Re: [TLS] Questions about ALPN

Michael D'Errico <mike-list@pobox.com> Tue, 15 April 2014 22:18 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 680F31A04A6 for <tls@ietfa.amsl.com>; Tue, 15 Apr 2014 15:18:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.273
X-Spam-Level:
X-Spam-Status: No, score=-2.273 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.272, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id neWwsj0fL4bJ for <tls@ietfa.amsl.com>; Tue, 15 Apr 2014 15:17:58 -0700 (PDT)
Received: from sasl.smtp.pobox.com (a-pb-sasl-quonix.pobox.com [208.72.237.25]) by ietfa.amsl.com (Postfix) with ESMTP id EE3751A04A1 for <tls@ietf.org>; Tue, 15 Apr 2014 15:17:57 -0700 (PDT)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 8D7E711372; Tue, 15 Apr 2014 18:17:54 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=7Ra52gba72Jp CUGtu4NFa2tXzdw=; b=cKKd6V297ftjXhX0g5OrFAOGp8MtYOqFPQ2cwXJpH79N izC6R8mH05G79vqLFSt9R0w0xcEFnH1X3j/utwUxmvhk/AWdeZDm+cLpBKYROpRg wnsnI9WJN5h41rqEIvlvAldLXx17qbNb3tqKCl1Nk5qEkINammGHn5ATVkIGhaE=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=MS/Rbh sGoyApnKitjTb5W2E0/VP7Rtfm1iuoO2+kJ/7QRDsPqXw5SdD+freN8c6CegYZhv PHPlkz5s7tD00PkEQpLQ5hvd5x+OZ1y4qkRkt7iwWpq7PRdk+kLFSD30SncPENv+ k3XVw8w2inB2ZTKBgHMsnMAOF4Fub0P/u/i7A=
Received: from a-pb-sasl-quonix.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 8650D11371; Tue, 15 Apr 2014 18:17:54 -0400 (EDT)
Received: from iMac.local (unknown [24.234.153.62]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTPSA id 2505F11370; Tue, 15 Apr 2014 18:17:53 -0400 (EDT)
Message-ID: <534DB00F.5050105@pobox.com>
Date: Tue, 15 Apr 2014 15:17:51 -0700
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.24 (Macintosh/20100228)
MIME-Version: 1.0
To: Martin Thomson <martin.thomson@gmail.com>
References: <53456D1B.1010804@alum.mit.edu> <e01a57761d5d4776968b0d26e86b44b9@BL2PR03MB419.namprd03.prod.outlook.com> <CABkgnnUSU_R2DmCjLV2FPFVX4TCfOfFEZ7ta5bVdakc3bsVkZA@mail.gmail.com> <53459638.50309@alum.mit.edu> <f6cfbd996c9c4456bcfb2fbec10f9f13@BL2PR03MB419.namprd03.prod.outlook.com> <53459E6B.4030900@alum.mit.edu> <5c4a4616b1d34efbb85643d1f26e5410@BL2PR03MB419.namprd03.prod.outlook.com> <CABkgnnX7W8axLhhVg1wUmaUSmHZ_0F+=0ypKC=sN4utp9iD04g@mail.gmail.com> <719f0ee665324b929a0da56e127588fe@BL2PR03MB419.namprd03.prod.outlook.com> <CABkgnnVF4Dt+uOciVSYggvkcauhkhOfn8x_m9cMy3LWET85bag@mail.gmail.com> <EECD972C-A116-4DAC-BF5D-B11BBED41CB5@mnot.net> <534C75D2.3010308@pobox.com> <3276489C-6843-4C01-9E0F-0FD98EB5C1A9@mnot.net> <534C850B.1030505@pobox.com> <CABkgnnUS6WtWnWQSF3Wi6TwxZq_iugb7GOezLubKGvD-PO7eSg@mail.gmail.com> <534D8157.5070200@pobox.com> <CABkgnnVjGc7Sfj7S1eTUWTo1gfxizAscAFTgvdbx9ijzT2K-Eg@mail.gmail.com>
In-Reply-To: <CABkgnnVjGc7Sfj7S1eTUWTo1gfxizAscAFTgvdbx9ijzT2K-Eg@mail.gmail.com>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: C9DC0CE4-C4EB-11E3-A118-873F0E5B5709-38729857!a-pb-sasl-quonix.pobox.com
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/AJdKMcqRUJ5j-4rAo3wdA_C3uwE
Cc: TLS Mailing List <tls@ietf.org>
Subject: Re: [TLS] Questions about ALPN
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Apr 2014 22:18:02 -0000

Martin Thomson wrote:
> On 15 April 2014 11:58, Michael D'Errico <mike-list@pobox.com> wrote:
>>
>> Can you please explain why you want things to fail and in what
>> circumstances?
> 
> Does HNTP provide an exact replica of the protocol contract that TCP
> provides HTTP/2?  If not, I want to know.  If it is exact in all the
> ways that matter, might as well use "h2".

If you foresee only ever defining "h2" (meaning secure HTTP2 over TLS)
and "h2c" (meaning unsecured HTTP2), then why even mention TCP at all?

I'm fine with the proposal if there will only be two different strings
that lead to HTTP2 and most protocols need only one identifier.

Mike