Re: [TLS] WGLC comments on draft-ietf-tls-applayerprotoneg-01

Martin Thomson <martin.thomson@gmail.com> Tue, 20 August 2013 16:54 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 660E311E8258 for <tls@ietfa.amsl.com>; Tue, 20 Aug 2013 09:54:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.608
X-Spam-Level:
X-Spam-Status: No, score=-2.608 tagged_above=-999 required=5 tests=[AWL=-0.008, BAYES_00=-2.599, NO_RELAYS=-0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2yu7figtIKCH for <tls@ietfa.amsl.com>; Tue, 20 Aug 2013 09:54:05 -0700 (PDT)
Received: from mail-wi0-x232.google.com (mail-wi0-x232.google.com [IPv6:2a00:1450:400c:c05::232]) by ietfa.amsl.com (Postfix) with ESMTP id 6BB7B11E8259 for <tls@ietf.org>; Tue, 20 Aug 2013 09:53:54 -0700 (PDT)
Received: by mail-wi0-f178.google.com with SMTP id j17so200272wiw.17 for <tls@ietf.org>; Tue, 20 Aug 2013 09:53:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=wD/geIVNjYuyTCCue49KsO56H0M65h2zczrtYoVKvDA=; b=aHQj7UnCObmnBzZWGnItdNU6mPVTSa1LoeYkoHdYgJXqyi6hSb/YYSE8Rual2t7LkA etYPShUrFvSCKfGe29zJ86icFjJfm6879Fgt3r+X6ZfGEsA4BY8wGbmeioowTPAh8L6T 3lE2NCxj6DwRDWorNHOxF+wTjoCJKfxLuGoRqLA3666EWWSpt/pcmz1hc73IAAIsgsrm a92HE657a9vFi81Vja/8ucZD0foTGCPBxKYpOTC81BtEVtJ9IQr6qXhMnWxM77A3cXsj 0D66baa9R/5nlGsrhQk27RavyTLpuKSy4b1Ji6KvNCAyZq19XERdIc4TA1H/lsnsnT34 s1TQ==
MIME-Version: 1.0
X-Received: by 10.194.93.135 with SMTP id cu7mr145270wjb.73.1377017633522; Tue, 20 Aug 2013 09:53:53 -0700 (PDT)
Received: by 10.194.28.39 with HTTP; Tue, 20 Aug 2013 09:53:53 -0700 (PDT)
In-Reply-To: <48F1B141-16C5-448E-887F-6D91E7535A2D@checkpoint.com>
References: <CABkgnnXUwLQnVNt19Advb3s7ZGoc_Mrmr7AodigxZKyEZmPYwg@mail.gmail.com> <3651ef9088a147dd8e8d887f769a9538@BL2PR03MB194.namprd03.prod.outlook.com> <48F1B141-16C5-448E-887F-6D91E7535A2D@checkpoint.com>
Date: Tue, 20 Aug 2013 09:53:53 -0700
Message-ID: <CABkgnnXC9r8Son7TgAtp=oOBb9Je7_=9Fwnfv=v_VgeSRhyeDA@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Yoav Nir <ynir@checkpoint.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] WGLC comments on draft-ietf-tls-applayerprotoneg-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 20 Aug 2013 16:54:09 -0000

On 19 August 2013 22:54, Yoav Nir <ynir@checkpoint.com> wrote:
> It's not meant to be displayed to the end user, as in my mother surfing the web. But it's nice to be able to see a recognizable string in Wireshark. So yes, keep HTTP/1.1 (and HTTP/2.0). SPDY, however, should be experimental or some such. There's no reason to keep it in the registry forever, or place it in the registry in the first place.

I have no trouble keeping "HTTP/1.1".  I do have a concern that the
string "http/1.1" will cause confusion though.  Is it really so
difficult to register an uppercase string?

> I agree with the RFC. I prefer a private space that has an "owner".

Rather than inventing a new semantic-free, structured identifier
space, which the RFC in question specifically recommends against, why
don't we just do what RFC 6648 recommends and create a registry.
Registration is cheap.  And if you feel the urge to experiment without
registering your codepoint, that's cool too.