Re: [TLS] Questions about ALPN

Martin Thomson <martin.thomson@gmail.com> Tue, 15 April 2014 18:01 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D61441A0368 for <tls@ietfa.amsl.com>; Tue, 15 Apr 2014 11:01:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qOp3W-lsHqet for <tls@ietfa.amsl.com>; Tue, 15 Apr 2014 11:01:41 -0700 (PDT)
Received: from mail-wg0-x231.google.com (mail-wg0-x231.google.com [IPv6:2a00:1450:400c:c00::231]) by ietfa.amsl.com (Postfix) with ESMTP id 957381A02E3 for <tls@ietf.org>; Tue, 15 Apr 2014 11:01:41 -0700 (PDT)
Received: by mail-wg0-f49.google.com with SMTP id a1so10088025wgh.32 for <tls@ietf.org>; Tue, 15 Apr 2014 11:01:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=JG5ZSRChi79mSFS7iYf7i3dRdTvVSo/4YUhZdMQLrS4=; b=beeAz7Rmxralm0QInnHiF+httRm+sVGHc3KPKhYo+CJM+hlRIb9/wvq308+kXmudcH IyuxRb9NuQuTikXz02eTzsR0nehxz4etpgdGZNIo/rkJL3F3yJguYSlmCxptstVWm5qe SGxOJw893aywKTeFmUv2IvthkUuAt99gZW56Szmzs0/53LIZpgpZpYwlekflHbpscSmR M+b0wOGJNCByIS29SiExZP+lrfBnG7tyTTCaHT5Q2O7wCL+zNDZ6+sHH5/zwMpAw+vS1 XNJCU4auCSizW2P/biMppExyRVPtll19L/P2xTWs9GUguV7LOLooghuA2oo1qg5O01oo fQQQ==
MIME-Version: 1.0
X-Received: by 10.180.36.232 with SMTP id t8mr6332104wij.1.1397584898224; Tue, 15 Apr 2014 11:01:38 -0700 (PDT)
Received: by 10.227.144.132 with HTTP; Tue, 15 Apr 2014 11:01:38 -0700 (PDT)
In-Reply-To: <534C850B.1030505@pobox.com>
References: <53456D1B.1010804@alum.mit.edu> <4bf0dffe7f4e475abf38f1e14e09388e@BL2PR03MB419.namprd03.prod.outlook.com> <CABkgnnUPM=AQTk6y2juQoEcPksNWSTCkgPe4846FWDwm5waxPQ@mail.gmail.com> <e01a57761d5d4776968b0d26e86b44b9@BL2PR03MB419.namprd03.prod.outlook.com> <CABkgnnUSU_R2DmCjLV2FPFVX4TCfOfFEZ7ta5bVdakc3bsVkZA@mail.gmail.com> <53459638.50309@alum.mit.edu> <f6cfbd996c9c4456bcfb2fbec10f9f13@BL2PR03MB419.namprd03.prod.outlook.com> <53459E6B.4030900@alum.mit.edu> <5c4a4616b1d34efbb85643d1f26e5410@BL2PR03MB419.namprd03.prod.outlook.com> <CABkgnnX7W8axLhhVg1wUmaUSmHZ_0F+=0ypKC=sN4utp9iD04g@mail.gmail.com> <719f0ee665324b929a0da56e127588fe@BL2PR03MB419.namprd03.prod.outlook.com> <CABkgnnVF4Dt+uOciVSYggvkcauhkhOfn8x_m9cMy3LWET85bag@mail.gmail.com> <EECD972C-A116-4DAC-BF5D-B11BBED41CB5@mnot.net> <534C75D2.3010308@pobox.com> <3276489C-6843-4C01-9E0F-0FD98EB5C1A9@mnot.net> <534C850B.1030505@pobox.com>
Date: Tue, 15 Apr 2014 11:01:38 -0700
Message-ID: <CABkgnnUS6WtWnWQSF3Wi6TwxZq_iugb7GOezLubKGvD-PO7eSg@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Michael D'Errico <mike-list@pobox.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/KCEIkOyFiFnRJxKpxCY6oa9KuNM
Cc: TLS Mailing List <tls@ietf.org>
Subject: Re: [TLS] Questions about ALPN
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Apr 2014 18:01:47 -0000

On 14 April 2014 18:02, Michael D'Errico <mike-list@pobox.com> wrote:
> But then some time later, someone registers "http/2 over HNTP" at code
> point 139.  The same TLS stack can not possibly know that protocol 139
> in ALPN means http/2 without an upgrade, leading to a failure.

That's exactly the failure we're actually looking for here.  Something changed.

(BTW, it's strings: "h2" for HTTP/2 over TLS, "h2c" for HTTP/2 over TCP)