Re: [TLS] Registry for ALPN

Paul Hoffman <paul.hoffman@vpnc.org> Mon, 26 August 2013 20:56 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 255B721F9F26 for <tls@ietfa.amsl.com>; Mon, 26 Aug 2013 13:56:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.574
X-Spam-Level:
X-Spam-Status: No, score=-102.574 tagged_above=-999 required=5 tests=[AWL=0.025, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jD74WF2aKBk9 for <tls@ietfa.amsl.com>; Mon, 26 Aug 2013 13:56:55 -0700 (PDT)
Received: from hoffman.proper.com (IPv6.Hoffman.Proper.COM [IPv6:2605:8e00:100:41::81]) by ietfa.amsl.com (Postfix) with ESMTP id 5D3F911E8230 for <tls@ietf.org>; Mon, 26 Aug 2013 13:56:55 -0700 (PDT)
Received: from [165.227.249.247] (sn80.proper.com [75.101.18.80]) (authenticated bits=0) by hoffman.proper.com (8.14.7/8.14.5) with ESMTP id r7QKunYp065585 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=NO) for <tls@ietf.org>; Mon, 26 Aug 2013 13:56:50 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
X-Authentication-Warning: hoffman.proper.com: Host sn80.proper.com [75.101.18.80] claimed to be [165.227.249.247]
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 6.5 \(1508\))
From: Paul Hoffman <paul.hoffman@vpnc.org>
In-Reply-To: <CABkgnnWDpqrHEwUA+y4Syk-imtNfo==ZH060p4M_z1Fxp2_+tA@mail.gmail.com>
Date: Mon, 26 Aug 2013 13:56:48 -0700
Content-Transfer-Encoding: quoted-printable
Message-Id: <D98BA37F-76A5-4AC1-8879-5AEACE014ACF@vpnc.org>
References: <CABkgnnWDpqrHEwUA+y4Syk-imtNfo==ZH060p4M_z1Fxp2_+tA@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
X-Mailer: Apple Mail (2.1508)
Subject: Re: [TLS] Registry for ALPN
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 26 Aug 2013 20:56:56 -0000

On Aug 26, 2013, at 12:55 PM, Martin Thomson <martin.thomson@gmail.com> wrote:

> I'm going to suggest that "Expert Review" [RFC5226] is sufficient for
> this registry.  Here's what I propose the document describe.

+1. And +1 to Martin's specific text changes.

On Aug 26, 2013, at 1:15 PM, Yoav Nir <ynir@checkpoint.com> wrote:

> Any reason for "expert review" rather than "first come first serve"? 
> 
> What meaningful input can a designated expert have on someone asking for a string for their proprietary protocol?

In the past, we have seen individuals *not* associated with a particular protocol try to register strings in IANA and do harm. For example, they might register a string that is similar to, but different from, the string used in the code that people were running. Another is that someone might try to squat on strings that would otherwise be useful.

An expert reviewer can often see problems like this and prevent them from happening.

--Paul Hoffman