Re: [TLS] Encrypting ALPN and other unused extensions

Michael D'Errico <mike-list@pobox.com> Fri, 25 April 2014 16:28 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E2A711A06A3 for <tls@ietfa.amsl.com>; Fri, 25 Apr 2014 09:28:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.273
X-Spam-Level:
X-Spam-Status: No, score=-2.273 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.272, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YrOe1XR1x2fc for <tls@ietfa.amsl.com>; Fri, 25 Apr 2014 09:28:37 -0700 (PDT)
Received: from sasl.smtp.pobox.com (a-pb-sasl-quonix.pobox.com [208.72.237.25]) by ietfa.amsl.com (Postfix) with ESMTP id E3E881A06EB for <tls@ietf.org>; Fri, 25 Apr 2014 09:27:35 -0700 (PDT)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id C75861145F; Fri, 25 Apr 2014 12:27:28 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=6cAa4YHw7kbd RKi8ZEJsQQzY3q8=; b=SZqpiBF4JYYl3kY0YBNEz6oXglr+U2ct4/+A7/vh67yi 27F8LYGPBFwB4CGzqPIinOJ8HtgeZUt0bBDUng280SdXOkeriKTxbMskCqcUjeeS oFe2f/I7ObCwg6voTqDNxO77BgrLkxMw3xJCGj2dJjQc13PKHz/yWzlivRqnYG8=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=ceu9dL KoWyqP0rI2PLe28mPD6jN8LPR79P/E6AcBbdDOmZ+0mJFBB9ajqzLyvuNkV2lHDN v8BsC3hf2w6+WmjSb3Qr83BD8aQD+BolQt3H/qbHx/sQ8E6kJwl/cg/kCMij4FP8 wLjhpIxr7BeKBvOkLrWRA21KpAKrAU1sTf42w=
Received: from a-pb-sasl-quonix.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id BFC421145E; Fri, 25 Apr 2014 12:27:28 -0400 (EDT)
Received: from iMac.local (unknown [24.234.153.62]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTPSA id E93D71145C; Fri, 25 Apr 2014 12:27:26 -0400 (EDT)
Message-ID: <535A8CED.7030805@pobox.com>
Date: Fri, 25 Apr 2014 09:27:25 -0700
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.24 (Macintosh/20100228)
MIME-Version: 1.0
To: Watson Ladd <watsonbladd@gmail.com>
References: <CACsn0cmq6LD31HXhoSL52zZga7K=F4oet+jp0s1XJWhN0dy_Lw@mail.gmail.com>
In-Reply-To: <CACsn0cmq6LD31HXhoSL52zZga7K=F4oet+jp0s1XJWhN0dy_Lw@mail.gmail.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: 7D57165E-CC96-11E3-B250-6F330E5B5709-38729857!a-pb-sasl-quonix.pobox.com
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/tnlVusKBR20UZZ-DAnEbHhA3Hiw
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Encrypting ALPN and other unused extensions
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 Apr 2014 16:28:40 -0000

Watson Ladd wrote:
> 
> Some extensions aren't used by the TLS layer, like ALPN.

ALPN is used by the TLS layer.  The requested protocol is
one of several inputs to a server's certificate selection
algorithm, along with the SNI.

Mike