Re: [TLS] Next Protocol Negotiation 03

Adam Langley <agl@google.com> Wed, 25 April 2012 18:40 UTC

Return-Path: <agl@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DC3E221F88B0 for <tls@ietfa.amsl.com>; Wed, 25 Apr 2012 11:40:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -103.163
X-Spam-Level:
X-Spam-Status: No, score=-103.163 tagged_above=-999 required=5 tests=[AWL=0.434, BAYES_00=-2.599, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-1, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id n9rlgfssSuMQ for <tls@ietfa.amsl.com>; Wed, 25 Apr 2012 11:40:20 -0700 (PDT)
Received: from mail-gy0-f172.google.com (mail-gy0-f172.google.com [209.85.160.172]) by ietfa.amsl.com (Postfix) with ESMTP id 3D9BF21F87BF for <tls@ietf.org>; Wed, 25 Apr 2012 11:40:20 -0700 (PDT)
Received: by ghbg16 with SMTP id g16so453666ghb.31 for <tls@ietf.org>; Wed, 25 Apr 2012 11:40:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=from:in-reply-to:references:mime-version:date:message-id:subject:to :cc:content-type:x-system-of-record; bh=I1AQvjDgJ4H5v9d5nIxOX2rMi8GM4FoV93/Qa8NQ9P4=; b=Sz70WKce0yT3BznXPXqZCgIPqMIxy5cFLK8boadOaHmTo8v9iSyV32YsDBM+Uq4soe cZsyzrzP0zlGXD+55zRkzuAjPHcE9yg8nHl53yEv6qnvD4G8BrycEvtkPSLjf9mfn7fA KXovSNz6aic4OtWjYJc/HjNXJAHMmYXufjls7qVy8YayMf7Mm93uWpa6foo1LFSaf/wx EauxqN59fD9nHjiZps/3ORxSSyIR1Kv6VkKRMzo9QP46eBbE1mhyuJYSdAs4Mb0LoR9c xf5jXMCf0ulBJXgM5+UH+AHT1FxlLam8rL02mEI1B81jWSrDfsPirSmZos1RLFDKXAwO MuZQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=from:in-reply-to:references:mime-version:date:message-id:subject:to :cc:content-type:x-system-of-record:x-gm-message-state; bh=I1AQvjDgJ4H5v9d5nIxOX2rMi8GM4FoV93/Qa8NQ9P4=; b=Z6dtnySmpJQ7Yw4H9qP1R/YYdLwcL4ohcHF7HkSTkk3zd0arCXq2WzgXeeeEhUXXId cQEgFXKAENUCNcYjuPMSmhKtEc63yrRl9Gk+lJmdkHGRNtuUqZ59PrZWOu//TtOX2oyG p9XsQAGuPHowrrk3DQPiu6uiSAiCh4KrKKkEEVvgUnRoSBRgT5Ussrrwe2ZRXVCpOy2y IEHS51uqseIi1Iu/gdnu0fNwiQDCnbHb0FKQiVi3bLADUzbUNhL2BTDYJgDPAXLEZ133 GedxVFwMkyLvZ5cKtvZXpQf9PzgVhesICbpU7psmAE6W9brmnkJAz76A71M3PYIj1uyC t4eg==
Received: by 10.50.237.101 with SMTP id vb5mr15836036igc.15.1335379219334; Wed, 25 Apr 2012 11:40:19 -0700 (PDT)
Received: by 10.50.237.101 with SMTP id vb5mr15836029igc.15.1335379219215; Wed, 25 Apr 2012 11:40:19 -0700 (PDT)
From: Adam Langley <agl@google.com>
In-Reply-To: <CAK3OfOjHwwHkR8gdf27SW9vLgPcFG2dro9DkLF4wTne-Ggt0Ow@mail.gmail.com>
References: <CAL9PXLy31VzxLidgOy64MnDAyRE=HU=hxyBXW1rgB+Xnd0vKjA@mail.gmail.com> <13435052-1245-4C37-A0D0-C5CBFFB1FE75@checkpoint.com> <20120425121844.GE9472@randombit.net> <CAL9PXLzOHA_5C16sQP3b5m75VMeCFHr8ivW7K4-+xW4qaj+40Q@mail.gmail.com> <4F981528.9010903@gnutls.org> <4F981571.9060100@gnutls.org> <4F981F1B.3020101@extendedsubset.com> <4F9821D0.5050805@extendedsubset.com> <CAL9PXLwpArtm_HA3NG74eezCORtZD7MacbFy+Ca832etj_n83Q@mail.gmail.com> <CAL9PXLzWNTxOjRnVPk67anfAkWizagcAsWRWJM3ShY6oWv9PjA@mail.gmail.com> <4F982973.1010804@pobox.com> <CAK3OfOgUEO4Z0DUneOSHoQcw7w0gZmJemh=tfXgDzt1Eew2hBA@mail.gmail.com> <CAL9PXLxuspy-ySa=yh67m2T4Q0RE1tEKk6WvWQsEWwGFrXMmbw@mail.gmail.com> <4F982CE6.9090507@stpeter.im> <4F983E7C.1050704@pobox.com> <CAK3OfOjHwwHkR8gdf27SW9vLgPcFG2dro9DkLF4wTne-Ggt0Ow@mail.gmail.com>
MIME-Version: 1.0
Date: Wed, 25 Apr 2012 11:40:17 -0700
Message-ID: <bv9djvbtrh13jeiqaddufsd3.1335379217993@google.com>
To: Nico Williams <nico@cryptonector.com>
Content-Type: multipart/alternative; boundary="14dae934083b00766e04be853434"
X-System-Of-Record: true
X-Gm-Message-State: ALoCoQlJXhRLMRAqQwOjPTH4G+Xg+QoA8eVC5GMu2AQbjjjZyYR11vKWIX0n/x1TA1DgqNuncDGvAiHoJw7WzFLBlQDrgDfFQ6W2rlOckBpLxjHwZGbKtzdCITCb/3eyYCieYS0e6uDd
Cc: tls@ietf.org
Subject: Re: [TLS] Next Protocol Negotiation 03
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Apr 2012 18:40:21 -0000

On Wed Apr 25 14:29:57 GMT-400 2012, Nico Williams <nico@cryptonector.com>
wrote:

> Yes, that. Works great!
>
Rather, I think it would be "spdy@google.com/2". None the less, I'm
perfectly happy with that if it avoids extra IANA work.


Cheers

AGL