[TLS] SPDY / NPN

Michael D'Errico <mike-list@pobox.com> Tue, 17 April 2012 20:00 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0C87B21F84FB for <tls@ietfa.amsl.com>; Tue, 17 Apr 2012 13:00:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.522
X-Spam-Level:
X-Spam-Status: No, score=-0.522 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, SUBJ_ALL_CAPS=2.077]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VGxghQ1Q0Q17 for <tls@ietfa.amsl.com>; Tue, 17 Apr 2012 13:00:26 -0700 (PDT)
Received: from sasl.smtp.pobox.com (a-pb-sasl-sd.pobox.com [74.115.168.62]) by ietfa.amsl.com (Postfix) with ESMTP id 08C7D21F84F8 for <tls@ietf.org>; Tue, 17 Apr 2012 13:00:24 -0700 (PDT)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTP id 8BE728D6A for <tls@ietf.org>; Tue, 17 Apr 2012 16:00:22 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:subject:content-type :content-transfer-encoding; s=sasl; bh=bG/EC/5ewlO3fhS/nsye5+XJR mo=; b=vZqhOVnVasu4VJr3ju8mxPQL3LbB0gQpLqWBWabYV0aVXkt2gKFtXG2JM EZI1MSENUdXsDU3gErjIccuGYCaKqTkGVtmYHoCqkaUUSTUlj517px2JgpgL/rIS MC/RfrXH7ez0P6uyiC/oCG9R2kNpuuvTbytx4WbJPDQRYrbTJs=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:subject:content-type :content-transfer-encoding; q=dns; s=sasl; b=PQJ3hpiz22+onNCcDQS XYOGQVH4Dvj7QrpEMdx9pB/zlQoSQ8/ggnKLUIRKGz1t6NSUVAAX+6J5Kl7pJYNK lJJhq9d77qYPQo8Q93bFKX1CNtdDznEf0W1Fe2rRSAgcFaJbp50Cn/llcSsUFj5K XfMvSH3cdiFNrDkqopJ29vyQ=
Received: from a-pb-sasl-sd.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTP id 8562A8D69 for <tls@ietf.org>; Tue, 17 Apr 2012 16:00:22 -0400 (EDT)
Received: from iMac.local (unknown [68.224.233.225]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTPSA id 09C978D68 for <tls@ietf.org>; Tue, 17 Apr 2012 16:00:21 -0400 (EDT)
Message-ID: <4F8DCBD4.6090104@pobox.com>
Date: Tue, 17 Apr 2012 13:00:20 -0700
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.24 (Macintosh/20100228)
MIME-Version: 1.0
To: TLS Mailing List <tls@ietf.org>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: F6FBD252-88C7-11E1-8993-B1B0728A0A4D-38729857!a-pb-sasl-sd.pobox.com
Subject: [TLS] SPDY / NPN
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Apr 2012 20:00:30 -0000

A lot of people are pushing Google's SPDY protocol to improve web performance;
however, it seems to rely on the Next Protocol Negotiation (NPN) extension,
which does not appear to have been officially published as an RFC (the -02
draft expired in October 2011).

RFC 5246 explains that all TLS extensions have to obtain IETF Consensus to be
used on the Internet:

    This document also uses a registry originally created in [RFC4366].
    IANA has updated it to reference this document.  The registry and its
    allocation policy (unchanged from [RFC4366]) is listed below:

    -  TLS ExtensionType Registry: Future values are allocated via IETF
       Consensus [RFC2434].  [...]

NPN also adds a new handshake message to the TLS protocol, completely bypassing
the required Standards Action to do so:

    -  TLS HandshakeType Registry: Future values are allocated via
       Standards Action [RFC2434].

Speeding up the web is certainly not evil, but a large player like Google
shouldn't be setting such a bad precedent w.r.t. the IETF process.

Mike