Re: HTTP 2.0 next steps and TLS next protocol negotiation

Yoav Nir <ynir@checkpoint.com> Tue, 12 February 2013 07:17 UTC

Return-Path: <ietf-http-wg-request@listhub.w3.org>
X-Original-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Delivered-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 37ED121F8C87 for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Mon, 11 Feb 2013 23:17:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.544
X-Spam-Level:
X-Spam-Status: No, score=-10.544 tagged_above=-999 required=5 tests=[AWL=0.055, BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZmkdOwhu34Qb for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Mon, 11 Feb 2013 23:17:29 -0800 (PST)
Received: from frink.w3.org (frink.w3.org [128.30.52.56]) by ietfa.amsl.com (Postfix) with ESMTP id 28A9421F8C3C for <httpbisa-archive-bis2Juki@lists.ietf.org>; Mon, 11 Feb 2013 23:17:29 -0800 (PST)
Received: from lists by frink.w3.org with local (Exim 4.72) (envelope-from <ietf-http-wg-request@listhub.w3.org>) id 1U5A6s-0003tH-Ss for ietf-http-wg-dist@listhub.w3.org; Tue, 12 Feb 2013 07:16:58 +0000
Resent-Date: Tue, 12 Feb 2013 07:16:58 +0000
Resent-Message-Id: <E1U5A6s-0003tH-Ss@frink.w3.org>
Received: from maggie.w3.org ([128.30.52.39]) by frink.w3.org with esmtp (Exim 4.72) (envelope-from <ynir@checkpoint.com>) id 1U5A6m-0003sX-1r for ietf-http-wg@listhub.w3.org; Tue, 12 Feb 2013 07:16:52 +0000
Received: from smtp.checkpoint.com ([194.29.34.68]) by maggie.w3.org with esmtp (Exim 4.72) (envelope-from <ynir@checkpoint.com>) id 1U5A6l-0007Zy-00 for ietf-http-wg@w3.org; Tue, 12 Feb 2013 07:16:52 +0000
Received: from DAG-EX10.ad.checkpoint.com ([194.29.34.150]) by smtp.checkpoint.com (8.13.8/8.13.8) with ESMTP id r1C7GLIU021828; Tue, 12 Feb 2013 09:16:21 +0200
X-CheckPoint: {5119E839-0-1B221DC2-2FFFF}
Received: from IL-EX10.ad.checkpoint.com ([169.254.2.18]) by DAG-EX10.ad.checkpoint.com ([169.254.3.103]) with mapi id 14.02.0328.009; Tue, 12 Feb 2013 09:16:21 +0200
From: Yoav Nir <ynir@checkpoint.com>
To: "Brian Raymor (MS OPEN TECH)" <Brian.Raymor@microsoft.com>
CC: "ietf-http-wg@w3.org" <ietf-http-wg@w3.org>
Thread-Topic: HTTP 2.0 next steps and TLS next protocol negotiation
Thread-Index: Ac4Itj3tEXP7D/CPTNqGvzOeuRDyawAKdhcA
Date: Tue, 12 Feb 2013 07:16:21 +0000
Message-ID: <4613980CFC78314ABFD7F85CC3027721119A4435@IL-EX10.ad.checkpoint.com>
References: <61545e6c0a25423f89f8f014199cc240@BL2PR03MB605.namprd03.prod.outlook.com>
In-Reply-To: <61545e6c0a25423f89f8f014199cc240@BL2PR03MB605.namprd03.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [172.31.20.66]
x-kse-antivirus-interceptor-info: scan successful
x-kse-antivirus-info: Clean
Content-Type: text/plain; charset="us-ascii"
Content-ID: <4A8126B4C22247409019AC33681645EB@ad.checkpoint.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Received-SPF: pass client-ip=194.29.34.68; envelope-from=ynir@checkpoint.com; helo=smtp.checkpoint.com
X-W3C-Hub-Spam-Status: No, score=-6.9
X-W3C-Hub-Spam-Report: AWL=0.001, BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001
X-W3C-Scan-Sig: maggie.w3.org 1U5A6l-0007Zy-00 4f115db8160f3fa8f2ef32b4fb10b51f
X-Original-To: ietf-http-wg@w3.org
Subject: Re: HTTP 2.0 next steps and TLS next protocol negotiation
Archived-At: <http://www.w3.org/mid/4613980CFC78314ABFD7F85CC3027721119A4435@IL-EX10.ad.checkpoint.com>
Resent-From: ietf-http-wg@w3.org
X-Mailing-List: <ietf-http-wg@w3.org> archive/latest/16584
X-Loop: ietf-http-wg@w3.org
Resent-Sender: ietf-http-wg-request@w3.org
Precedence: list
List-Id: <ietf-http-wg.w3.org>
List-Help: <http://www.w3.org/Mail/>
List-Post: <mailto:ietf-http-wg@w3.org>
List-Unsubscribe: <mailto:ietf-http-wg-request@w3.org?subject=unsubscribe>

On Feb 12, 2013, at 2:30 AM, Brian Raymor (MS OPEN TECH) <Brian.Raymor@microsoft.com> wrote:

> The proposed plan (http://lists.w3.org/Archives/Public/ietf-http-wg/2013JanMar/0577.html) for TLS next protocol negotiation in the HTTP/2.0 implementation draft is to "use NPN (until TLSWG gives us something to replace it with) for TLS connections".
> 
> Based on Eric Rescorla's recent message on the TLS mailing list - Confirming Consensus: Negotiating upper layer protocols - (http://www.ietf.org/mail-archive/web/tls/current/msg09176.html)  which states:
> 
> 	Depending on list discussion and what other proposals appear, we may attempt to select a proposal in Orlando.
> 
> I'd like to slightly amend the plan to indicate that the initial HTTP/2.0 implementation draft will use the negotiation proposal selected in Orlando by the TLS WG. If none is selected, then we will use NPN (until TLSWG gives us something to replace it with) for TLS connections.
> 
> Comments?

Well, as always, nothing will get decided in Orlando. At best there will be a "feel of the room" that will need to be confirmed later on the mailing list. So the earliest date when you might expect "something" from the TLS working group is mid-April.

Yoav