Re: [TLS] WGLC comments on draft-ietf-tls-applayerprotoneg-01

Martin Thomson <martin.thomson@gmail.com> Tue, 20 August 2013 16:48 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4D27311E80FA for <tls@ietfa.amsl.com>; Tue, 20 Aug 2013 09:48:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.608
X-Spam-Level:
X-Spam-Status: No, score=-2.608 tagged_above=-999 required=5 tests=[AWL=-0.008, BAYES_00=-2.599, NO_RELAYS=-0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XqlXTxK9fays for <tls@ietfa.amsl.com>; Tue, 20 Aug 2013 09:48:35 -0700 (PDT)
Received: from mail-we0-x236.google.com (mail-we0-x236.google.com [IPv6:2a00:1450:400c:c03::236]) by ietfa.amsl.com (Postfix) with ESMTP id A004F21F9BDB for <tls@ietf.org>; Tue, 20 Aug 2013 09:48:34 -0700 (PDT)
Received: by mail-we0-f182.google.com with SMTP id q59so633700wes.41 for <tls@ietf.org>; Tue, 20 Aug 2013 09:48:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=N5CdYe5RdgYYqhb5vGN6RxFjdxCeLRNsYlLQ68R93SA=; b=LFuIsJhnNlWrll+9pRApYQN4/uQuiHEwOr1F1vCTi30y81//WhrKLLzkqXnKIRvOZ2 uFY7EAVK6xlXd4rDJv/iYkGHSBUzbXxFlGiM5aQx+SmL6YEcCMjDOOJl+n29cKTJhDdH h6Qwafe+V67krYl8+zaE7RxCCLhkZxnFlCum4Loi2WDz5WapKcJDjU44IsM6cgSIncyS VHyoyhVv2Akhxd16030LBUpoxX9AYMkDQdMfYLjj9+t0LdYPYuuKCZ2XEiREidedpqyI EtABIlTBLpD+WKUzWUW6ql18UCg1T90ukkNPDdi22eCGc7e5iYPWSNuJdbIIBue4PiJL pKiw==
MIME-Version: 1.0
X-Received: by 10.180.90.106 with SMTP id bv10mr1946249wib.65.1377017313814; Tue, 20 Aug 2013 09:48:33 -0700 (PDT)
Received: by 10.194.28.39 with HTTP; Tue, 20 Aug 2013 09:48:33 -0700 (PDT)
In-Reply-To: <6E86C568-138A-4DCC-A879-EF8CC7C28CD9@vpnc.org>
References: <CABkgnnXUwLQnVNt19Advb3s7ZGoc_Mrmr7AodigxZKyEZmPYwg@mail.gmail.com> <6E86C568-138A-4DCC-A879-EF8CC7C28CD9@vpnc.org>
Date: Tue, 20 Aug 2013 09:48:33 -0700
Message-ID: <CABkgnnULnH_D6yTT7s-BpWXZ+0+faj3_BYGBdrRiY_nuGoyTfg@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Paul Hoffman <paul.hoffman@vpnc.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] WGLC comments on draft-ietf-tls-applayerprotoneg-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 20 Aug 2013 16:48:35 -0000

On 20 August 2013 09:17, Paul Hoffman <paul.hoffman@vpnc.org> wrote:
>
> The IETF has a checkered past when it comes to pre-assigning names to moving targets. Unless the TLS WG hears from the HTTPbis WG exactly what they want us to do (and that seems unlikely), I propose that this draft does not have any entry for any future protocol. If the HTTPbis WG wants to add to the registry before they have a finished document, they can do that themselves.

+1.  That's exactly the request that I made.  I think that I'm
perfectly capable of adding the necessary IANA considerations section.