Re: [TLS] Next Protocol Negotiation 03

Jack Lloyd <lloyd@randombit.net> Wed, 25 April 2012 12:18 UTC

Return-Path: <lloyd@randombit.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0900621F873B for <tls@ietfa.amsl.com>; Wed, 25 Apr 2012 05:18:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.265
X-Spam-Level:
X-Spam-Status: No, score=-3.265 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id akhjU4NFDrwh for <tls@ietfa.amsl.com>; Wed, 25 Apr 2012 05:18:45 -0700 (PDT)
Received: from chihiro.randombit.net (chihiro.randombit.net [69.48.226.76]) by ietfa.amsl.com (Postfix) with ESMTP id 8443521F8736 for <tls@ietf.org>; Wed, 25 Apr 2012 05:18:45 -0700 (PDT)
Received: by chihiro.randombit.net (Postfix, from userid 1000) id 86F051249481; Wed, 25 Apr 2012 08:18:44 -0400 (EDT)
Date: Wed, 25 Apr 2012 08:18:44 -0400
From: Jack Lloyd <lloyd@randombit.net>
To: tls@ietf.org
Message-ID: <20120425121844.GE9472@randombit.net>
Mail-Followup-To: tls@ietf.org
References: <CAL9PXLy31VzxLidgOy64MnDAyRE=HU=hxyBXW1rgB+Xnd0vKjA@mail.gmail.com> <13435052-1245-4C37-A0D0-C5CBFFB1FE75@checkpoint.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <13435052-1245-4C37-A0D0-C5CBFFB1FE75@checkpoint.com>
X-PGP-Fingerprint: 3F69 2E64 6D92 3BBE E7AE 9258 5C0F 96E8 4EC1 6D6B
X-PGP-Key: http://www.randombit.net/pgpkey.html
User-Agent: Mutt/1.5.21 (2010-09-15)
Subject: Re: [TLS] Next Protocol Negotiation 03
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Apr 2012 12:18:46 -0000

On Wed, Apr 25, 2012 at 03:05:00PM +0300, Yoav Nir wrote:

> 1. Using the extension and handshake numbers. I would hope that IANA
>  assigns those numbers rather than forcing a transition period, but
>  that should not be a problem as both clients update without asking
>  the user, and the servers are under your control. So it's not a
>  problem either way.

This seems to be assuming the only users for NPN are Firefox and
Chrome on the clients and Google's servers, but given that NPN is
already included in OpenSSL 1.0.1 and there seems to be substantial
interest in SPDY on the server side, it seems implausible that this
would still be true by the time the WG produced a modified NPN
extension.

-Jack