[TLS] Next Protocol Negotiation 03

Adam Langley <agl@google.com> Tue, 24 April 2012 20:56 UTC

Return-Path: <agl@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 364DD21F8631 for <tls@ietfa.amsl.com>; Tue, 24 Apr 2012 13:56:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.977
X-Spam-Level:
X-Spam-Status: No, score=-102.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-1, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XXPSJY3aeh94 for <tls@ietfa.amsl.com>; Tue, 24 Apr 2012 13:56:43 -0700 (PDT)
Received: from mail-yw0-f44.google.com (mail-yw0-f44.google.com [209.85.213.44]) by ietfa.amsl.com (Postfix) with ESMTP id 868A321F85F8 for <tls@ietf.org>; Tue, 24 Apr 2012 13:56:43 -0700 (PDT)
Received: by yhkk25 with SMTP id k25so888179yhk.31 for <tls@ietf.org>; Tue, 24 Apr 2012 13:56:43 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type :x-system-of-record; bh=zn8BY8CqrkNSom/Y/BcsYcMHR9baNSMysWUAQdcRNro=; b=ABv0z/6Uy9YtgCqbVhOyYZ5vI5bxI05H7rEo+LSnfXS43RlNELYlFbYaX86LdgPLxp KwdMTaj9j4/LBVzYaROcTBzMtn96HrJfHQWsFfMIYvwbuIRTrEY6n+YvfrvKL17yFOMe 370AbrlwIDyBw0bunxzrVE3Z2hWuRFp2JcNAb6hYDAQLcoCd88rlxU3lFPLMmZtAmUAO sNBWXDAmuQJgcSMH89QEog4WKKAZu7INVh8Mn24GLpXt/oX+1lOERsnoyincHq0zasf8 Xj+IqQvpSv+mHnBxy9TMjK60z15/KkH3REoQqxkYCAdG0Xi6LPPEX2TAU6JWV9NJMcsM MxSg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type :x-system-of-record:x-gm-message-state; bh=zn8BY8CqrkNSom/Y/BcsYcMHR9baNSMysWUAQdcRNro=; b=QpULQaLgrY8+JzB73SKUSB0ZLIbjuQRyhI6V3osg89Bq4E/ZVrXwIIzkllDZJP5+/w MrPSWRns0zbiSwbDWZwIFIZE203cSJ7YXlJpk89E5RB8LbJi/EE4oWRBz7QKBE9vYRqW NYw0DKdYB9HGMFMQmfeJavarJBadAfSd5ee3flwlCVmGtJcw8azss1/XkYjQz0Q3tAyy 9w8AqygV69PI4rrpekzx8hvaCxP/MoagAOA1feMYJUXCsjGudwmW4hTIdaIjxdlu5Oek IsjEhkeWoh63A9Aa2nRnGRzQ20o7duALfqxsTIEKpyK1tHbjVcLWtuULb1e9Abg6C8T/ lGAQ==
Received: by 10.50.185.232 with SMTP id ff8mr51687igc.5.1335301002671; Tue, 24 Apr 2012 13:56:42 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.50.185.232 with SMTP id ff8mr51682igc.5.1335301002603; Tue, 24 Apr 2012 13:56:42 -0700 (PDT)
Received: by 10.231.189.95 with HTTP; Tue, 24 Apr 2012 13:56:42 -0700 (PDT)
Date: Tue, 24 Apr 2012 16:56:42 -0400
Message-ID: <CAL9PXLy31VzxLidgOy64MnDAyRE=HU=hxyBXW1rgB+Xnd0vKjA@mail.gmail.com>
From: Adam Langley <agl@google.com>
To: tls@ietf.org
Content-Type: text/plain; charset="UTF-8"
X-System-Of-Record: true
X-Gm-Message-State: ALoCoQkjfuzUJXZbmDYU9eTJ4cSljOEQtHNzWS2sq48h+7oNevUcHahkPnm1PjR6JdlXpRlr5mGmAtsXMdLruhU2xZUfCFQ0eCB2bMd6TBL9v8fVzb1rWM9mUUzWXpCpt5S1Rr4FnVfn
Subject: [TLS] Next Protocol Negotiation 03
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 Apr 2012 20:56:44 -0000

With httpbis active, several people have suggested that it's time to
make another pass at making NPN a little more formal.

Previous drafts have omitted some details so that the more important
aspects were clearer. Paul Hoffman also made a valiant attempt [2] at
making it more "IETF friendly" to see whether that would get anywhere.

In contrast, the current draft [1] is complete and sufficient to
produce an interoperable implementation with what's running on
www.google.com.

Perforce, it includes the current extension and handshake message
numbers. I understand that using these numbers without permission has
upset some people. However, we stand up, evaluate and tear down TLS
work at a rate far in excess of what the WG could usefully process.
Standardising every experiment before testing it would waste RFCs and
allocations, not to mention years. Therefore the extension and
handshake numbers were randomly generated.

NPN is included in several TLS implementations and used quite
regularly on the Internet and I would like the TLS WG to consider its
adoption.


Cheers

AGL


[1] https://tools.ietf.org/html/draft-agl-tls-nextprotoneg-03
[2] https://tools.ietf.org/html/draft-agl-tls-nextproto-00