Re: [TLS] MTI extensions?

Eric Rescorla <ekr@rtfm.com> Sun, 15 March 2015 21:13 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C9E5C1A035F for <tls@ietfa.amsl.com>; Sun, 15 Mar 2015 14:13:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XUxV_pF5ZvxD for <tls@ietfa.amsl.com>; Sun, 15 Mar 2015 14:13:56 -0700 (PDT)
Received: from mail-wi0-f170.google.com (mail-wi0-f170.google.com [209.85.212.170]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1B0CB1A0194 for <tls@ietf.org>; Sun, 15 Mar 2015 14:13:56 -0700 (PDT)
Received: by wifj2 with SMTP id j2so27851822wif.1 for <tls@ietf.org>; Sun, 15 Mar 2015 14:13:54 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=fIrOpB2OgponnkNCrHKJxKKIHZSAgU4F3YWnLm3Lewk=; b=fgbfwsPmzmEZZ2G15cY1IarAEBGdfIcIT91a8IF6LBiTjs3fLND+pxlkPZLZxizh6t RcHKuPakOjgJKBcZ16JWDX9zhw5TvMfu1ff7OLtIHbWw0O2X3RyTo/W7cMVuMu4qzEg9 WsfEn5VbV1zBMHpVjxcHvLk0xlQv8Oi3wS2qO2LBO5EXeE3kQuKPD/lJTC1eDqEav7qK mDjcpig5AmwlryL0xIdBOfd4SuAzComwajVI/99OHmg8OQJY4wlQqLEEG2CJi4GYfTV+ ZSWHzySwWD4xYWm9jGwE5kfB0Pzs8n8/0Xw25kadOx5Fco8L9kQaDbRoVvMKu5rnYO4x wOWg==
X-Gm-Message-State: ALoCoQm60NQKkm5VXO4IDofIT6rp6tneCUpWg8C32ZNCHopCUA5CIVPzH3AbrlnKis4deWnfymdY
X-Received: by 10.194.62.198 with SMTP id a6mr118223872wjs.90.1426454034700; Sun, 15 Mar 2015 14:13:54 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.205.198 with HTTP; Sun, 15 Mar 2015 14:13:14 -0700 (PDT)
In-Reply-To: <201503151659.02311.davemgarrett@gmail.com>
References: <201503140212.53255.davemgarrett@gmail.com> <CABkgnnVxV3W5vMgUwCPGVzQYFAsmv4cY18xECQRbHu1QVdW_tQ@mail.gmail.com> <201503151659.02311.davemgarrett@gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 15 Mar 2015 14:13:14 -0700
Message-ID: <CABcZeBO6av8u2QN-aASjADw088eAN6hCFgAaAgQP9ECH0BrZSw@mail.gmail.com>
To: Dave Garrett <davemgarrett@gmail.com>
Content-Type: multipart/alternative; boundary="047d7ba97e4e06df5205115a36e7"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/biNpmhjkIDmawCzCBEOOATjzfDo>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] MTI extensions?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 15 Mar 2015 21:13:57 -0000

SNI might be plausible as a MUST implement but there are plenty of cases
where it's not sensible to be MUST send, as in where there is no server
hostname. E.g., WebRTC.

-Ekr



On Sun, Mar 15, 2015 at 1:59 PM, Dave Garrett <davemgarrett@gmail.com>
wrote:

> On 13 March 2015 at 23:12, Dave Garrett <davemgarrett@gmail.com> wrote:
> > In particular, SNI & ALPN should ideally be available everywhere.
>
> On Sunday, March 15, 2015 02:08:23 pm Martin Thomson wrote:
> > I don't see any point in making ALPN mandatory.  If you need it, you
> > need it; if you don't, that's all there is to say.
>
> On Sunday, March 15, 2015 02:21:20 pm Salz, Rich wrote:
> > Agree with mt: SNI yes, ALPN not mandatory.
>
> Fair enough.
>
> It might still be worth mentioning in the spec, but with no requirements
> placed on it.
>
>
> Dave
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>