Re: [TLS] Questions about ALPN

Martin Thomson <martin.thomson@gmail.com> Wed, 09 April 2014 16:28 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 326771A03BE for <tls@ietfa.amsl.com>; Wed, 9 Apr 2014 09:28:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id w3Ilni3Dajci for <tls@ietfa.amsl.com>; Wed, 9 Apr 2014 09:28:40 -0700 (PDT)
Received: from mail-wg0-x22b.google.com (mail-wg0-x22b.google.com [IPv6:2a00:1450:400c:c00::22b]) by ietfa.amsl.com (Postfix) with ESMTP id C5FE71A0380 for <tls@ietf.org>; Wed, 9 Apr 2014 09:28:39 -0700 (PDT)
Received: by mail-wg0-f43.google.com with SMTP id x13so2715069wgg.2 for <tls@ietf.org>; Wed, 09 Apr 2014 09:28:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=4RzAfyuRMqL++arsFiPLuyV2khlzLngC8NwDcjoeHsU=; b=HM0JE3NXxX2v9/FyLz9iMbe1v3IjuHDMAPyh/8+Vlsb13LD6pS9l0IDRsx4w5fP9FZ LDAmINMZKLTw0Sdl80dTm5FwDrUoAJYuIgvugy5MIBLNd8VDnfqAxXCMxaSUTFyG8FJT wKtDqUWLcDgYoYsilWFHupBmr1jUyZRbnN3yXVwFtjamZdiTjQB0e5fYf7kb1hsLWYyR YqdzzlglizNt9cvgSS2LHmXULhOV6iwHb1Nx5cwK1L2/8/XKnOHungqbN2qDWikxLRcY zxVYSO2ZNskXE+eJqowqp4Wb4sjY1YbjDq8Ts2j2Vq9O1Ff3rx29XbE2LwUw0Az6/bBw xHjA==
MIME-Version: 1.0
X-Received: by 10.180.92.196 with SMTP id co4mr10916542wib.50.1397060918257; Wed, 09 Apr 2014 09:28:38 -0700 (PDT)
Received: by 10.227.144.132 with HTTP; Wed, 9 Apr 2014 09:28:38 -0700 (PDT)
In-Reply-To: <CAL9PXLzF5AZ4WuTdCUBu3BY0BDRBj=120DnJefMd7hs-0hcU5w@mail.gmail.com>
References: <53456D1B.1010804@alum.mit.edu> <CAL9PXLzF5AZ4WuTdCUBu3BY0BDRBj=120DnJefMd7hs-0hcU5w@mail.gmail.com>
Date: Wed, 09 Apr 2014 09:28:38 -0700
Message-ID: <CABkgnnUvfHUwHH-BKQjHqToao4FqzRTRhHZBw7cROFXoq1Ftiw@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Adam Langley <agl@google.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/2ZwAC5kTaXMFlY_ll0F6AWYDwDQ
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Questions about ALPN
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 Apr 2014 16:28:41 -0000

What Adam said, except...

On 9 April 2014 09:04, Adam Langley <agl@google.com> wrote:
>> - Specify guidelines for when it is appropriate to add a new protocol
>>   to the ALPN registry. (E.g., when it is intended to be used in
>>   NPN negotiation in TLS and DTLS.)
>
> I would hope the expert in the Expert Review would notice a request
> that was so confused that they were applying for an ALPN string when
> not using (D)TLS!

Oops:
http://tools.ietf.org/html/draft-ietf-httpbis-http2-11#section-11.1

Actually, I think that this is a good (re)use of the registry.  Sure,
it doesn't make sense to identify protocols within (D)TLS, but often
non-(D)TLS protocols need to be identified alongside (D)TLS protocols,
as is the case with the above.  (If you are confused about the where
this happens exactly, see
http://tools.ietf.org/html/draft-ietf-httpbis-http2-11#section-6.11).