Re: [TLS] Next Protocol Negotiation 03

Peter Saint-Andre <stpeter@stpeter.im> Wed, 25 April 2012 16:57 UTC

Return-Path: <stpeter@stpeter.im>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D5DD321F87A1 for <tls@ietfa.amsl.com>; Wed, 25 Apr 2012 09:57:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.608
X-Spam-Level:
X-Spam-Status: No, score=-102.608 tagged_above=-999 required=5 tests=[AWL=-0.009, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uhqxKD2ROsil for <tls@ietfa.amsl.com>; Wed, 25 Apr 2012 09:57:12 -0700 (PDT)
Received: from stpeter.im (mailhost.stpeter.im [207.210.219.225]) by ietfa.amsl.com (Postfix) with ESMTP id 0841221F87A0 for <tls@ietf.org>; Wed, 25 Apr 2012 09:57:12 -0700 (PDT)
Received: from [64.101.72.115] (unknown [64.101.72.115]) (Authenticated sender: stpeter) by stpeter.im (Postfix) with ESMTPSA id 74E0D40058; Wed, 25 Apr 2012 11:11:47 -0600 (MDT)
Message-ID: <4F982CE6.9090507@stpeter.im>
Date: Wed, 25 Apr 2012 10:57:10 -0600
From: Peter Saint-Andre <stpeter@stpeter.im>
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.7; rv:11.0) Gecko/20120327 Thunderbird/11.0.1
MIME-Version: 1.0
To: Michael D'Errico <mike-list@pobox.com>
References: <CAL9PXLy31VzxLidgOy64MnDAyRE=HU=hxyBXW1rgB+Xnd0vKjA@mail.gmail.com> <4F981528.9010903@gnutls.org> <4F982973.1010804@pobox.com>
In-Reply-To: <4F982973.1010804@pobox.com>
X-Enigmail-Version: 1.4
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] Next Protocol Negotiation 03
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Apr 2012 16:57:13 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

On 4/25/12 10:42 AM, Michael D'Errico wrote:

> Further, we should not create another registry of protocol names
> (the Google Tech Note lists "http/1.1", "spdy/1", and "spdy/2" as
> being in use).  Please leverage the existing IANA list of
> well-known services for this (so we don't need to duplicate
> definitions for "smtp", "imap4", etc.), along with the standard
> "x-" prefix for anything experimental like SPDY ("x-google-spdy-2"
> as an example).

Folks in the security area might think differently, but over in the
applications area we're working to deprecate the "x-" prefix:

https://datatracker.ietf.org/doc/draft-ietf-appsawg-xdash/

In fact it's on tomorrow's IESG telechat, so poke the Security ADs
right now if you have concerns. :)

Peter

- -- 
Peter Saint-Andre
https://stpeter.im/


-----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.18 (Darwin)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk+YLOYACgkQNL8k5A2w/vw/BgCg3diQJ5QdtVA1MOQV+JMxZUmT
L+EAn0/G3OgFszo1tXXlg8Tq5MwNGsGT
=BOio
-----END PGP SIGNATURE-----