Re: [TLS] Confirming consensus for ALPN

Mohamad Badra <mbadra@gmail.com> Fri, 15 March 2013 22:41 UTC

Return-Path: <mbadra@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7AC1521F8858 for <tls@ietfa.amsl.com>; Fri, 15 Mar 2013 15:41:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.299
X-Spam-Level:
X-Spam-Status: No, score=-2.299 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HTML_MESSAGE=0.001, MIME_8BIT_HEADER=0.3, NO_RELAYS=-0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id W26faIn6dupw for <tls@ietfa.amsl.com>; Fri, 15 Mar 2013 15:41:37 -0700 (PDT)
Received: from mail-vb0-x229.google.com (mail-vb0-x229.google.com [IPv6:2607:f8b0:400c:c02::229]) by ietfa.amsl.com (Postfix) with ESMTP id E827E21F8860 for <tls@ietf.org>; Fri, 15 Mar 2013 15:41:36 -0700 (PDT)
Received: by mail-vb0-f41.google.com with SMTP id l22so2229765vbn.28 for <tls@ietf.org>; Fri, 15 Mar 2013 15:41:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:x-received:in-reply-to:references:date:message-id :subject:from:to:cc:content-type; bh=BexF9WsM+1tIjiAx8oFmp6tgfsbLsyIjQBZGbI78HP8=; b=J/aQwkVvr5xc6fhVeXwkiG8lYT4stY8A7eejg5fZ36xZPtNgYOze/floDWMxJuqg2n 408NL+GDTyYoix//BZwvejKUG/GxzfrTu+BdreSJZbpcEZqHrXK/+vYn5wUpen9bfBaC RJU9MndfLccMXY4oj16uHZGH4C0vvuOaNVeXgzlPtQQtXMEAGZo3DlNshX+nXUWzMx54 St5JO+Ye9XOXql9993C/dYGiddNccWlby0UGcQI7WQ+iYtLBAWWittUx6pQTU9W4iMzC usElV1+RT8okCZ1RQ3Fx+v3VgD8ETKrlAbhjX9Xn4rnmZxjfUhw8nrgfzz0ReQRMKqbU rmyw==
MIME-Version: 1.0
X-Received: by 10.58.65.2 with SMTP id t2mr9541648ves.28.1363387292262; Fri, 15 Mar 2013 15:41:32 -0700 (PDT)
Received: by 10.220.234.194 with HTTP; Fri, 15 Mar 2013 15:41:32 -0700 (PDT)
In-Reply-To: <D9DF65C6-853E-473A-9450-4636784DF96B@iki.fi>
References: <CABcZeBOFkcW6XvFqWivn4+WSac727iNVQYBumRBmagwBRv1UXg@mail.gmail.com> <CAOhHAXyNoVT=qx=eVKWVjn=49zAPrRTBr9377j7nxoWb8JfN5g@mail.gmail.com> <D9DF65C6-853E-473A-9450-4636784DF96B@iki.fi>
Date: Sat, 16 Mar 2013 02:41:32 +0400
Message-ID: <CAOhHAXxi8SSxLZfg43qyAW7m36+q9sP7BdZ4mqgNeBH7WK1Yuw@mail.gmail.com>
From: Mohamad Badra <mbadra@gmail.com>
To: Juho Vähä-Herttua <juhovh@iki.fi>
Content-Type: multipart/alternative; boundary="047d7bacbcc83f296a04d7fe5791"
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Confirming consensus for ALPN
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 15 Mar 2013 22:41:37 -0000

On Sat, Mar 16, 2013 at 2:31 AM, Juho Vähä-Herttua <juhovh@iki.fi> wrote:

> On 16.3.2013, at 0.10, Mohamad Badra <mbadra@gmail.com> wrote:
>
> It is still not clear totally clear to me, is ALPN designed to:
>
> (a) multiplex several application data over a single TLS session, or
> (b) negotiate the use of an application level protocol on port 443 (to
> mainly to avoid firewall)?
>
>
> The discussion here might have been a bit misleading recently. My
> understanding is that the main goal of ALPN is the same as with NPN:
> allowing the use of "next-gen" HTTP versions (mainly SPDY and HTTP/2) on
> the same port as HTTPS, because they serve the same content anyway. So (b)
> would be closer.
>


But HTTP allows version negotiation, why should be this brought to the TLS
level?

Best regards,
Badra