Re: [TLS] Confirming consensus for ALPN

Mohamad Badra <mbadra@gmail.com> Fri, 15 March 2013 22:10 UTC

Return-Path: <mbadra@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0F1D911E80D1 for <tls@ietfa.amsl.com>; Fri, 15 Mar 2013 15:10:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.598
X-Spam-Level:
X-Spam-Status: No, score=-3.598 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id orSUeAlltJeE for <tls@ietfa.amsl.com>; Fri, 15 Mar 2013 15:10:21 -0700 (PDT)
Received: from mail-vc0-f171.google.com (mail-vc0-f171.google.com [209.85.220.171]) by ietfa.amsl.com (Postfix) with ESMTP id 6EDDF11E80A5 for <tls@ietf.org>; Fri, 15 Mar 2013 15:10:21 -0700 (PDT)
Received: by mail-vc0-f171.google.com with SMTP id ha11so1609565vcb.16 for <tls@ietf.org>; Fri, 15 Mar 2013 15:10:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:x-received:in-reply-to:references:date:message-id :subject:from:to:cc:content-type; bh=4pl4HI9b4jDaNVXuRJk5QNF9gGXxWmxm4tQL7ehkJTE=; b=zbVpKWlBUCISII/+21G16+4GnABIBMmMTGOXirENs8z7++pjhvngy7wCxSn+WNGvtF 57yKLQozccJmZt/5FEcePcusxBfIzwHJTE8oBQ0MDenvw/qeTo47TTxH9fNP2BWUpgG/ FAXRnd+FFQAT+l5gW6Sr8A0+EU2W/AvpKp3b3EyUyuMiuzfu3UyNco67kiEtA3T7aSo8 Lq4gnYYkU0MkqnSXYpsejH3QSVeOD7hv66iRTP/uu8YtCmTq2U1mFMcxavH53v+Y7SyW 6ABPNLhpHUENY6fkE3k5Xd81FaXWD7ROmxooR9e2eZzU1OWNJikY7xdYsjfMr9TeVDnj MWPA==
MIME-Version: 1.0
X-Received: by 10.52.18.235 with SMTP id z11mr8020049vdd.39.1363385417002; Fri, 15 Mar 2013 15:10:17 -0700 (PDT)
Received: by 10.220.234.194 with HTTP; Fri, 15 Mar 2013 15:10:16 -0700 (PDT)
In-Reply-To: <CABcZeBOFkcW6XvFqWivn4+WSac727iNVQYBumRBmagwBRv1UXg@mail.gmail.com>
References: <CABcZeBOFkcW6XvFqWivn4+WSac727iNVQYBumRBmagwBRv1UXg@mail.gmail.com>
Date: Sat, 16 Mar 2013 02:10:16 +0400
Message-ID: <CAOhHAXyNoVT=qx=eVKWVjn=49zAPrRTBr9377j7nxoWb8JfN5g@mail.gmail.com>
From: Mohamad Badra <mbadra@gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: multipart/alternative; boundary="bcaec502d82878f45e04d7fde7fb"
Cc: tls@ietf.org
Subject: Re: [TLS] Confirming consensus for ALPN
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 15 Mar 2013 22:10:23 -0000

Hi,

It is still not clear totally clear to me, is ALPN designed to:

(a) multiplex several application data over a single TLS session, or
(b) negotiate the use of an application level protocol on port 443 (to
mainly to avoid firewall)?

Best regards,
Badra


On Sat, Mar 16, 2013 at 1:45 AM, Eric Rescorla <ekr@rtfm.com> wrote:

> At today's TLS WG f2f meeting we had rough consensus to adopt
> ALPN as the solution to the upper-layer protocol negotiation problem
> posed to us by the HTTP WG.
>
> if you have an opinion on this topic and were not at the meeting,
> please send a message to the mailing list and/or the chairs by
> Friday March 29.
>
> -Ekr
> [For the chairs]
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>