HTTP 2.0 next steps and TLS next protocol negotiation

"Brian Raymor (MS OPEN TECH)" <Brian.Raymor@microsoft.com> Tue, 12 February 2013 00:34 UTC

Return-Path: <ietf-http-wg-request@listhub.w3.org>
X-Original-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Delivered-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5234121F8A9B for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Mon, 11 Feb 2013 16:34:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.599
X-Spam-Level:
X-Spam-Status: No, score=-10.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8fIX2hquTjcX for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Mon, 11 Feb 2013 16:34:03 -0800 (PST)
Received: from frink.w3.org (frink.w3.org [128.30.52.56]) by ietfa.amsl.com (Postfix) with ESMTP id 818BC21F8844 for <httpbisa-archive-bis2Juki@lists.ietf.org>; Mon, 11 Feb 2013 16:34:03 -0800 (PST)
Received: from lists by frink.w3.org with local (Exim 4.72) (envelope-from <ietf-http-wg-request@listhub.w3.org>) id 1U53o6-0006oO-9y for ietf-http-wg-dist@listhub.w3.org; Tue, 12 Feb 2013 00:33:10 +0000
Resent-Date: Tue, 12 Feb 2013 00:33:10 +0000
Resent-Message-Id: <E1U53o6-0006oO-9y@frink.w3.org>
Received: from maggie.w3.org ([128.30.52.39]) by frink.w3.org with esmtp (Exim 4.72) (envelope-from <Brian.Raymor@microsoft.com>) id 1U53ny-0006mv-3s for ietf-http-wg@listhub.w3.org; Tue, 12 Feb 2013 00:33:02 +0000
Received: from na01-bl2-obe.ptr.protection.outlook.com ([65.55.169.27] helo=na01-bl2-obe.outbound.protection.outlook.com) by maggie.w3.org with esmtps (TLS1.0:RSA_AES_128_CBC_SHA1:16) (Exim 4.72) (envelope-from <Brian.Raymor@microsoft.com>) id 1U53nw-0005ii-VS for ietf-http-wg@w3.org; Tue, 12 Feb 2013 00:33:02 +0000
Received: from BY2FFO11FD019.protection.gbl (10.1.15.204) by BY2FFO11HUB013.protection.gbl (10.1.14.85) with Microsoft SMTP Server (TLS) id 15.0.620.12; Tue, 12 Feb 2013 00:32:20 +0000
Received: from TK5EX14MLTC104.redmond.corp.microsoft.com (131.107.125.37) by BY2FFO11FD019.mail.protection.outlook.com (10.1.14.107) with Microsoft SMTP Server (TLS) id 15.0.620.12 via Frontend Transport; Tue, 12 Feb 2013 00:32:20 +0000
Received: from ch1outboundpool.messaging.microsoft.com (157.54.51.80) by mail.microsoft.com (157.54.79.159) with Microsoft SMTP Server (TLS) id 14.2.318.3; Tue, 12 Feb 2013 00:31:21 +0000
Received: from mail163-ch1-R.bigfish.com (10.43.68.250) by CH1EHSOBE008.bigfish.com (10.43.70.58) with Microsoft SMTP Server id 14.1.225.23; Tue, 12 Feb 2013 00:30:18 +0000
Received: from mail163-ch1 (localhost [127.0.0.1]) by mail163-ch1-R.bigfish.com (Postfix) with ESMTP id 1AD29180252 for <ietf-http-wg@w3.org.FOPE.CONNECTOR.OVERRIDE>; Tue, 12 Feb 2013 00:30:18 +0000 (UTC)
X-Forefront-Antispam-Report-Untrusted: CIP:157.56.240.21; KIP:(null); UIP:(null); (null); H:BL2PRD0310HT001.namprd03.prod.outlook.com; R:internal; EFV:INT
X-SpamScore: -19
X-BigFish: PS-19(zzdf9Izz1f42h1ee6h1de0h1202h1e76h1d1ah1d2ahzz1033IL17326ah8275dhz31h2a8h668h839h944hd24hf0ah1220h1288h12a5h12a9h12bdh137ah13b6h1441h1504h1537h153bh162dh1631h1758h18e1h1946h19b5h19ceh9a9j1155h)
Received-SPF: softfail (mail163-ch1: transitioning domain of microsoft.com does not designate 157.56.240.21 as permitted sender) client-ip=157.56.240.21; envelope-from=Brian.Raymor@microsoft.com; helo=BL2PRD0310HT001.namprd03.prod.outlook.com ; .outlook.com ;
X-Forefront-Antispam-Report-Untrusted: SFV:SKI; SFS:; DIR:OUT; SFP:; SCL:-1; SRVR:BL2PR03MB604; H:BL2PR03MB605.namprd03.prod.outlook.com; LANG:en;
Received: from mail163-ch1 (localhost.localdomain [127.0.0.1]) by mail163-ch1 (MessageSwitch) id 1360629016258608_3343; Tue, 12 Feb 2013 00:30:16 +0000 (UTC)
Received: from CH1EHSMHS028.bigfish.com (snatpool1.int.messaging.microsoft.com [10.43.68.252]) by mail163-ch1.bigfish.com (Postfix) with ESMTP id 301F7A00E4 for <ietf-http-wg@w3.org>; Tue, 12 Feb 2013 00:30:16 +0000 (UTC)
Received: from BL2PRD0310HT001.namprd03.prod.outlook.com (157.56.240.21) by CH1EHSMHS028.bigfish.com (10.43.70.28) with Microsoft SMTP Server (TLS) id 14.1.225.23; Tue, 12 Feb 2013 00:30:15 +0000
Received: from BL2PR03MB604.namprd03.prod.outlook.com (10.255.109.38) by BL2PRD0310HT001.namprd03.prod.outlook.com (10.255.97.36) with Microsoft SMTP Server (TLS) id 14.16.263.1; Tue, 12 Feb 2013 00:30:14 +0000
Received: from BL2PR03MB605.namprd03.prod.outlook.com (10.255.109.39) by BL2PR03MB604.namprd03.prod.outlook.com (10.255.109.38) with Microsoft SMTP Server (TLS) id 15.0.620.10; Tue, 12 Feb 2013 00:30:14 +0000
Received: from BL2PR03MB605.namprd03.prod.outlook.com ([169.254.12.52]) by BL2PR03MB605.namprd03.prod.outlook.com ([169.254.12.52]) with mapi id 15.00.0620.005; Tue, 12 Feb 2013 00:30:13 +0000
From: "Brian Raymor (MS OPEN TECH)" <Brian.Raymor@microsoft.com>
To: "ietf-http-wg@w3.org" <ietf-http-wg@w3.org>
Thread-Topic: HTTP 2.0 next steps and TLS next protocol negotiation
Thread-Index: Ac4Itj3tEXP7D/CPTNqGvzOeuRDyaw==
Date: Tue, 12 Feb 2013 00:30:13 +0000
Message-ID: <61545e6c0a25423f89f8f014199cc240@BL2PR03MB605.namprd03.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [131.107.192.12]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OrganizationHeadersPreserved: BL2PR03MB604.namprd03.prod.outlook.com
X-FOPE-CONNECTOR: Id%0$Dn%*$RO%0$TLS%0$FQDN%$TlsDn%
X-FOPE-CONNECTOR: Id%59$Dn%W3.ORG$RO%2$TLS%6$FQDN%corpf5vips-237160.customer.frontbridge.com$TlsDn%
X-CrossPremisesHeadersPromoted: TK5EX14MLTC104.redmond.corp.microsoft.com
X-CrossPremisesHeadersFiltered: TK5EX14MLTC104.redmond.corp.microsoft.com
X-Forefront-Antispam-Report: CIP:131.107.125.37; CTRY:US; IPV:CAL; IPV:NLI; EFV:NLI; SFV:NSPM; SFS:(35774002)(199002)(189002)(74502001)(49866001)(6806001)(51856001)(77982001)(46102001)(59766001)(66066001)(4396001)(74662001)(50466001)(76482001)(46406002)(15202345001)(44976002)(80022001)(31966008)(54316002)(65816001)(79102001)(54356001)(56816002)(63696002)(23726001)(16676001)(20776003)(53806001)(50986001)(5343655001)(47776003)(47736001)(47446002)(56776001)(47976001)(33646001)(24736002); DIR:OUT; SFP:; SCL:1; SRVR:BY2FFO11HUB013; H:TK5EX14MLTC104.redmond.corp.microsoft.com; RD:InfoDomainNonexistent; A:1; MX:1; LANG:en;
X-OriginatorOrg: microsoft.onmicrosoft.com
X-Forefront-PRVS: 0755F54DD9
Received-SPF: pass client-ip=65.55.169.27; envelope-from=Brian.Raymor@microsoft.com; helo=na01-bl2-obe.outbound.protection.outlook.com
X-W3C-Hub-Spam-Status: No, score=-3.5
X-W3C-Hub-Spam-Report: AWL=-3.450, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001
X-W3C-Scan-Sig: maggie.w3.org 1U53nw-0005ii-VS 0861b81d6a61b7b7e9c5dbc3444c6d51
X-Original-To: ietf-http-wg@w3.org
Subject: HTTP 2.0 next steps and TLS next protocol negotiation
Archived-At: <http://www.w3.org/mid/61545e6c0a25423f89f8f014199cc240@BL2PR03MB605.namprd03.prod.outlook.com>
Resent-From: ietf-http-wg@w3.org
X-Mailing-List: <ietf-http-wg@w3.org> archive/latest/16580
X-Loop: ietf-http-wg@w3.org
Resent-Sender: ietf-http-wg-request@w3.org
Precedence: list
List-Id: <ietf-http-wg.w3.org>
List-Help: <http://www.w3.org/Mail/>
List-Post: <mailto:ietf-http-wg@w3.org>
List-Unsubscribe: <mailto:ietf-http-wg-request@w3.org?subject=unsubscribe>

The proposed plan (http://lists.w3.org/Archives/Public/ietf-http-wg/2013JanMar/0577.html) for TLS next protocol negotiation in the HTTP/2.0 implementation draft is to "use NPN (until TLSWG gives us something to replace it with) for TLS connections".

Based on Eric Rescorla's recent message on the TLS mailing list - Confirming Consensus: Negotiating upper layer protocols - (http://www.ietf.org/mail-archive/web/tls/current/msg09176.html)  which states:

	Depending on list discussion and what other proposals appear, we may attempt to select a proposal in Orlando.

I'd like to slightly amend the plan to indicate that the initial HTTP/2.0 implementation draft will use the negotiation proposal selected in Orlando by the TLS WG. If none is selected, then we will use NPN (until TLSWG gives us something to replace it with) for TLS connections.

Comments?

Brian Raymor
Senior Program Manager
Microsoft Open Technologies, Inc. 
A subsidiary of Microsoft Corporation