the TLS WG). But of course this shouldn't
> stop interested parties from progressing NPN document toward being an RFC.
>
>
> I'll talk with Adam Langley about doing that.  I think NPN has value
> beyond WebSockets, so it's worth putting through the standards process
> even if we eventually decide to go another route with WebSockets.
>
> Adam
> _______________________________________________
> hybi mailing list
> hybi@ietf.org
> https://www.ietf.org/mailman/listinfo/hybi
>
>
> --
> Salvatore Loreto
> www.sloreto.com
>
> _______________________________________________
> hybi mailing list
> hybi@ietf.org
> https://www.ietf.org/mailman/listinfo/hybi
>
>