Re: [TLS] Last Call: <draft-ietf-tls-applayerprotoneg-03.txt> (Transport Layer Security (TLS) Application Layer Protocol Negotiation Extension) to Proposed Standard

Martin Thomson <martin.thomson@gmail.com> Fri, 13 December 2013 22:46 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3BE841AE41A; Fri, 13 Dec 2013 14:46:55 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3cwsu_oTp8FA; Fri, 13 Dec 2013 14:46:52 -0800 (PST)
Received: from mail-we0-x236.google.com (mail-we0-x236.google.com [IPv6:2a00:1450:400c:c03::236]) by ietfa.amsl.com (Postfix) with ESMTP id 57C611AE43E; Fri, 13 Dec 2013 14:46:52 -0800 (PST)
Received: by mail-we0-f182.google.com with SMTP id q59so2545408wes.27 for <multiple recipients>; Fri, 13 Dec 2013 14:46:45 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=NLbWZmTbfnHLTCY71nVoZvyEQQleNCg4tVWoL9QXP7Q=; b=ztemlDRNCF/kENJS+0up7kEA2gjvRgIS+WfF4cBcoAn7jAyFT0TEyCaNsLyGTZ/7f3 8JvnwsZfcGXSdl2NgtQtRU8NFDfMG8dGNc4aqjP/m0ctWBequIFG/jXdg9iFNr6vShu8 yJNKqq59d2YWGjqSA9NOSqTIeCTbmh2H40q9mab1GlrOHErrgEsEEG7dWq9Dgg7zLe/N KvfnvZTlUCujRnHLI1enmoNUxYcHLv5iHqxXoeiKZ54NLruuhA06E31G8xdynUOqgx9c vxNx9ItGL9fg1KkD9nyOLgOHTZSIwAqhDGHpw52SJoyA9ROSDgxJ1kN16fOoPywvNQSR ao8Q==
MIME-Version: 1.0
X-Received: by 10.180.188.175 with SMTP id gb15mr4742742wic.50.1386974805523; Fri, 13 Dec 2013 14:46:45 -0800 (PST)
Received: by 10.227.134.195 with HTTP; Fri, 13 Dec 2013 14:46:45 -0800 (PST)
In-Reply-To: <FB25564E-DD77-45B1-B9B7-605C6F581E70@checkpoint.com>
References: <20131213171608.10285.15352.idtracker@ietfa.amsl.com> <9D6C4F2B-25ED-4A2A-AE89-03122D7213B8@vpnc.org> <52AB6323.2050107@akr.io> <FB25564E-DD77-45B1-B9B7-605C6F581E70@checkpoint.com>
Date: Fri, 13 Dec 2013 14:46:45 -0800
Message-ID: <CABkgnnV=iweivNMGc=41mOifn3azvk6ufRW89Y3iY5C-uW3xaA@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Yoav Nir <ynir@checkpoint.com>
Content-Type: text/plain; charset="UTF-8"
Cc: "<iesg@ietf.org>" <iesg@ietf.org>, "<ietf@ietf.org>" <ietf@ietf.org>, "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Last Call: <draft-ietf-tls-applayerprotoneg-03.txt> (Transport Layer Security (TLS) Application Layer Protocol Negotiation Extension) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 13 Dec 2013 22:46:55 -0000

On 13 December 2013 13:43, Yoav Nir <ynir@checkpoint.com> wrote:
> But we (in the sense of the IETF, mostly the httpbis group) have a goal for a feature complete document for HTTP/2 with multiple interoperable implementations in the wild.

As the editor of the spec that stands most to be affected by faffing
around here, I'd be strongly opposed to further delays.

...and don't take this to mean that this is the only reason I believe
we should proceed in this way.  The arguments stacked up against ALPN
are not new.  I've read the arguments presented, and agree with some
points, disagree with others, but on the whole I find them completely
unconvincing.