Re: [TLS] Questions about ALPN

Martin Thomson <martin.thomson@gmail.com> Wed, 09 April 2014 18:04 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B70531A0303 for <tls@ietfa.amsl.com>; Wed, 9 Apr 2014 11:04:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fZlJrcY-Tjc2 for <tls@ietfa.amsl.com>; Wed, 9 Apr 2014 11:04:17 -0700 (PDT)
Received: from mail-wg0-x229.google.com (mail-wg0-x229.google.com [IPv6:2a00:1450:400c:c00::229]) by ietfa.amsl.com (Postfix) with ESMTP id 4A1701A0420 for <tls@ietf.org>; Wed, 9 Apr 2014 11:03:39 -0700 (PDT)
Received: by mail-wg0-f41.google.com with SMTP id n12so2810607wgh.0 for <tls@ietf.org>; Wed, 09 Apr 2014 11:03:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=fo1lNWmhx+uVAUDd7cjRkLV/yI4JBLV3+AKYyCN8GMg=; b=N3D5ht9pxuZet10cjIPKPhkCobi2xhWcnmszfjBQ5UjDvDYHKEsy/Mw6y09jEz8HrS NnGywm9D5E+P2jixfxD6nD11eK7LmgPS5OeZU6XuE3D8mmXYW1AMTcgk1Ut6w2ztE3FC PJ0TCsIACcUxXi9czBkgbb3VlCJaqcm2tfNFza0M4PtUisaf6cDcqTMtnNv6AqGn79rj OIelyW0M1w7GRNKdxmYkS8UPLArhYBPCNbsb7QtXOMfqk7ar/XmfkwYOvyaoxwTNB0WD 6mbROspZHLzFZgvWh6lMSxdQkzFkCl8XU7iphABAoHQFLg1+5tdHhK0LyFBlP5YWTM4t CQ6Q==
MIME-Version: 1.0
X-Received: by 10.180.108.13 with SMTP id hg13mr3221241wib.56.1397066618176; Wed, 09 Apr 2014 11:03:38 -0700 (PDT)
Received: by 10.227.144.132 with HTTP; Wed, 9 Apr 2014 11:03:38 -0700 (PDT)
In-Reply-To: <4bf0dffe7f4e475abf38f1e14e09388e@BL2PR03MB419.namprd03.prod.outlook.com>
References: <53456D1B.1010804@alum.mit.edu> <CAL9PXLzF5AZ4WuTdCUBu3BY0BDRBj=120DnJefMd7hs-0hcU5w@mail.gmail.com> <CABkgnnUvfHUwHH-BKQjHqToao4FqzRTRhHZBw7cROFXoq1Ftiw@mail.gmail.com> <CAL9PXLw1Z-MBU0N=BWdiXW=C9rjG7pXc7zhnOdzwMUavSb-GwQ@mail.gmail.com> <4bf0dffe7f4e475abf38f1e14e09388e@BL2PR03MB419.namprd03.prod.outlook.com>
Date: Wed, 09 Apr 2014 11:03:38 -0700
Message-ID: <CABkgnnUPM=AQTk6y2juQoEcPksNWSTCkgPe4846FWDwm5waxPQ@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Andrei Popov <Andrei.Popov@microsoft.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/KvSqG41ILYfil-3Kz8LCH3XB-dA
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Questions about ALPN
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 Apr 2014 18:04:18 -0000

On 9 April 2014 10:29, Andrei Popov <Andrei.Popov@microsoft.com> wrote:
> ALPN registry is defined under the "Transport Layer Security (TLS)" heading

Maybe we should instead consider whether that is an appropriate
location for the registry.

This is a very interesting property from an application perspective,
I'd certainly be disappointed if this were to be pigeon-holed into a
TLS-only thing.

(I'll point out that I tend to think that most, if not all,
application protocols would benefit from exclusively using TLS.  But
that's not a universally shared view :)