Re: [TLS] registering x-509 mime types

Anders Rundgren <anders.rundgren.net@gmail.com> Thu, 03 April 2014 13:09 UTC

Return-Path: <anders.rundgren.net@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C110A1A0332 for <tls@ietfa.amsl.com>; Thu, 3 Apr 2014 06:09:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CmaXCZR2ybED for <tls@ietfa.amsl.com>; Thu, 3 Apr 2014 06:08:55 -0700 (PDT)
Received: from mail-wg0-x22c.google.com (mail-wg0-x22c.google.com [IPv6:2a00:1450:400c:c00::22c]) by ietfa.amsl.com (Postfix) with ESMTP id 2D7D51A029C for <tls@ietf.org>; Thu, 3 Apr 2014 06:08:31 -0700 (PDT)
Received: by mail-wg0-f44.google.com with SMTP id m15so1847436wgh.27 for <tls@ietf.org>; Thu, 03 Apr 2014 06:08:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:content-type:content-transfer-encoding; bh=AHrUGXSOLl5dkaTczmMgG6dkARFuliK6eJdDnpuZ5VU=; b=UshleGQnJzkzw5DQJV7ivY9caitEkvFSZe6+sO36ZUCm7ZL2txZVawWEbSI+PtB0ZM CrlSmkDkiVSwTgRfV0tCVV8LozYDje8LR/jRy62ukKosbFWnYAZ8wEFMBx8Zv38pzc5Q WSmdInvjOC5yclHxivpQ5BR1hwGrTlISHQRw22K90r2jP5AxFk2c8+DVbWquyxdg+kkt ji8ingtCHw1M9GU+539YAnCQFtn0a+4prMvD4Hd/EQ/HYdmLlGMIhoT46zFVzCbdONrj 5KN8MI8dd9bNQsTu2d3c60HC5WLWdtc1PgtqorqFcvzlzoB1S7pOOqTJCATgGO7EyiTZ MqIw==
X-Received: by 10.194.201.73 with SMTP id jy9mr10128161wjc.51.1396530507440; Thu, 03 Apr 2014 06:08:27 -0700 (PDT)
Received: from [192.168.1.99] (40.247.130.77.rev.sfr.net. [77.130.247.40]) by mx.google.com with ESMTPSA id ct2sm7639360wjb.33.2014.04.03.06.08.26 for <multiple recipients> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Thu, 03 Apr 2014 06:08:26 -0700 (PDT)
Message-ID: <533D5D44.9050904@gmail.com>
Date: Thu, 03 Apr 2014 15:08:20 +0200
From: Anders Rundgren <anders.rundgren.net@gmail.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:24.0) Gecko/20100101 Thunderbird/24.4.0
MIME-Version: 1.0
To: Bjoern Hoehrmann <derhoermi@gmx.net>
References: <676D7423-514E-40A1-9CE5-DCBE3E5811FC@bblfish.net> <533BBF61.6060307@gmail.com> <ariqj9hiuc9r95nsoja124rs7o7j8fi04k@hive.bjoern.hoehrmann.de>
In-Reply-To: <ariqj9hiuc9r95nsoja124rs7o7j8fi04k@hive.bjoern.hoehrmann.de>
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/Ad12lRdhei_QlR7UtKqqmwGMhok
Cc: TLS Mailing List <tls@ietf.org>
Subject: Re: [TLS] registering x-509 mime types
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 03 Apr 2014 13:09:08 -0000

On 2014-04-03 13:54, Bjoern Hoehrmann wrote:
> * Anders Rundgren wrote:
>> AFAIK, the "x-" actually means non-standard.
> 
> There is some truth in that, but note http://tools.ietf.org/html/rfc6838
> 
>   Note that types with names beginning with "x-" are no longer
>   considered to be members of this tree (see [RFC6648]).  Also note
>   that if a generally useful and widely deployed type incorrectly ends
>   up with an "x-" name prefix, it MAY be registered using its current
>   name in an alternative tree by following the procedure defined in
>   Appendix A.
> 

So it took a decade for the IETF to find out that pragmatism MAY be useful :-)

Anders