Re: [TLS] A new consensus call on ALPN vs NPN (was ALPN concerns)

Watson Ladd <watsonbladd@gmail.com> Thu, 12 December 2013 00:02 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F25251ADEAE for <tls@ietfa.amsl.com>; Wed, 11 Dec 2013 16:02:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sBFOr75M88ym for <tls@ietfa.amsl.com>; Wed, 11 Dec 2013 16:02:04 -0800 (PST)
Received: from mail-wg0-x22e.google.com (mail-wg0-x22e.google.com [IPv6:2a00:1450:400c:c00::22e]) by ietfa.amsl.com (Postfix) with ESMTP id 889571A8028 for <tls@ietf.org>; Wed, 11 Dec 2013 16:02:04 -0800 (PST)
Received: by mail-wg0-f46.google.com with SMTP id m15so7129421wgh.25 for <tls@ietf.org>; Wed, 11 Dec 2013 16:01:58 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=O1zHKQY71dld+6dXdsOmPNz693IEvz/+pEyi4FenF0o=; b=Jtk6CogyNHURgWb9kqbBKkmXCuYlzULnFXwrzPcgwPFz1+IJvev1EAsIAv4BYfxNxT y3YTEZru8tQFbHWoy1qikA6gvEj7R0LVDQadkPh/EgWGFKUiaiDDU8bDXN1kI+1mNGq9 AY4DG65UAe83xgvp+JXitvY3HkhABjtN94LKL06ylDwg3V2jvjNFZWcQlXgExe4GR7lu +o2QcAtpRUmsqYd8z9JdAUIAmggF9SN2/FbgezkhcmxsRK8B+ppkkjQdfQd+ShzmDVDS TDbcEjJzZPwvgEYa2uMkw7BY+JlTet/+ntwga1xg6L3KLJRkuAahpP/DQEjSnHx7CYub osiA==
MIME-Version: 1.0
X-Received: by 10.180.73.6 with SMTP id h6mr5267328wiv.20.1386806518416; Wed, 11 Dec 2013 16:01:58 -0800 (PST)
Received: by 10.194.242.131 with HTTP; Wed, 11 Dec 2013 16:01:58 -0800 (PST)
In-Reply-To: <CAFewVt7RqznQSus6U+WMGm=6=N_9e3zjrA389+k6YMtDmFv4Og@mail.gmail.com>
References: <CAFewVt7SS9ud8J=6VtR-Zv-9bhaTHEnjT8XD+ULaRSVUkYftaQ@mail.gmail.com> <52A77DB4.7020501@gmx.net> <52A7935E.5020906@cs.tcd.ie> <87ob4o1dbd.fsf@alice.fifthhorseman.net> <52A87F00.7000304@cs.tcd.ie> <4613980CFC78314ABFD7F85CC302772121B21CE3@IL-EX10.ad.checkpoint.com> <CAFewVt7RqznQSus6U+WMGm=6=N_9e3zjrA389+k6YMtDmFv4Og@mail.gmail.com>
Date: Wed, 11 Dec 2013 16:01:58 -0800
Message-ID: <CACsn0c=Y1PniijSQ8W1D_drs51WgRrqWOZpFoexD=gxALDSC0g@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Brian Smith <brian@briansmith.org>
Content-Type: text/plain; charset="UTF-8"
Cc: IETF TLS Working Group <tls@ietf.org>
Subject: Re: [TLS] A new consensus call on ALPN vs NPN (was ALPN concerns)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Dec 2013 00:02:06 -0000

Can someone explain to me why "fuck you, make the protocol backwards
compatible" is not an acceptable response to those asking for
these things? The client has a perfectly fine way to send information
to the server, namely via the channel TLS establishes. Judging from
this and other threads, people want to make us do work that they can
do over the encrypted channel instead leading to all sorts of debates
over
what semantics are appropriate, and making it even hard to design a
next generation protocol to fix known problems.
Sincerely,
Watson Ladd