Re: [TLS] Questions about ALPN

Andrei Popov <Andrei.Popov@microsoft.com> Wed, 09 April 2014 17:29 UTC

Return-Path: <Andrei.Popov@microsoft.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D6FE11A02DF for <tls@ietfa.amsl.com>; Wed, 9 Apr 2014 10:29:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.601
X-Spam-Level:
X-Spam-Status: No, score=-2.601 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6X8_yJTTIdL7 for <tls@ietfa.amsl.com>; Wed, 9 Apr 2014 10:29:38 -0700 (PDT)
Received: from na01-bl2-obe.outbound.protection.outlook.com (mail-bl2lp0203.outbound.protection.outlook.com [207.46.163.203]) by ietfa.amsl.com (Postfix) with ESMTP id 40A8F1A02D3 for <tls@ietf.org>; Wed, 9 Apr 2014 10:29:38 -0700 (PDT)
Received: from BL2PR03MB419.namprd03.prod.outlook.com (10.141.92.18) by BL2PR03MB418.namprd03.prod.outlook.com (10.141.92.13) with Microsoft SMTP Server (TLS) id 15.0.913.9; Wed, 9 Apr 2014 17:29:37 +0000
Received: from BL2PR03MB419.namprd03.prod.outlook.com ([10.141.92.18]) by BL2PR03MB419.namprd03.prod.outlook.com ([10.141.92.18]) with mapi id 15.00.0913.002; Wed, 9 Apr 2014 17:29:36 +0000
From: Andrei Popov <Andrei.Popov@microsoft.com>
To: Adam Langley <agl@google.com>, Martin Thomson <martin.thomson@gmail.com>
Thread-Topic: [TLS] Questions about ALPN
Thread-Index: AQHPVAwD6prj8AzZTkKDdBgq+zM49ZsJcpOAgAAG2gCAAAXYgIAACgUw
Date: Wed, 09 Apr 2014 17:29:35 +0000
Message-ID: <4bf0dffe7f4e475abf38f1e14e09388e@BL2PR03MB419.namprd03.prod.outlook.com>
References: <53456D1B.1010804@alum.mit.edu> <CAL9PXLzF5AZ4WuTdCUBu3BY0BDRBj=120DnJefMd7hs-0hcU5w@mail.gmail.com> <CABkgnnUvfHUwHH-BKQjHqToao4FqzRTRhHZBw7cROFXoq1Ftiw@mail.gmail.com> <CAL9PXLw1Z-MBU0N=BWdiXW=C9rjG7pXc7zhnOdzwMUavSb-GwQ@mail.gmail.com>
In-Reply-To: <CAL9PXLw1Z-MBU0N=BWdiXW=C9rjG7pXc7zhnOdzwMUavSb-GwQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [2001:4898:80e0:ee43::2]
x-forefront-prvs: 01762B0D64
x-forefront-antispam-report: SFV:NSPM; SFS:(10009001)(6009001)(428001)(24454002)(51444003)(189002)(199002)(51704005)(13464003)(377454003)(74316001)(81342001)(81542001)(80022001)(2656002)(4396001)(87936001)(50986999)(76176999)(54356999)(77096999)(77982001)(79102001)(74662001)(83322001)(86362001)(80976001)(76576001)(31966008)(15202345003)(76482001)(85852003)(83072002)(74502001)(19580395003)(19580405001)(20776003)(46102001)(33646001)(15975445006)(92566001)(99396002)(24736002)(3826001); DIR:OUT; SFP:1101; SCL:1; SRVR:BL2PR03MB418; H:BL2PR03MB419.namprd03.prod.outlook.com; FPR:FC3CF135.1B3057EA.DE6734F.8426984A.201EE; MLV:sfv; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
received-spf: None (: microsoft.com does not designate permitted sender hosts)
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: microsoft.onmicrosoft.com
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/ZzHPlrvSFIGWDGUrqvEHym8IRTY
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Questions about ALPN
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 Apr 2014 17:29:43 -0000

I'm with Adam on this: ALPN registry is defined under the "Transport Layer Security (TLS)" heading, so adding protocol IDs that will never be negotiated in the course of the (D)TLS handshake to this registry could be confusing.

Cheers,

Andrei

-----Original Message-----
From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Adam Langley
Sent: Wednesday, April 9, 2014 9:50 AM
To: Martin Thomson
Cc: tls@ietf.org
Subject: Re: [TLS] Questions about ALPN

On Wed, Apr 9, 2014 at 9:28 AM, Martin Thomson <martin.thomson@gmail.com> wrote:
> Oops:
> http://tools.ietf.org/html/draft-ietf-httpbis-http2-11#section-11.1
>
> Actually, I think that this is a good (re)use of the registry.  Sure, 
> it doesn't make sense to identify protocols within (D)TLS, but often 
> non-(D)TLS protocols need to be identified alongside (D)TLS protocols, 
> as is the case with the above.  (If you are confused about the where 
> this happens exactly, see 
> http://tools.ietf.org/html/draft-ietf-httpbis-http2-11#section-6.11).

I wouldn't add h2c to the ALPN registry for this case, but I don't feel strongly.


Cheers

AGL

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls