Re: Call for Adoption: Extensible Prioritization Scheme for HTTP

Ryan Hamilton <rch@google.com> Fri, 22 November 2019 14:56 UTC

Return-Path: <ietf-http-wg-request+bounce-httpbisa-archive-bis2juki=lists.ie@listhub.w3.org>
X-Original-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Delivered-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 481DC12085A for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Fri, 22 Nov 2019 06:56:26 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.251
X-Spam-Level:
X-Spam-Status: No, score=-10.251 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.249, HTML_MESSAGE=0.001, MAILING_LIST_MULTI=-1, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MSzF2EjIKMBN for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Fri, 22 Nov 2019 06:56:24 -0800 (PST)
Received: from frink.w3.org (frink.w3.org [IPv6:2603:400a:ffff:804:801e:34:0:38]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CC9651200DB for <httpbisa-archive-bis2Juki@lists.ietf.org>; Fri, 22 Nov 2019 06:56:24 -0800 (PST)
Received: from lists by frink.w3.org with local (Exim 4.89) (envelope-from <ietf-http-wg-request@listhub.w3.org>) id 1iYAKJ-0004Xj-La for ietf-http-wg-dist@listhub.w3.org; Fri, 22 Nov 2019 14:54:27 +0000
Resent-Date: Fri, 22 Nov 2019 14:54:27 +0000
Resent-Message-Id: <E1iYAKJ-0004Xj-La@frink.w3.org>
Received: from titan.w3.org ([2603:400a:ffff:804:801e:34:0:4c]) by frink.w3.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.89) (envelope-from <rch@google.com>) id 1iYAKG-0004Wy-9g for ietf-http-wg@listhub.w3.org; Fri, 22 Nov 2019 14:54:24 +0000
Received: from mail-wm1-x336.google.com ([2a00:1450:4864:20::336]) by titan.w3.org with esmtps (TLS1.3:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.92) (envelope-from <rch@google.com>) id 1iYAKF-0006aF-4z for ietf-http-wg@w3.org; Fri, 22 Nov 2019 14:54:24 +0000
Received: by mail-wm1-x336.google.com with SMTP id t26so7917144wmi.4 for <ietf-http-wg@w3.org>; Fri, 22 Nov 2019 06:54:22 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=1deOgsGGL0ofW9MfJEwle51VVvBq8E9N9fCtDldnFM0=; b=oU/hIn530g8uSzqP1HKm1vtyM03tptCuoDxGdEAgV2QCxKkZD5ddrrxs+LGVBuY7eK wAdYPz3jY0HUQXJKOqynnPZIDtBquEkf4kTepfOwJs4LkdTvpTFe1p3Q/iNzD5FVzWAh eijS1M5qNioe8JKheT+w9NWLxjyK2mFAcPS5qeqUAhcX+55YDx4HkzLk9pZJEYFY3xu6 qoCxIfvmkW615L49wXf/NA9KrNLHeuai0QHXE50JHpcPezhzFlX5sQt5kcP5Ea4ab5wC fhnoDDaYTJcH2S9JNdSYvAy8FNFgVjfw1C9fGQiobdfA1jQDEegUIFwKke05L9GmH8BT R7ZQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=1deOgsGGL0ofW9MfJEwle51VVvBq8E9N9fCtDldnFM0=; b=qtgal0Fq/SPH/fTXVQTBCZi25p79VrfUeBRqnKhRjJD+aappRvAXaTqaH2SObucACC JVdWtiJQRfDgvPdLCKms0ep4BZNDL3qlplu483Y8mEcmHpOC7XzXCJefnBBnxgqQ+exz aCeD4I0hdfrTNVX1/OLLytLCchNwI4r3nUoNbr+WvmD4tIdQ4LnTsyWCepE0q8HEXBec 75LztmtgteJg5VsLThl4UtldTwGJciq4M+9Xc0AmXCCfzQ0+wmsVwglbSql7Boa+XDKQ K2/lrKr9iComkHiiZjvozAb811j6MFMQO1Z8dQ0XjqevUJxhri/SFU7l37I9CEl0/PlC bb2A==
X-Gm-Message-State: APjAAAVzbsCaF6OwnX1JQ3fXH4uBO1P/ftk2rj5MVnyawY7vLaWipN8R 7g7lMFz2VkBrakstJiYVpMd4CkXY3uOcBs1KCV2vZ8vBz5E=
X-Google-Smtp-Source: APXvYqydOSRDiKo1KV/uiJ7WfTN+dTZM/r1bmTSd8E7n6whs70r5Xs/ntumq8PDgn/unAdGxXt3EQVQFD1YfoK8WkMk=
X-Received: by 2002:a7b:cf05:: with SMTP id l5mr17690386wmg.44.1574434460100; Fri, 22 Nov 2019 06:54:20 -0800 (PST)
MIME-Version: 1.0
References: <9F1A17D3-C801-42E3-B020-1447E5D172CC@apple.com> <CAJ_4DfTgcQFU5jNDBKCjC3vF-nWA5y_gZXBOvc_B5zQzNsSMSw@mail.gmail.com> <25009bd5-a3df-4d7e-8d80-c94598a5a843@www.fastmail.com>
In-Reply-To: <25009bd5-a3df-4d7e-8d80-c94598a5a843@www.fastmail.com>
From: Ryan Hamilton <rch@google.com>
Date: Fri, 22 Nov 2019 06:54:08 -0800
Message-ID: <CAJ_4DfQU6h2MKi4=DT-Om=oQLzHpQ4F0sU7NT_0ri2w27FDQ-Q@mail.gmail.com>
To: Martin Thomson <mt@lowentropy.net>
Cc: HTTP Working Group <ietf-http-wg@w3.org>
Content-Type: multipart/alternative; boundary="000000000000b7f2710597f096af"
Received-SPF: pass client-ip=2a00:1450:4864:20::336; envelope-from=rch@google.com; helo=mail-wm1-x336.google.com
X-W3C-Hub-Spam-Status: No, score=-19.6
X-W3C-Hub-Spam-Report: BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5, W3C_AA=-1, W3C_WL=-1
X-W3C-Scan-Sig: titan.w3.org 1iYAKF-0006aF-4z 8b49f4c5b7af4866c9f197e8637867c6
X-Original-To: ietf-http-wg@w3.org
Subject: Re: Call for Adoption: Extensible Prioritization Scheme for HTTP
Archived-At: <https://www.w3.org/mid/CAJ_4DfQU6h2MKi4=DT-Om=oQLzHpQ4F0sU7NT_0ri2w27FDQ-Q@mail.gmail.com>
Resent-From: ietf-http-wg@w3.org
X-Mailing-List: <ietf-http-wg@w3.org> archive/latest/37179
X-Loop: ietf-http-wg@w3.org
Resent-Sender: ietf-http-wg-request@w3.org
Precedence: list
List-Id: <ietf-http-wg.w3.org>
List-Help: <https://www.w3.org/Mail/>
List-Post: <mailto:ietf-http-wg@w3.org>
List-Unsubscribe: <mailto:ietf-http-wg-request@w3.org?subject=unsubscribe>

On Fri, Nov 22, 2019 at 1:15 AM Martin Thomson <mt@lowentropy.net> wrote:

> On Fri, Nov 22, 2019, at 01:42, Ryan Hamilton wrote:
> > I strongly support the adoption of this work. (I'm skeptical of the
> > header-based mechanism for conveying this information, but as you said,
> > this discussion can continue in the WG).
>
> This should be interesting.  I also think that we should adopt this, but I
> have reservations about the frame-based signaling.
>

Hah! Well then....