[TLS] Registry for ALPN

Martin Thomson <martin.thomson@gmail.com> Mon, 26 August 2013 19:55 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 094BC21F9D96 for <tls@ietfa.amsl.com>; Mon, 26 Aug 2013 12:55:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.606
X-Spam-Level:
X-Spam-Status: No, score=-2.606 tagged_above=-999 required=5 tests=[AWL=-0.006, BAYES_00=-2.599, NO_RELAYS=-0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kOD+bC7VxNhi for <tls@ietfa.amsl.com>; Mon, 26 Aug 2013 12:55:12 -0700 (PDT)
Received: from mail-wi0-x22f.google.com (mail-wi0-x22f.google.com [IPv6:2a00:1450:400c:c05::22f]) by ietfa.amsl.com (Postfix) with ESMTP id E139221F9D70 for <tls@ietf.org>; Mon, 26 Aug 2013 12:55:11 -0700 (PDT)
Received: by mail-wi0-f175.google.com with SMTP id cb5so2159095wib.2 for <tls@ietf.org>; Mon, 26 Aug 2013 12:55:08 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type; bh=EkwkXVLTxtnEvxiwT34NcrkBOPV6XKpoX4X0ZtGtaNI=; b=dB5jt57N60Gf0HUB2BQIchZ36nlu3uxPh7umP94bpxIipm34XWx9tDCmB/gG6vt4XV v0G04qTxdKhqpN6Wh/maQi45HcDDRqJ6LDZhj5WEdZdCaYe+vfCX9mxC1eGbOrOiIQjt 8ux7qXNrEHhPMKDJv5r/bnU1tt2de4WKJuXkEdpWw10ZXSp9IB0hocpfxeWhmAFnTZiW 9PUbknzBVhUk7t3snAhYVSF0Ricd9vbVwO4ewyH5yzmtk/wqXP2vgYBGuYuvofffv4jc IrskDZqvImEVl3oui+WF0BnVjU7UBapgxBjXcJCP+ZIU1ZM/9iRQQUukjvOgOHbQwoX/ Ms3Q==
MIME-Version: 1.0
X-Received: by 10.180.109.10 with SMTP id ho10mr8649184wib.14.1377546908867; Mon, 26 Aug 2013 12:55:08 -0700 (PDT)
Received: by 10.194.28.39 with HTTP; Mon, 26 Aug 2013 12:55:08 -0700 (PDT)
Date: Mon, 26 Aug 2013 12:55:08 -0700
Message-ID: <CABkgnnWDpqrHEwUA+y4Syk-imtNfo==ZH060p4M_z1Fxp2_+tA@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Subject: [TLS] Registry for ALPN
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 26 Aug 2013 19:55:13 -0000

draft-ietf-tls-applayerprotoneg-01 describes a registry for new
strings, but it does not describe what rules that registry operates
under, nor does it describe what information a registration is
expected to contain.

I'm going to suggest that "Expert Review" [RFC5226] is sufficient for
this registry.  Here's what I propose the document describe.

OLD:
   This document also requires the IANA to create a registry of
   Application Layer Protocol Negotiation protocol byte strings,
   initially containing the following entries:

   [... registrations ...]

   We propose that this new registry be created in a new page entitled:
   "Application Layer Protocol Negotiation (ALPN) Protocol IDs" beneath
   the existing heading of "Transport Layer Security (TLS)".

NEW:
  This document establishes a registry for protocol identifiers entitled
   "Application Layer Protocol Negotiation (ALPN) Protocol IDs" under the
   existing "Transport Layer Security (TLS)" heading.

   Entries in this registry require the following fields:

    Protocol: The name of the protocol.
    Identification Sequence: The precise set of octet values that identifies
       the protocol.  This could be the UTF-8 encoding [RFC3269] of the
       protocol name.
    Specification: A reference to a specification that defines the protocol.

   This registry operates under the "Expert Review" policy as defined
   in [RFC5226].  The designated expert is advised to encourage the
   inclusion of a reference to a permanent and readily available
   specification that enables the creation of interoperable
   implementations of the identified protocol.

   An initial set of registrations for this registry follow:

    Protocol: HTTP/1.1
    Identification Sequence:
       0x68 0x74 0x74 0x70 0x2f 0x31 0x2e 0x31 ("http/1.1")
    Specification: RFC 2616

    Protocol: SPDY/1
    Identification Sequence:
       0x68 0x74 0x74 0x70 0x2f 0x31 0x2e 0x31 ("http/1.1")
   Specification:
       http://dev.chromium.org/spdy/spdy-protocol/spdy-protocol-draft1

etc...