Re: [TLS] Last Call: <draft-ietf-tls-applayerprotoneg-03.txt> (Transport Layer Security (TLS) Application Layer Protocol Negotiation Extension) to Proposed Standard

Martin Thomson <martin.thomson@gmail.com> Sat, 14 December 2013 01:05 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0F1631AE21C; Fri, 13 Dec 2013 17:05:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZtkAKJJGXOGV; Fri, 13 Dec 2013 17:05:24 -0800 (PST)
Received: from mail-we0-x22b.google.com (mail-we0-x22b.google.com [IPv6:2a00:1450:400c:c03::22b]) by ietfa.amsl.com (Postfix) with ESMTP id 397DB1AE20F; Fri, 13 Dec 2013 17:05:24 -0800 (PST)
Received: by mail-we0-f171.google.com with SMTP id q58so2618367wes.30 for <multiple recipients>; Fri, 13 Dec 2013 17:05:17 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=qKcywxxuv9zzlhxZ5X7lgUfRNWp3PP+NU7Xbu6MTvBo=; b=xutAiF0ejznfNXs0zi59Ht2UEF73xXdoBuBW2Dz6Rh+F6/yJZ92zWExJtAABoLnp0K Jz1YmMG67Kj/2HiLVNvdvqaqOT2AJ58cIrFU4ic7ZxQUxGr/f2xsizqIxgoqZyX3YuOW /4J6rIGIBUXWoW8jxU758z3TYsgyqqHCufO2sdxt1RjBlqT4wYnNhzTifU2CJn7XGIZH D8mBD8iw26aIRtZjc+NTQHXGT8f9yGlvuS0eUQrtk5v7oTOEjLXvo55H4mKUSmKwngDc kJsg13DNG+xSEL+A14Guqclsd34tjWS7/qzYrhRq2irYolMlfq19SsCHm4YcpkKvy32v pZZA==
MIME-Version: 1.0
X-Received: by 10.180.36.105 with SMTP id p9mr4939682wij.58.1386983117392; Fri, 13 Dec 2013 17:05:17 -0800 (PST)
Received: by 10.227.134.195 with HTTP; Fri, 13 Dec 2013 17:05:17 -0800 (PST)
In-Reply-To: <52ABAB5E.4040506@akr.io>
References: <20131213171608.10285.15352.idtracker@ietfa.amsl.com> <9D6C4F2B-25ED-4A2A-AE89-03122D7213B8@vpnc.org> <52AB6323.2050107@akr.io> <FB25564E-DD77-45B1-B9B7-605C6F581E70@checkpoint.com> <52ABAB5E.4040506@akr.io>
Date: Fri, 13 Dec 2013 17:05:17 -0800
Message-ID: <CABkgnnUueNnjE3tVX+_Lj3ivC66ePY-Myrw+jA-YZYa0JLYNEQ@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Alyssa Rowan <akr@akr.io>
Content-Type: text/plain; charset="UTF-8"
Cc: The IESG <iesg@ietf.org>, "ietf@ietf.org" <ietf@ietf.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Last Call: <draft-ietf-tls-applayerprotoneg-03.txt> (Transport Layer Security (TLS) Application Layer Protocol Negotiation Extension) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 14 Dec 2013 01:05:28 -0000

On 13 December 2013 16:50, Alyssa Rowan <akr@akr.io> wrote:
> It is, as you say, rushed. It looks
> like railroading, and I'm sure all want to avoid that appearance.

I don't agree with the characterization.  This needs to be fast, but
to say that is has been rushed would be a vast overstatement.  This
was first raised prior to the first individual submission of ALPN,
which was over a year ago.  We've talked about it a fair bit already
and I don't believe that the substance of more recent revelations
change anything.

I believe that our esteemed chairs and area directors have allowed
these concerns to be raised and debated sufficiently.  I am grateful
that, in this case, they have curtailed the right of infinite appeal
by closing this issue.

Me, I'd rather be spending my time dealing with TLS 1.3.  These
discussions aren't doing anyone a favour.