Re: [TLS] In ALPN, why is server response a MAY?

Mohamad Badra <mbadra@gmail.com> Wed, 08 October 2014 21:38 UTC

Return-Path: <mbadra@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 179EF1A1A6E for <tls@ietfa.amsl.com>; Wed, 8 Oct 2014 14:38:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ckSyYushhqtX for <tls@ietfa.amsl.com>; Wed, 8 Oct 2014 14:37:58 -0700 (PDT)
Received: from mail-vc0-x235.google.com (mail-vc0-x235.google.com [IPv6:2607:f8b0:400c:c03::235]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1304A1A1A63 for <tls@ietf.org>; Wed, 8 Oct 2014 14:37:57 -0700 (PDT)
Received: by mail-vc0-f181.google.com with SMTP id le20so7678119vcb.12 for <tls@ietf.org>; Wed, 08 Oct 2014 14:37:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=IAh9lzAGMflvZUYYBbvccAvkjs1FC874AfBubHjPwVg=; b=FnIN5eBrt0TMDyXtianqBzOPfwspf5kpmVvyq8pbxmfrLoWzNeSV/GvJZx+Q8cxCxk /ZRh7MjrcLgQK8CtB2Dmb0w9D314SK8qwrXu1gLgTnLVy6QT3zmWStFeNh5CzvM7IwFR 9llOMdJyWMB89stQIyIS/fx1fV37VabHdbGpAKimQVyI2WS1IhxmduwICYUMOfkKv5F7 LhIGnogJ4+4UIRBmlOA8rKLxK+cOQiItD9to/0CNn2EhSBTqSBprOini4x3TtmXgucTW Gb3TOQpg9Uq20NeISn42tjhSJWuqUn67C2t6lNb12QpBz7QXGYyJJFAAtZze9PfHEf+1 JKxg==
MIME-Version: 1.0
X-Received: by 10.52.103.8 with SMTP id fs8mr11636193vdb.77.1412804276985; Wed, 08 Oct 2014 14:37:56 -0700 (PDT)
Received: by 10.220.58.136 with HTTP; Wed, 8 Oct 2014 14:37:56 -0700 (PDT)
In-Reply-To: <2A0EFB9C05D0164E98F19BB0AF3708C71D2FD096D3@USMBX1.msg.corp.akamai.com>
References: <2A0EFB9C05D0164E98F19BB0AF3708C71D2FD096D3@USMBX1.msg.corp.akamai.com>
Date: Thu, 09 Oct 2014 01:37:56 +0400
Message-ID: <CAOhHAXzv=E0sosC5Z8GtMsUAyqe-LQTnpmeK20eEFFxaokWX_Q@mail.gmail.com>
From: Mohamad Badra <mbadra@gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Content-Type: multipart/alternative; boundary="047d7b86ef2e1124790504f02121"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/y5_jbhFY00TwtCdmhhtHh37YhFk
Cc: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Subject: Re: [TLS] In ALPN, why is server response a MAY?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Oct 2014 21:38:00 -0000

Backward compatibility is one of the main reasons
Best regards
Badra

On Thu, Oct 9, 2014 at 12:08 AM, Salz, Rich <rsalz@akamai.com> wrote:

> In the ALPN definition (RFC 7301), section 3.1,
>         Servers that receive a ClientHello containing the
>          "application_layer_protocol_negotiation" extension MAY return a
>          suitable protocol selection response to the client.
>
> Why isn't that a MUST?
>
> --
> Principal Security Engineer, Akamai Technologies
> IM: rsalz@jabber.me Twitter: RichSalz
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>