Re: [TLS] Next Protocol Negotiation 03

Nico Williams <nico@cryptonector.com> Wed, 25 April 2012 18:29 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 00E4B21F88D6 for <tls@ietfa.amsl.com>; Wed, 25 Apr 2012 11:29:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.955
X-Spam-Level:
X-Spam-Status: No, score=-1.955 tagged_above=-999 required=5 tests=[AWL=0.022, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TtPKZtNhqhA2 for <tls@ietfa.amsl.com>; Wed, 25 Apr 2012 11:29:58 -0700 (PDT)
Received: from homiemail-a29.g.dreamhost.com (caiajhbdcbbj.dreamhost.com [208.97.132.119]) by ietfa.amsl.com (Postfix) with ESMTP id 7E6B621F88D5 for <tls@ietf.org>; Wed, 25 Apr 2012 11:29:58 -0700 (PDT)
Received: from homiemail-a29.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a29.g.dreamhost.com (Postfix) with ESMTP id 3E7E367406A for <tls@ietf.org>; Wed, 25 Apr 2012 11:29:58 -0700 (PDT)
Received: from mail-pz0-f54.google.com (mail-pz0-f54.google.com [209.85.210.54]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a29.g.dreamhost.com (Postfix) with ESMTPSA id 1288F674060 for <tls@ietf.org>; Wed, 25 Apr 2012 11:29:57 -0700 (PDT)
Received: by dady13 with SMTP id y13so713889dad.27 for <tls@ietf.org>; Wed, 25 Apr 2012 11:29:57 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.68.132.34 with SMTP id or2mr2356407pbb.118.1335378597206; Wed, 25 Apr 2012 11:29:57 -0700 (PDT)
Received: by 10.68.28.6 with HTTP; Wed, 25 Apr 2012 11:29:57 -0700 (PDT)
In-Reply-To: <4F983E7C.1050704@pobox.com>
References: <CAL9PXLy31VzxLidgOy64MnDAyRE=HU=hxyBXW1rgB+Xnd0vKjA@mail.gmail.com> <4F981528.9010903@gnutls.org> <4F982973.1010804@pobox.com> <CAK3OfOgUEO4Z0DUneOSHoQcw7w0gZmJemh=tfXgDzt1Eew2hBA@mail.gmail.com> <4F983E7C.1050704@pobox.com>
Date: Wed, 25 Apr 2012 13:29:57 -0500
Message-ID: <CAK3OfOjHwwHkR8gdf27SW9vLgPcFG2dro9DkLF4wTne-Ggt0Ow@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: Michael D'Errico <mike-list@pobox.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Cc: tls@ietf.org
Subject: Re: [TLS] Next Protocol Negotiation 03
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Apr 2012 18:29:59 -0000

On Wed, Apr 25, 2012 at 1:12 PM, Michael D'Errico <mike-list@pobox.com> wrote:
> I think you misunderstood what I meant.  I don't want to use
> port numbers, but rather the service names such as "smtp" and
> "imap" which have already been registered with IANA.  No need
> to create a duplicate registry for use in TLS NPN.

Right, but those names got with port numbers...

> I am unfamiliar with SSH at the protocol level, so was unaware
> of its extension naming.  Would "spdy/2@google.com" be an
> example of how to name non-IANA things?  Looks good to me.

Yes, that.  Works great!

Nico
--