Re: [TLS] Registry for ALPN

"Stephan Friedl (sfriedl)" <sfriedl@cisco.com> Mon, 26 August 2013 20:08 UTC

Return-Path: <sfriedl@cisco.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 71B8921F9D2E for <tls@ietfa.amsl.com>; Mon, 26 Aug 2013 13:08:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.599
X-Spam-Level:
X-Spam-Status: No, score=-10.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FPTZ5cns9z2g for <tls@ietfa.amsl.com>; Mon, 26 Aug 2013 13:08:24 -0700 (PDT)
Received: from rcdn-iport-7.cisco.com (rcdn-iport-7.cisco.com [173.37.86.78]) by ietfa.amsl.com (Postfix) with ESMTP id 7C84D21F99C7 for <tls@ietf.org>; Mon, 26 Aug 2013 13:08:24 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=3414; q=dns/txt; s=iport; t=1377547704; x=1378757304; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=ZsGUrhcKrawVa97hv1FMp4SarZOhTgDsdjmwo3jenPc=; b=Av3iTQ4Cr0xxSBZZxL8ULykZy2gNEfmiOwmM1/ZBclh/zv6osZFyTASN bj2afB5fHEb25QbIR2S8fKVKF7ulOEyiluGWKJxCK5gYQgiNS8tn5QAq1 BwOOntJjxmfIwN42H7d/K2ROQ4+xBbZISuQ38lEpywHiphH14HLv5IuFx k=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AhwFADa1G1KtJV2d/2dsb2JhbABagwc1UcAigSIWdIIkAQEBBAEBATcxAwsMBAIBCBEEAQELFAkHJwsUCQgCBA4FCId5DLd+kEcxBwaDFn0DqU+DHoIq
X-IronPort-AV: E=Sophos;i="4.89,961,1367971200"; d="scan'208";a="251830054"
Received: from rcdn-core-6.cisco.com ([173.37.93.157]) by rcdn-iport-7.cisco.com with ESMTP; 26 Aug 2013 20:08:23 +0000
Received: from xhc-aln-x03.cisco.com (xhc-aln-x03.cisco.com [173.36.12.77]) by rcdn-core-6.cisco.com (8.14.5/8.14.5) with ESMTP id r7QK8NlO015161 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=FAIL); Mon, 26 Aug 2013 20:08:23 GMT
Received: from xmb-aln-x02.cisco.com ([169.254.5.15]) by xhc-aln-x03.cisco.com ([173.36.12.77]) with mapi id 14.02.0318.004; Mon, 26 Aug 2013 15:08:23 -0500
From: "Stephan Friedl (sfriedl)" <sfriedl@cisco.com>
To: Martin Thomson <martin.thomson@gmail.com>
Thread-Topic: [TLS] Registry for ALPN
Thread-Index: AQHOopYwrHclIVAh3kKnop0XRFyxGpmn59hg
Date: Mon, 26 Aug 2013 20:08:22 +0000
Message-ID: <2AA4F2B7B0341A4CA4DAB10D4EDA0D7C15BDE208@xmb-aln-x02.cisco.com>
References: <CABkgnnWDpqrHEwUA+y4Syk-imtNfo==ZH060p4M_z1Fxp2_+tA@mail.gmail.com>
In-Reply-To: <CABkgnnWDpqrHEwUA+y4Syk-imtNfo==ZH060p4M_z1Fxp2_+tA@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.94.178.43]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Registry for ALPN
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 26 Aug 2013 20:08:30 -0000

Martin,

Did you intend to have 'http/1.1" as the identification sequence for spdy, or is that a typo?

Off the cuff, the changes look very reasonable, certainly much more precise than the current wording.  I'm not familiar enough with RFC5526 to have an opinion on that right now, I'll read the RFC for implications - though I'd expect review will be a good thing.

With regard to the 'exp' prefix for experimental protocols, as nobody else responded that they really wanted the prefix any longer, I'd suggest that we drop the 'exp' prefix and replace the sentence calling out the experimental namespace with a statement directing protocol developers to reference RFC6648 in the event they feel the need for an 'experimental or private' protocol identifier.  Even RFC6648 recognizes that occasionally there will be such a need and has some suggestions on forming such identifiers.

Does that sound reasonable?

Thanks,

Stephan


-----Original Message-----
From: tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] On Behalf Of Martin Thomson
Sent: Monday, August 26, 2013 1:55 PM
To: tls@ietf.org
Subject: [TLS] Registry for ALPN

draft-ietf-tls-applayerprotoneg-01 describes a registry for new strings, but it does not describe what rules that registry operates under, nor does it describe what information a registration is expected to contain.

I'm going to suggest that "Expert Review" [RFC5226] is sufficient for this registry.  Here's what I propose the document describe.

OLD:
   This document also requires the IANA to create a registry of
   Application Layer Protocol Negotiation protocol byte strings,
   initially containing the following entries:

   [... registrations ...]

   We propose that this new registry be created in a new page entitled:
   "Application Layer Protocol Negotiation (ALPN) Protocol IDs" beneath
   the existing heading of "Transport Layer Security (TLS)".

NEW:
  This document establishes a registry for protocol identifiers entitled
   "Application Layer Protocol Negotiation (ALPN) Protocol IDs" under the
   existing "Transport Layer Security (TLS)" heading.

   Entries in this registry require the following fields:

    Protocol: The name of the protocol.
    Identification Sequence: The precise set of octet values that identifies
       the protocol.  This could be the UTF-8 encoding [RFC3269] of the
       protocol name.
    Specification: A reference to a specification that defines the protocol.

   This registry operates under the "Expert Review" policy as defined
   in [RFC5226].  The designated expert is advised to encourage the
   inclusion of a reference to a permanent and readily available
   specification that enables the creation of interoperable
   implementations of the identified protocol.

   An initial set of registrations for this registry follow:

    Protocol: HTTP/1.1
    Identification Sequence:
       0x68 0x74 0x74 0x70 0x2f 0x31 0x2e 0x31 ("http/1.1")
    Specification: RFC 2616

    Protocol: SPDY/1
    Identification Sequence:
       0x68 0x74 0x74 0x70 0x2f 0x31 0x2e 0x31 ("http/1.1")
   Specification:
       http://dev.chromium.org/spdy/spdy-protocol/spdy-protocol-draft1

etc...
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls