Re: [TLS] TLS 1.3 Application Identifier ?

Martin Thomson <martin.thomson@gmail.com> Wed, 16 July 2014 16:25 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 92D5D1A0007 for <tls@ietfa.amsl.com>; Wed, 16 Jul 2014 09:25:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BY2lIc71GpsN for <tls@ietfa.amsl.com>; Wed, 16 Jul 2014 09:25:41 -0700 (PDT)
Received: from mail-wi0-x232.google.com (mail-wi0-x232.google.com [IPv6:2a00:1450:400c:c05::232]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 327771A0002 for <tls@ietf.org>; Wed, 16 Jul 2014 09:25:41 -0700 (PDT)
Received: by mail-wi0-f178.google.com with SMTP id hi2so1651439wib.11 for <tls@ietf.org>; Wed, 16 Jul 2014 09:25:39 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=APyZDymfHGXB7Fvk/njnHNW3A/Q3syV+1+iIYjXEp+k=; b=nRZIpaaPDI8VVnvR4c4+BUKCDj+r7CMdkGwwqvHGPiUHqwlEFvpRkXunwB/Cbf1JXz jVjm0b1Pbvdr8aE504oBJh/yUCPnvTGKk9gMO4A7AmlDT2bCpSt9yfchXk5GyxD9Uig+ VO21hCeacbSdyS6tV6ecNiE6J0Hs590G/vSYEGIqx8BtCSK0C+UmX347Gxxu5IPxMkkI 3wmYSab8isleI62E/7UORdWnPif1+keeVUJnXjQk5d0/Q32WUxGEviv2uyua6C4KB+44 +v/bZWshGVLqwAfNBSP3f8wT9fPvpGs5CI99lwCB/Bz5rSOzP6TuY0qteIZ8iR6QYZCG BVdQ==
MIME-Version: 1.0
X-Received: by 10.194.185.238 with SMTP id ff14mr37822407wjc.9.1405527939572; Wed, 16 Jul 2014 09:25:39 -0700 (PDT)
Received: by 10.194.110.6 with HTTP; Wed, 16 Jul 2014 09:25:39 -0700 (PDT)
In-Reply-To: <CAEQGKXTby0hwY+Ttxki1CJ7aimkGOgEuxcGcMw2z_HQt3H0-LQ@mail.gmail.com>
References: <CAEQGKXRhAh2BvwY0xCCf-BN6kh37_athgYQ+Ha7LJE0DYvSCVg@mail.gmail.com> <ce96173c-e886-4c90-a567-8fd445ed7169@email.android.com> <CAEQGKXTby0hwY+Ttxki1CJ7aimkGOgEuxcGcMw2z_HQt3H0-LQ@mail.gmail.com>
Date: Wed, 16 Jul 2014 09:25:39 -0700
Message-ID: <CABkgnnW2MBpBd5inPTj0V0aH69g7JOGuRtAA9o+-hYniEgYGSA@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Pascal Urien <pascal.urien@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/cz2IGbTxoJwT-IJUQNRpt_hElU8
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 Application Identifier ?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Jul 2014 16:25:42 -0000

On 16 July 2014 06:32, Pascal Urien <pascal.urien@gmail.com> wrote:
> But ALPN is an extension from previous versions of TLS, and is not mandatory

How is that a problem?  If you need the functionality, then
implementing ALPN is not especially onerous.  Actually, I can only
think of negative characteristics of having it be mandatory.