Re: [TLS] Next Protocol Negotiation 03

Nico Williams <nico@cryptonector.com> Wed, 25 April 2012 19:20 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3F01121F85C4 for <tls@ietfa.amsl.com>; Wed, 25 Apr 2012 12:20:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.956
X-Spam-Level:
X-Spam-Status: No, score=-1.956 tagged_above=-999 required=5 tests=[AWL=0.021, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sty2oqpY2jPw for <tls@ietfa.amsl.com>; Wed, 25 Apr 2012 12:20:47 -0700 (PDT)
Received: from homiemail-a25.g.dreamhost.com (caiajhbdcaid.dreamhost.com [208.97.132.83]) by ietfa.amsl.com (Postfix) with ESMTP id C610921F891C for <tls@ietf.org>; Wed, 25 Apr 2012 12:20:45 -0700 (PDT)
Received: from homiemail-a25.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a25.g.dreamhost.com (Postfix) with ESMTP id 91563678062 for <tls@ietf.org>; Wed, 25 Apr 2012 12:20:45 -0700 (PDT)
DomainKey-Signature: a=rsa-sha1; c=nofws; d=cryptonector.com; h=mime-version :in-reply-to:references:date:message-id:subject:from:to:cc: content-type; q=dns; s=cryptonector.com; b=fSeLuxfikZBr34BaAfOOR 2v6E5Q5oQmkQCnTHyeNIQndQ2pMNuCBfpmt8fYxMBQNLxizF6+Z8UkqMrhkSMMek SJaflr6vvfggfOn0M7lVOXHgQS4O/uhu0dVUELlcTth9j1cd0oy/56q/cGiBVRzg GrXyrcpANFajkHMi+gajUk=
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h= mime-version:in-reply-to:references:date:message-id:subject:from :to:cc:content-type; s=cryptonector.com; bh=J+kakSiICwZci9E4Wlaz mhTse0o=; b=xfypzojuhUN7eKs5C8BzFPJ4T4MvmFjAl9PE+riwBQnZfjF+r13w qe+EpFtKvTgXXiZi6m2gtEBlnQzb1mIw7ozO4Us4pkOyEWBAGXuCbeCTnh0qjxtv fFR9li1gwf6+K5/wk30gZCWI460XMNljrmVRBaZyimrqu8blbSqtIc4=
Received: from mail-pb0-f44.google.com (mail-pb0-f44.google.com [209.85.160.44]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a25.g.dreamhost.com (Postfix) with ESMTPSA id 6CDE2678057 for <tls@ietf.org>; Wed, 25 Apr 2012 12:20:45 -0700 (PDT)
Received: by pbbrp16 with SMTP id rp16so1869727pbb.31 for <tls@ietf.org>; Wed, 25 Apr 2012 12:20:45 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.68.130.130 with SMTP id oe2mr9087950pbb.160.1335381645062; Wed, 25 Apr 2012 12:20:45 -0700 (PDT)
Received: by 10.68.28.6 with HTTP; Wed, 25 Apr 2012 12:20:44 -0700 (PDT)
In-Reply-To: <bv9djvbtrh13jeiqaddufsd3.1335379217993@google.com>
References: <CAL9PXLy31VzxLidgOy64MnDAyRE=HU=hxyBXW1rgB+Xnd0vKjA@mail.gmail.com> <13435052-1245-4C37-A0D0-C5CBFFB1FE75@checkpoint.com> <20120425121844.GE9472@randombit.net> <CAL9PXLzOHA_5C16sQP3b5m75VMeCFHr8ivW7K4-+xW4qaj+40Q@mail.gmail.com> <4F981528.9010903@gnutls.org> <4F981571.9060100@gnutls.org> <4F981F1B.3020101@extendedsubset.com> <4F9821D0.5050805@extendedsubset.com> <CAL9PXLwpArtm_HA3NG74eezCORtZD7MacbFy+Ca832etj_n83Q@mail.gmail.com> <CAL9PXLzWNTxOjRnVPk67anfAkWizagcAsWRWJM3ShY6oWv9PjA@mail.gmail.com> <4F982973.1010804@pobox.com> <CAK3OfOgUEO4Z0DUneOSHoQcw7w0gZmJemh=tfXgDzt1Eew2hBA@mail.gmail.com> <CAL9PXLxuspy-ySa=yh67m2T4Q0RE1tEKk6WvWQsEWwGFrXMmbw@mail.gmail.com> <4F982CE6.9090507@stpeter.im> <4F983E7C.1050704@pobox.com> <CAK3OfOjHwwHkR8gdf27SW9vLgPcFG2dro9DkLF4wTne-Ggt0Ow@mail.gmail.com> <bv9djvbtrh13jeiqaddufsd3.1335379217993@google.com>
Date: Wed, 25 Apr 2012 14:20:44 -0500
Message-ID: <CAK3OfOhBdghmGWWfw+v3xha=QZ+aEnO6366=qQ-Ng2ac46_ePA@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: Adam Langley <agl@google.com>
Content-Type: text/plain; charset="UTF-8"
Cc: tls@ietf.org
Subject: Re: [TLS] Next Protocol Negotiation 03
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Apr 2012 19:20:48 -0000

On Wed, Apr 25, 2012 at 1:40 PM, Adam Langley <agl@google.com> wrote:
> On Wed Apr 25 14:29:57 GMT-400 2012, Nico Williams <nico@cryptonector.com>
> wrote:
>>
>> Yes, that. Works great!
>
> Rather, I think it would be "spdy@google.com/2". None the less, I'm
> perfectly happy with that if it avoids extra IANA work.

In SSHv2 the rule is <name>@<DNS domainname>, so it'd have to be
spdy2@google.com, or some such.  But tonce we've agreed to the
principle, the exact form of the identifier is much less important.  I
don't mind if we went with <name>@<domain>[/<fragment>], or better
yet: tag URIs (RFC4151) (name@domain is slightly less verbose, but
whatever).

Nico
--