Re: [TLS] Encrypting ALPN and other unused extensions

Martin Thomson <martin.thomson@gmail.com> Fri, 25 April 2014 17:06 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 192C81A0664 for <tls@ietfa.amsl.com>; Fri, 25 Apr 2014 10:06:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id M4SbDnEVuTAA for <tls@ietfa.amsl.com>; Fri, 25 Apr 2014 10:06:25 -0700 (PDT)
Received: from mail-wi0-x230.google.com (mail-wi0-x230.google.com [IPv6:2a00:1450:400c:c05::230]) by ietfa.amsl.com (Postfix) with ESMTP id 2D6541A0669 for <tls@ietf.org>; Fri, 25 Apr 2014 10:06:25 -0700 (PDT)
Received: by mail-wi0-f176.google.com with SMTP id r20so3006307wiv.3 for <tls@ietf.org>; Fri, 25 Apr 2014 10:06:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=Q2u8Yr7uGd5UJ4WMHpy7gRieil1cZSoIvz6dBHYYpuc=; b=CuzOXk6pXfvigWftWsk1TAPEJIQo5DooqZfT1tBBH6IeYVoev8iGP5v8XBciquj8i3 XdR10qItqT47q6aiCRh7ehiqYwQijNR3IFgtWp4MeaM5Zc5sXUg6Rx9h/hT6gghnJ/gQ /mKMjSjfGEI3z+7hlysx3Wew7wEaNDLip7Sb8RGj2E0Se5gNG5LYmHa4G2vYslEkL+qb z8o7l6rrkF/rlLfUg1iqTnyzAsyDqU/vu/4YIQcWBHd7ptf53iOrvkbnKNl30YmzH5N/ kejI7lV0AHqFU6qElVMwX/JWV/VmvE9MNlu/75yHAoriwKCZlMDfmq5clY1uyz5UA97x TAaA==
MIME-Version: 1.0
X-Received: by 10.194.80.7 with SMTP id n7mr7786289wjx.8.1398445578228; Fri, 25 Apr 2014 10:06:18 -0700 (PDT)
Received: by 10.227.144.132 with HTTP; Fri, 25 Apr 2014 10:06:18 -0700 (PDT)
In-Reply-To: <535A8CED.7030805@pobox.com>
References: <CACsn0cmq6LD31HXhoSL52zZga7K=F4oet+jp0s1XJWhN0dy_Lw@mail.gmail.com> <535A8CED.7030805@pobox.com>
Date: Fri, 25 Apr 2014 10:06:18 -0700
Message-ID: <CABkgnnVqq_eGTBVp6Z6RDHj6zJuMmGchuYn=z9f9+i9ZrHTwRw@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Michael D'Errico <mike-list@pobox.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/wRTZELVuTAGcg_F8942pqRKmJZA
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Encrypting ALPN and other unused extensions
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 Apr 2014 17:06:30 -0000

On 25 April 2014 09:27, Michael D'Errico <mike-list@pobox.com> wrote:
> ALPN is used by the TLS layer.  The requested protocol is
> one of several inputs to a server's certificate selection
> algorithm, along with the SNI.

I knew that this was going to be a possibility, but are people
actually doing that already?