Re: [TLS] Next protocol negotiation

Nikos Mavrogiannopoulos <nmav@gnutls.org> Wed, 20 January 2010 14:47 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 6B7B23A68B3 for <tls@core3.amsl.com>; Wed, 20 Jan 2010 06:47:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.977
X-Spam-Level:
X-Spam-Status: No, score=-3.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, GB_I_LETTER=-2]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id O1TSc0STk7Ci for <tls@core3.amsl.com>; Wed, 20 Jan 2010 06:47:03 -0800 (PST)
Received: from mail-px0-f186.google.com (mail-px0-f186.google.com [209.85.216.186]) by core3.amsl.com (Postfix) with ESMTP id A79A13A6855 for <tls@ietf.org>; Wed, 20 Jan 2010 06:47:03 -0800 (PST)
Received: by pxi16 with SMTP id 16so3748080pxi.29 for <tls@ietf.org>; Wed, 20 Jan 2010 06:46:57 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:sender:received:in-reply-to :references:date:x-google-sender-auth:message-id:subject:from:to:cc :content-type; bh=7WcYQvsmB8tbyhBWrL6DydG5BQLoG2xafhlu5Rv3rHE=; b=LJDH5nTfrDksg+yXhtkt+fbfprZMu8c6RvS7ftXgIfpvhP5rjSBABcOp+mHSQjL7GC HjpETlrWLjwX2NnQVYy2VhaQp4UujryM9nIo1ooyHOwQun0oa9tCpGq48ZckQDKdmBjm LTc6lfn9Epm040/eMq25QaH5ElvXTFvlBUZbY=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type; b=POsCaRA2TWw36jze0i5R38Nh4Yx3urDDj4WBwmoi7nQuZSFA0Owd/8QpOsb8YFh38C e/kIEblu36/gW/OPTVwJGoryFjl9QW1e6KluOv4dDNkKt6m6M7to8Ywv4y0jbrUf0fwm 58dz3EnKbrKKUJMTC++6VregBJZZpPrV+ZqDw=
MIME-Version: 1.0
Sender: n.mavrogiannopoulos@gmail.com
Received: by 10.114.138.20 with SMTP id l20mr51163wad.91.1263998817071; Wed, 20 Jan 2010 06:46:57 -0800 (PST)
In-Reply-To: <a84d7bc61001200520t4e3be7d4sb0bb614abb0b5e4e@mail.gmail.com>
References: <a84d7bc61001200520t4e3be7d4sb0bb614abb0b5e4e@mail.gmail.com>
Date: Wed, 20 Jan 2010 15:46:56 +0100
X-Google-Sender-Auth: 62998430d14c3702
Message-ID: <c331d99a1001200646o55d7d2f6wfaad058b84e6024e@mail.gmail.com>
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
To: Adam Langley <agl@google.com>
Content-Type: text/plain; charset="ISO-8859-1"
Cc: tls@ietf.org
Subject: Re: [TLS] Next protocol negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 Jan 2010 14:47:04 -0000

On Wed, Jan 20, 2010 at 2:20 PM, Adam Langley <agl@google.com> wrote:
> (This email is the 'cover letter' for
> http://www.ietf.org/internet-drafts/draft-agl-tls-nextprotoneg-00.txt,
> which had been waiting for the renegotiation issue to die down a
> little.)
>
[...]
>
> For our development of WebSockets for WebKit (and, thus, Chrome and
> Safari) we setup an experiment to find out how many hosts on the
> Internet could setup a WebSockets connection. (WebSockets uses an HTTP
> Upgrade header over port 80 or 443).

I was wondering, why not do it the other way round. I mean why not
upgrade to TLS from
websockets using the rfc2817 method (Upgrading to TLS Within
HTTP/1.1), or similar. Wouldn't
that solve the need for a new TLS extension?

best regards,
Nikos