Re: [TLS] Request for review: Next Protocol Negotiation Extension

Adam Langley <agl@google.com> Mon, 16 August 2010 18:01 UTC

Return-Path: <agl@google.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 47B7C3A68B2 for <tls@core3.amsl.com>; Mon, 16 Aug 2010 11:01:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -105.327
X-Spam-Level:
X-Spam-Status: No, score=-105.327 tagged_above=-999 required=5 tests=[AWL=0.650, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JlNBDzCvR4FR for <tls@core3.amsl.com>; Mon, 16 Aug 2010 11:01:33 -0700 (PDT)
Received: from smtp-out.google.com (smtp-out.google.com [216.239.44.51]) by core3.amsl.com (Postfix) with ESMTP id 82F2F3A67AC for <tls@ietf.org>; Mon, 16 Aug 2010 11:01:32 -0700 (PDT)
Received: from hpaq1.eem.corp.google.com (hpaq1.eem.corp.google.com [172.25.149.1]) by smtp-out.google.com with ESMTP id o7GI26J4029104 for <tls@ietf.org>; Mon, 16 Aug 2010 11:02:07 -0700
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=google.com; s=beta; t=1281981728; bh=lCHjkxyBXpjrztdu9/yZEJyKxCU=; h=MIME-Version:In-Reply-To:References:Date:Message-ID:Subject:From: To:Cc:Content-Type:Content-Transfer-Encoding; b=Qg7XPQkGe9rOgi0cEr6fhqW810g13SGF6ih3qG8H6cLMAbr6i13BjlDS7bSPCvNbY SgXrXpKF42yDv9mHh7qXQ==
DomainKey-Signature: a=rsa-sha1; s=beta; d=google.com; c=nofws; q=dns; h=mime-version:in-reply-to:references:date:message-id:subject:from:to: cc:content-type:content-transfer-encoding:x-system-of-record; b=dOYDtLbZztxNFHl7Qh0IpbMJs5k+wLQeD+JAmzL6jp83ehmLQaNcb6mF+GmPjY8vm M5Ym/4BZhcglJkrASk46A==
Received: from pzk28 (pzk28.prod.google.com [10.243.19.156]) by hpaq1.eem.corp.google.com with ESMTP id o7GI2406027738 for <tls@ietf.org>; Mon, 16 Aug 2010 11:02:05 -0700
Received: by pzk28 with SMTP id 28so2320619pzk.23 for <tls@ietf.org>; Mon, 16 Aug 2010 11:02:04 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.142.136.1 with SMTP id j1mr4761667wfd.331.1281981724486; Mon, 16 Aug 2010 11:02:04 -0700 (PDT)
Received: by 10.231.142.32 with HTTP; Mon, 16 Aug 2010 11:02:04 -0700 (PDT)
In-Reply-To: <4C6978A3.1070404@pobox.com>
References: <AANLkTi=5H_0hGzxMmfNU0hLS=5psW6J3c2to756OT--7@mail.gmail.com> <4C6978A3.1070404@pobox.com>
Date: Mon, 16 Aug 2010 14:02:04 -0400
Message-ID: <AANLkTinzpLgX7Y6eVFothtG2uuZTd207y5JiQn_nkbtg@mail.gmail.com>
From: Adam Langley <agl@google.com>
To: Michael D'Errico <mike-list@pobox.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-System-Of-Record: true
Cc: tls@ietf.org
Subject: Re: [TLS] Request for review: Next Protocol Negotiation Extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 Aug 2010 18:01:34 -0000

On Mon, Aug 16, 2010 at 1:42 PM, Michael D'Errico <mike-list@pobox.com> wrote:
> I understand the desire to keep this information private, but it comes
> with a cost.  If the server is handling many protocols and desires to
> use different certificates for each because of different security
> requirements such as lists of supported cipher suites per protocol, or
> maybe they are hosting multiple virtual hosts and need to select the
> proper certificate from a particular customer.

I agree that it's a trade off. The design, as is, was picked because
the use cases considered were either ambivalent on this point or
favoured the privacy side (i.e. Tor).

Following a more traditional "client presents a list, server picks" is
a reasonable solution, and one that we could accept if opinion was
overwhelming on the matter. But this draft was partly born as a result
of the decay of the end-of-end principal which has rendered TCP port
numbers an ineffective solution. Thus this draft made efforts to be
more future-proof.


AGL