Re: [TLS] Questions about ALPN

Andrei Popov <Andrei.Popov@microsoft.com> Wed, 09 April 2014 18:19 UTC

Return-Path: <Andrei.Popov@microsoft.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E66861A03D3 for <tls@ietfa.amsl.com>; Wed, 9 Apr 2014 11:19:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.601
X-Spam-Level:
X-Spam-Status: No, score=-2.601 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XfmE3NOs2F4D for <tls@ietfa.amsl.com>; Wed, 9 Apr 2014 11:19:19 -0700 (PDT)
Received: from na01-bl2-obe.outbound.protection.outlook.com (mail-bl2lp0205.outbound.protection.outlook.com [207.46.163.205]) by ietfa.amsl.com (Postfix) with ESMTP id ACD0B1A03C4 for <tls@ietf.org>; Wed, 9 Apr 2014 11:19:18 -0700 (PDT)
Received: from BL2PR03MB419.namprd03.prod.outlook.com (10.141.92.18) by BL2PR03MB419.namprd03.prod.outlook.com (10.141.92.18) with Microsoft SMTP Server (TLS) id 15.0.913.9; Wed, 9 Apr 2014 18:19:17 +0000
Received: from BL2PR03MB419.namprd03.prod.outlook.com ([10.141.92.18]) by BL2PR03MB419.namprd03.prod.outlook.com ([10.141.92.18]) with mapi id 15.00.0913.002; Wed, 9 Apr 2014 18:19:17 +0000
From: Andrei Popov <Andrei.Popov@microsoft.com>
To: Martin Thomson <martin.thomson@gmail.com>
Thread-Topic: [TLS] Questions about ALPN
Thread-Index: AQHPVAwD6prj8AzZTkKDdBgq+zM49ZsJcpOAgAAG2gCAAAXYgIAACgUwgAAKrgCAAAH9MA==
Date: Wed, 09 Apr 2014 18:19:16 +0000
Message-ID: <e01a57761d5d4776968b0d26e86b44b9@BL2PR03MB419.namprd03.prod.outlook.com>
References: <53456D1B.1010804@alum.mit.edu> <CAL9PXLzF5AZ4WuTdCUBu3BY0BDRBj=120DnJefMd7hs-0hcU5w@mail.gmail.com> <CABkgnnUvfHUwHH-BKQjHqToao4FqzRTRhHZBw7cROFXoq1Ftiw@mail.gmail.com> <CAL9PXLw1Z-MBU0N=BWdiXW=C9rjG7pXc7zhnOdzwMUavSb-GwQ@mail.gmail.com> <4bf0dffe7f4e475abf38f1e14e09388e@BL2PR03MB419.namprd03.prod.outlook.com> <CABkgnnUPM=AQTk6y2juQoEcPksNWSTCkgPe4846FWDwm5waxPQ@mail.gmail.com>
In-Reply-To: <CABkgnnUPM=AQTk6y2juQoEcPksNWSTCkgPe4846FWDwm5waxPQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [2001:4898:80e0:ee43::2]
x-forefront-prvs: 01762B0D64
x-forefront-antispam-report: SFV:NSPM; SFS:(10009001)(6009001)(428001)(24454002)(13464003)(377454003)(189002)(199002)(85852003)(80976001)(77982001)(74316001)(76482001)(19580395003)(92566001)(50986999)(76176999)(54356999)(77096999)(46102001)(19580405001)(79102001)(83322001)(2656002)(83072002)(74662001)(80022001)(31966008)(81542001)(99396002)(76576001)(20776003)(87936001)(74502001)(4396001)(33646001)(86362001)(81342001)(24736002)(3826001); DIR:OUT; SFP:1101; SCL:1; SRVR:BL2PR03MB419; H:BL2PR03MB419.namprd03.prod.outlook.com; FPR:BC9EFA25.A732C71A.BCF3F3BB.9AE1D249.20249; MLV:sfv; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
received-spf: None (: microsoft.com does not designate permitted sender hosts)
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: microsoft.onmicrosoft.com
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/VQ-AMRM0mVFoOGYvxJkkaqOk6hM
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Questions about ALPN
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 Apr 2014 18:19:21 -0000

The original intent was to create a registry of application protocols negotiable within the (D)TLS handshake, so that applications would know which protocol to speak once the (D)TLS channel is established, and avoid extra round-trips.

If we were to broaden the applicability of this registry beyond (D)TLS, how would you suggest scoping it? Would it be just a general, all-purpose list of application protocol IDs?

-----Original Message-----
From: Martin Thomson [mailto:martin.thomson@gmail.com] 
Sent: Wednesday, April 9, 2014 11:04 AM
To: Andrei Popov
Cc: Adam Langley; tls@ietf.org
Subject: Re: [TLS] Questions about ALPN

On 9 April 2014 10:29, Andrei Popov <Andrei.Popov@microsoft.com> wrote:
> ALPN registry is defined under the "Transport Layer Security (TLS)" 
> heading

Maybe we should instead consider whether that is an appropriate location for the registry.

This is a very interesting property from an application perspective, I'd certainly be disappointed if this were to be pigeon-holed into a TLS-only thing.

(I'll point out that I tend to think that most, if not all, application protocols would benefit from exclusively using TLS.  But that's not a universally shared view :)