Re: [TLS] WGLC comments on draft-ietf-tls-applayerprotoneg-01

Yoav Nir <ynir@checkpoint.com> Tue, 20 August 2013 05:54 UTC

Return-Path: <ynir@checkpoint.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C757211E81BF for <tls@ietfa.amsl.com>; Mon, 19 Aug 2013 22:54:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -11.63
X-Spam-Level:
X-Spam-Status: No, score=-11.63 tagged_above=-999 required=5 tests=[AWL=0.969, BAYES_00=-2.599, GB_I_LETTER=-2, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 97JxAPynUh0H for <tls@ietfa.amsl.com>; Mon, 19 Aug 2013 22:54:37 -0700 (PDT)
Received: from smtp.checkpoint.com (smtp.checkpoint.com [194.29.34.68]) by ietfa.amsl.com (Postfix) with ESMTP id E3B2111E81B4 for <tls@ietf.org>; Mon, 19 Aug 2013 22:54:36 -0700 (PDT)
Received: from DAG-EX10.ad.checkpoint.com ([194.29.34.150]) by smtp.checkpoint.com (8.13.8/8.13.8) with ESMTP id r7K5sWvg021751; Tue, 20 Aug 2013 08:54:32 +0300
X-CheckPoint: {52130498-5-1B221DC2-1FFFF}
Received: from IL-EX10.ad.checkpoint.com ([169.254.2.105]) by DAG-EX10.ad.checkpoint.com ([169.254.3.223]) with mapi id 14.02.0342.003; Tue, 20 Aug 2013 08:54:31 +0300
From: Yoav Nir <ynir@checkpoint.com>
To: Andrei Popov <Andrei.Popov@microsoft.com>
Thread-Topic: [TLS] WGLC comments on draft-ietf-tls-applayerprotoneg-01
Thread-Index: AQHOnQaCdJJT7vp320qHp0flMWqEHJmc+GSAgABs+YA=
Date: Tue, 20 Aug 2013 05:54:31 +0000
Message-ID: <48F1B141-16C5-448E-887F-6D91E7535A2D@checkpoint.com>
References: <CABkgnnXUwLQnVNt19Advb3s7ZGoc_Mrmr7AodigxZKyEZmPYwg@mail.gmail.com> <3651ef9088a147dd8e8d887f769a9538@BL2PR03MB194.namprd03.prod.outlook.com>
In-Reply-To: <3651ef9088a147dd8e8d887f769a9538@BL2PR03MB194.namprd03.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [172.31.21.143]
x-kse-antivirus-interceptor-info: scan successful
x-kse-antivirus-info: Clean
x-cpdlp: 11e1c2042390e42ff1eb99bb1e9d4272745596e58a
Content-Type: text/plain; charset="us-ascii"
Content-ID: <C54CEE51FCE6BC458F78EC70DE38451A@ad.checkpoint.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] WGLC comments on draft-ietf-tls-applayerprotoneg-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 20 Aug 2013 05:54:41 -0000

On Aug 20, 2013, at 2:18 AM, Andrei Popov <Andrei.Popov@microsoft.com> wrote:

> 1. If the HTTP WG has reservations about registering an HTTP/2.0 protocol ID at this time, perhaps we should remove it from the draft. New protocol ID registrations will need to be added in the future, and HTTP/2.0 could be among them.

I have no problem with having HTTP/2.0 there now, as long as we're all clear that this does not relate to draft-ietf-httpbis-http2-xx, but only to the protocol in the eventual RFC.

> 2. ALPN defines protocol IDs as opaque byte strings, although the currently proposed protocol IDs consist of printable characters, for easy debugging, etc. ALPN protocol IDs are not meant to be displayed to the end user. I would prefer to keep the HTTP/1.1 protocol ID registration in the draft because it makes ALPN immediately useable for negotiating HTTP and SPDY connections.

It's not meant to be displayed to the end user, as in my mother surfing the web. But it's nice to be able to see a recognizable string in Wireshark. So yes, keep HTTP/1.1 (and HTTP/2.0). SPDY, however, should be experimental or some such. There's no reason to keep it in the registry forever, or place it in the registry in the first place.

> 3. The experimental namespace was requested by several TLS WG participants; it would be great if they could share their opinions of RFC 6648 section 3 "Recommendations for Creators of New Parameters".

I agree with the RFC. I prefer a private space that has an "owner". So we could have "Priv-GOOG-SPDY4" and "Priv-CHKP-SNX" and "Priv-MSFT-SSTP", where we don't have IANA keeping things pure and non-conflicting, but having an org name there can do. And yes, I can do a "Priv-yoavnir-foo", and hope this doesn't become an identifier for some major consulting company [1].

We also need something for IETF internal drafts, so I would recommend using the draft name including numbers (as in "draft-ietf-tls-applayerprotoneg-01"). Just reserve the names without hyphens to standards track, and require registration for those only.

Yoav

[1] http://www.yoavnir.com  (not me!)


> Thanks,
> 
> Andrei
> 
> -----Original Message-----
> From: tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] On Behalf Of Martin Thomson
> Sent: Monday, August 19, 2013 11:04 AM
> To: tls@ietf.org
> Subject: [TLS] WGLC comments on draft-ietf-tls-applayerprotoneg-01
> 
> I have read the draft and think that it is largely ready for publication, though there are a few minor issues that should be resolved regarding application strings.
> 
> (I sent some of these comments to the authors privately.)
> 
> Can I request that when you create the registry in ALPN that you do not register HTTP/2.0?  More likely than not, ALPN will precede
> HTTP/2.0 and I want to avoid having a dependency issue, particularly if we find that we need to change the string for some reason.
> 
> I'm also a little concerned about the existence of a registration for HTTP/1.1, particularly when that registration differs from the string used in the protocol itself (even if only in letter case).  Have the authors consulted the HTTPbis working group about these registrations?
> 
> The other issue is the definition of the 'exp' prefix.  RFC 6648 advises against defining such constructs.  I would prefer if this prefix were not defined.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls