Re: [TLS] Encrypting ALPN and other unused extensions

Michael D'Errico <mike-list@pobox.com> Sat, 26 April 2014 07:37 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E40CC1A00E3 for <tls@ietfa.amsl.com>; Sat, 26 Apr 2014 00:37:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.273
X-Spam-Level:
X-Spam-Status: No, score=-2.273 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.272, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fcrVJ0Zh-ZnV for <tls@ietfa.amsl.com>; Sat, 26 Apr 2014 00:37:36 -0700 (PDT)
Received: from sasl.smtp.pobox.com (a-pb-sasl-quonix.pobox.com [208.72.237.25]) by ietfa.amsl.com (Postfix) with ESMTP id 545CE1A00E2 for <tls@ietf.org>; Sat, 26 Apr 2014 00:37:36 -0700 (PDT)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 910FEF57D; Sat, 26 Apr 2014 03:37:28 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=qvCmoVUrSVsO 02TKJsCDrj30v24=; b=Gm4OJdBNDl0uME200Z+c5BzG8J9c5qgfZb212Easas7q QaL0DD+THuJmV6H+NRz8yxG/+j66e8yT4tyLL4ealL58ppNQwqh/B/R9hubVQm6u 0ysogmPHesrusIp8SO0xBcm3/UakzQ5+J+L03dzDKYcqO2CA/C4J2uaqrJQLMk0=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=HYdhMZ UeYBNBPsld3Z+dkkD/HMGW0gcpGZ3FwWc5fN4RP4OmIGCWc6fruQbzdgthZajlG0 yuu6nxzLevVFwygJaNu7nuiDiwpfzcAIlmwxV+9PSdb/rxzB8yR++6cvAQBgKKJB bzuZucGLG1PxCmJGsGlwoXSsgs/ObBvTwZSzE=
Received: from a-pb-sasl-quonix.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 871A7F57C; Sat, 26 Apr 2014 03:37:28 -0400 (EDT)
Received: from iMac.local (unknown [24.234.153.62]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTPSA id AAAC5F57B; Sat, 26 Apr 2014 03:37:26 -0400 (EDT)
Message-ID: <535B6235.9090907@pobox.com>
Date: Sat, 26 Apr 2014 00:37:25 -0700
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.24 (Macintosh/20100228)
MIME-Version: 1.0
To: Watson Ladd <watsonbladd@gmail.com>
References: <535A8CED.7030805@pobox.com> <20140425173608.E1A2E1ACE0@ld9781.wdf.sap.corp> <D40A7DE25C5AA54195F82EA553F24460098E8321CB@USMBX1.msg.corp.akamai.com> <CACsn0cmcNXksu0ig8ZzkuAwBGrBSPv2yAg8XdBDC72j4F2HBJg@mail.gmail.com>
In-Reply-To: <CACsn0cmcNXksu0ig8ZzkuAwBGrBSPv2yAg8XdBDC72j4F2HBJg@mail.gmail.com>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: 9D54CA9E-CD15-11E3-A125-6F330E5B5709-38729857!a-pb-sasl-quonix.pobox.com
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/rh4Wv-0JmoJN6aPU_fGuAZtG8Cw
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Encrypting ALPN and other unused extensions
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 26 Apr 2014 07:37:39 -0000

Watson Ladd wrote:
> On Fri, Apr 25, 2014 at 11:20 AM, Gero, Charlie <cgero@akamai.com> wrote:
>> SNI and ALPN can be used to alter the path the rest of the handshake takes (and for many hosts, will be the case).
> 
> For SNI this is true. But ALPN? Remember it was introduced to handle
> HTTP 2.0 vs HTTP 1.0: I don't see people rushing out to use different
> certs per protocol.

It's a bit premature to inter ALPN when it hasn't yet been published as
an RFC.  Why don't you like it?

Mike