Re: [TLS] A new consensus call on ALPN vs NPN (was ALPN concerns)

Yoav Nir <ynir@checkpoint.com> Thu, 12 December 2013 14:42 UTC

Return-Path: <ynir@checkpoint.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CA2321AE2ED for <tls@ietfa.amsl.com>; Thu, 12 Dec 2013 06:42:35 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.901
X-Spam-Level:
X-Spam-Status: No, score=-6.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Y-cpx6_qZghq for <tls@ietfa.amsl.com>; Thu, 12 Dec 2013 06:42:32 -0800 (PST)
Received: from smtp.checkpoint.com (smtp.checkpoint.com [194.29.34.68]) by ietfa.amsl.com (Postfix) with ESMTP id 82CF81AE2EB for <tls@ietf.org>; Thu, 12 Dec 2013 06:42:31 -0800 (PST)
Received: from DAG-EX10.ad.checkpoint.com ([194.29.34.150]) by smtp.checkpoint.com (8.13.8/8.13.8) with ESMTP id rBCEgOew019818; Thu, 12 Dec 2013 16:42:24 +0200
X-CheckPoint: {52A9C7B6-0-1B221DC2-1FFFF}
Received: from IL-EX10.ad.checkpoint.com ([169.254.2.146]) by DAG-EX10.ad.checkpoint.com ([169.254.3.213]) with mapi id 14.03.0123.003; Thu, 12 Dec 2013 16:42:24 +0200
From: Yoav Nir <ynir@checkpoint.com>
To: Ralf Skyper Kaiser <skyper@thc.org>
Thread-Topic: [TLS] A new consensus call on ALPN vs NPN (was ALPN concerns)
Thread-Index: AQHO9PKwvFEdHESyEEm0ZUd+bMkQKppOaaiAgAE1ZgCAACGegIAAsQoAgAATnQA=
Date: Thu, 12 Dec 2013 14:42:23 +0000
Message-ID: <C634E116-DF05-4325-80DB-0ECA5AFEC3FC@checkpoint.com>
References: <CAFewVt7SS9ud8J=6VtR-Zv-9bhaTHEnjT8XD+ULaRSVUkYftaQ@mail.gmail.com> <CABcZeBM=gOZrm1EGDSer2RmGsbOoxPDSQK5t-+LZmWaB6a_swQ@mail.gmail.com> <CAFewVt6ufrcteLfKA+r_7kby3fNRcwG410FJ1enu=pVO=xeBBQ@mail.gmail.com> <CABcZeBN=xvFG_515immvF_FuUvGXnDThrWnj_rr8Ct8Wi1jnoA@mail.gmail.com> <CA+BZK2rusGfDVAEA3vM4+WJU_Gmve2Z7P+ZEyBWBiyEEZzmsuA@mail.gmail.com>
In-Reply-To: <CA+BZK2rusGfDVAEA3vM4+WJU_Gmve2Z7P+ZEyBWBiyEEZzmsuA@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [172.31.20.54]
x-kse-antivirus-interceptor-info: scan successful
x-kse-antivirus-info: Clean
Content-Type: multipart/alternative; boundary="_000_C634E116DF05432580DB0ECA5AFEC3FCcheckpointcom_"
MIME-Version: 1.0
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] A new consensus call on ALPN vs NPN (was ALPN concerns)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Dec 2013 14:42:35 -0000

Hi Ralf

I don't think this is the majority of the WG. Those who argued for ALPN are pretty much quiet now.

Also, votes or hums at IETF89 won't change anything, because the chairs can only say at a meeting, "the sense of the room seems to be XXX, so we'll confirm this on the list". We're on the list now, so we might as well discuss it now. No reason to delay this one by another three months.

I preferred ALPN for the following reasons:

  *   ALPN leaks very few bits of relevant information. For starters, it's HTTP/1 vs HTTP/2, which is not interesting at all, as they convey the same information. There are suggestions to place more things there, like various mail protocols. Whether that happens or not, knowing that someone is reading mail rather than browsing the web is a small amount of information. This should be balanced against:
  *   NPN is a huge change to the state machine. ALPN is simple and straightforward.

I don't think NPN would be a great disaster - I would implement whichever one is chosen, but I strongly prefer ALPN.

Yoav

On Dec 12, 2013, at 3:32 PM, Ralf Skyper Kaiser <skyper@thc.org<mailto:skyper@thc.org>> wrote:

(not taking any sides but stating how it looks like. I personally do not favor one over the other)

Hi Eric,


"if there were materially new information available to the WG"

I think Brian made a good case that 'materially new information is available to the WG which became available after the WGLC'.
(This is where the chairs disagrees with Brian and others on the list).

It appears you are pushing ahead with something that the majority in the WG does not agree with _today_. (They might have agreed
with it when the WGLC happened but they no longer agree - because of new information which became available).

Nobody is saying that ALPN should be shelved. What people like to see is to have a vote at IETF89 I guess.

regards,

ralf
[https://mail.google.com/mail/u/0/images/cleardot.gif]



On Thu, Dec 12, 2013 at 2:58 AM, Eric Rescorla <ekr@rtfm.com<mailto:ekr@rtfm.com>> wrote:
Brian,

You write:

  But, don't you think it would be better for the whole working group to
  make that determination, instead of just the chairs? I think that if
  you simply asked the working group if we (still) have have a
  consensus, and the consensus is "go ahead with ALPN," then the whole
  issue would be resolved within a week or two, and there would be no
  trouble with IETF LC.

This is the purpose served by the WGLC, which ended in September.
You are asking for yet another call for consensus; this would be appropriate
if there were materially new information available to the WG which
became available after WGLC (otherwise, people could just keep
asking for consensus calls).  Whether this is in fact the case is a
question for the chairs and the ADs.

We consulted with the AD prior to taking this action, so perhaps he
will respond to you separately.

-Ekr


On Thu, Dec 12, 2013 at 8:58 AM, Brian Smith <brian@briansmith.org<mailto:brian@briansmith.org>> wrote:
> On Tue, Dec 10, 2013 at 10:30 PM, Eric Rescorla <ekr@rtfm.com<mailto:ekr@rtfm.com>> wrote:
>> After reviewing your request, the chairs believe that it does not raise any
>> new substantive issues that were not known to the WG at the time of the
>> decision to adopt ALPN and the subsequent WGLC. Therefore, we do not
>> believe it is appropriate to re-open the issue at this time.
>>
>> Because the document has already passed WGLC, we will be asking the
>> AD for advancement. You should of course feel free to reraise your objections
>> during IETF LC.
>
> Thanks for the response Eric.
>
> I can understand that the chairs may not think it is appropriate to
> re-open the issue at this time. It isn't surprising, because you have
> lobbied for ALPN and against NPN, and you've also said that it is
> important for Cisco (the other chair's employer) to have its
> inspection appliances capable of learning which protocol is being used
> on TLS connections.
>
> But, don't you think it would be better for the whole working group to
> make that determination, instead of just the chairs? I think that if
> you simply asked the working group if we (still) have have a
> consensus, and the consensus is "go ahead with ALPN," then the whole
> issue would be resolved within a week or two, and there would be no
> trouble with IETF LC. But, if we don't verify that we actually have a
> consensus now, then during IETF LC there will be doubt about whether
> we still have a consensus.
>
> I remember somebody once saying that, when we have authority, it is
> important to avoid not just impropriety, but also the *appearance* of
> impropriety. We as a working group have the authority and
> responsibility to everybody that uses IETF protocols and products
> based on TLS to make sure we've made good decisions and achieved
> consensus. So, I still think it is important, before advancing the
> document to IETF LC, that we clarify and verify that we actually have
> a consensus.
>
> Thanks again,
> Brian
_______________________________________________
TLS mailing list
TLS@ietf.org<mailto:TLS@ietf.org>
https://www.ietf.org/mailman/listinfo/tls



Email secured by Check Point

_______________________________________________
TLS mailing list
TLS@ietf.org<mailto:TLS@ietf.org>
https://www.ietf.org/mailman/listinfo/tls