Re: [TLS] New draft for "next protocol"

Matt McCutchen <matt@mattmccutchen.net> Thu, 26 May 2011 16:29 UTC

Return-Path: <matt@mattmccutchen.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 68B43E068D for <tls@ietfa.amsl.com>; Thu, 26 May 2011 09:29:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id giMD3TSmyDzH for <tls@ietfa.amsl.com>; Thu, 26 May 2011 09:29:44 -0700 (PDT)
Received: from homiemail-a61.g.dreamhost.com (caiajhbdcbbj.dreamhost.com [208.97.132.119]) by ietfa.amsl.com (Postfix) with ESMTP id B029CE0655 for <tls@ietf.org>; Thu, 26 May 2011 09:29:44 -0700 (PDT)
Received: from homiemail-a61.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a61.g.dreamhost.com (Postfix) with ESMTP id DFED7578073; Thu, 26 May 2011 09:29:43 -0700 (PDT)
DomainKey-Signature: a=rsa-sha1; c=nofws; d=mattmccutchen.net; h=subject:from :to:cc:in-reply-to:references:content-type:date:message-id :mime-version:content-transfer-encoding; q=dns; s= mattmccutchen.net; b=VIt9O3Ng8HOM9rVi0Vf1hNTKJO/KvudYOAdb7SQnR3U hawKxAM8alo5Jyev+sXuNHcxYpxmEQgFjLNYSggwZ1xOOQ/WCSsaWQn345MSsIqV fmCWsxXFxdkd63NyAd4XAfemXTBp8CAiiZPpnI2tM85QGNGu4GD2LPI3o4P9JmuE =
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=mattmccutchen.net; h= subject:from:to:cc:in-reply-to:references:content-type:date :message-id:mime-version:content-transfer-encoding; s= mattmccutchen.net; bh=T4NCE6Q/4MENaZghOh2hdK/1GyQ=; b=KBdP3h+DKa XDgx/ad3uEYj79E316ZtDAap8nUV9QxlbgsP+0mij/XcrdkGsc4wUhLI7O4zjf7V 8a/nobWEyOkPxxDx17ztEhFfKLIAt4cfVSUQLgYFKSBE1cQ+ELh79j2B38nt+pst QZpz1f2MelBEhnOFBQ4RR9Fgs9VIFaFDY=
Received: from [192.168.1.40] (pool-74-96-131-21.washdc.east.verizon.net [74.96.131.21]) (using SSLv3 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) (Authenticated sender: matt@mattmccutchen.net) by homiemail-a61.g.dreamhost.com (Postfix) with ESMTPSA id 539D9578059; Thu, 26 May 2011 09:29:43 -0700 (PDT)
From: Matt McCutchen <matt@mattmccutchen.net>
To: Adam Langley <agl@google.com>
In-Reply-To: <BANLkTi=4H0kOK-tw79FR5yEzVhuhwZy6eA@mail.gmail.com>
References: <24ADE5FF-FDEE-493E-A00A-F6C5F274A7C3@vpnc.org> <4851D6E10A7F63448F4B32C3E2814AC91772C79D@SEAEMBX02.olympus.F5Net.com> <BANLkTi=4H0kOK-tw79FR5yEzVhuhwZy6eA@mail.gmail.com>
Content-Type: text/plain; charset="UTF-8"
Date: Thu, 26 May 2011 12:29:40 -0400
Message-ID: <1306427380.4099.18.camel@localhost>
Mime-Version: 1.0
X-Mailer: Evolution 2.32.3
Content-Transfer-Encoding: 7bit
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] New draft for "next protocol"
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 May 2011 16:29:45 -0000

On Wed, 2011-05-18 at 13:06 -0700, Adam Langley wrote:
> As network
> transparency issues force many other protocols to support running over
> port 443

And when the firewalls start filtering based on the NPN extension, we
will be back to square one.

-- 
Matt