Re: [TLS] WGLC comments on draft-ietf-tls-applayerprotoneg-01

Martin Thomson <martin.thomson@gmail.com> Thu, 22 August 2013 22:33 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1421311E81F8 for <tls@ietfa.amsl.com>; Thu, 22 Aug 2013 15:33:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.606
X-Spam-Level:
X-Spam-Status: No, score=-2.606 tagged_above=-999 required=5 tests=[AWL=-0.006, BAYES_00=-2.599, NO_RELAYS=-0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id x0yneiu6t2Xo for <tls@ietfa.amsl.com>; Thu, 22 Aug 2013 15:33:32 -0700 (PDT)
Received: from mail-we0-x229.google.com (mail-we0-x229.google.com [IPv6:2a00:1450:400c:c03::229]) by ietfa.amsl.com (Postfix) with ESMTP id 5683F11E81C7 for <tls@ietf.org>; Thu, 22 Aug 2013 15:33:32 -0700 (PDT)
Received: by mail-we0-f169.google.com with SMTP id t61so2302611wes.28 for <tls@ietf.org>; Thu, 22 Aug 2013 15:33:31 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=nEl5tSR1TT2KH69vS0AeEPU1JDbwJuFpAXk239UwqWE=; b=TmVvNs4dwDq89Xje61uE8jd4gHPi2paz46UQSFt+X2bXu25NE1mrDzlV+AKl60MuDG uWJu9hD81nx5y54wAoaUpKm/q7M7xcKOJ3KRvUJvgEnwRQddsvP8MHFrHahYvt8Is++p oRpSDeoGmTTRFvuUJxT45iRR0FKgz+oW1ZVxU5gesQVEuufLfDFuNaWFjzRfBEbDcbzi vW9m6tK1kLkH4sT6bAvAvegSTkzDnubw0bGebEnbxyoWLKPcRydP2p1d52e0DfPcvAA3 tm3ENY7tsDK2WJwlNL1F3CYqACapxq9v37eFOktsiVhePWIGA8J++OZPsMMbM6UIwNwI 2QmQ==
MIME-Version: 1.0
X-Received: by 10.194.240.197 with SMTP id wc5mr12677785wjc.23.1377210811358; Thu, 22 Aug 2013 15:33:31 -0700 (PDT)
Received: by 10.194.28.39 with HTTP; Thu, 22 Aug 2013 15:33:31 -0700 (PDT)
In-Reply-To: <2AA4F2B7B0341A4CA4DAB10D4EDA0D7C13EC7C62@xmb-aln-x02.cisco.com>
References: <CABkgnnXUwLQnVNt19Advb3s7ZGoc_Mrmr7AodigxZKyEZmPYwg@mail.gmail.com> <3651ef9088a147dd8e8d887f769a9538@BL2PR03MB194.namprd03.prod.outlook.com> <48F1B141-16C5-448E-887F-6D91E7535A2D@checkpoint.com> <CABkgnnXC9r8Son7TgAtp=oOBb9Je7_=9Fwnfv=v_VgeSRhyeDA@mail.gmail.com> <42699D1B-62E4-4E90-BF35-2C56A7520403@checkpoint.com> <073b3285216c4e7b8879cd9cefc4c423@BL2PR03MB194.namprd03.prod.outlook.com> <CABkgnnX8Fdjhr3yshunhCX8pDpbGyzs=N-T932gC7AXrKMa-Sw@mail.gmail.com> <383DCBA8-194B-461B-BB8D-45CC501DEDD8@checkpoint.com> <2AA4F2B7B0341A4CA4DAB10D4EDA0D7C13EC7C62@xmb-aln-x02.cisco.com>
Date: Thu, 22 Aug 2013 15:33:31 -0700
Message-ID: <CABkgnnUruX_rFTjHb+-PxcREFKpzRhtTVwG2M_2DLD26AL-vNA@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: "Stephan Friedl (sfriedl)" <sfriedl@cisco.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] WGLC comments on draft-ietf-tls-applayerprotoneg-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 22 Aug 2013 22:33:33 -0000

On 22 August 2013 14:19, Stephan Friedl (sfriedl) <sfriedl@cisco.com> wrote:
> 1.      We will fix the typos.
> 2.      We will remove the HTTP/2.0 registration.  Martin can add the registration to the IANA Considerations section of the HTTP/2.0 draft.
> 3.      We will leave the lower-case HTTP/1.1 protocol ID as it is.

Sounds good.  Thanks.

> I'd suggest that we leave the 'exp' namespace in the draft and add a statement urging anyone choosing to avail themselves of an 'exp' prefixed opaque protocol identifier to review RFC6648 and make sure they are doing the right thing.  The 'exp' namespace has been explicitly requested by a number of TLS working group members, so I'm hesitant to remove it without more voices calling out for its removal.

I don't think that your analysis places sufficient weight on the cost
of changing names.  The experience that lead to the publication of
6648 shows that renaming doesn't happen in practice.  In this case,
there is also a size pressure that prevents the use of multiple names
for the same thing.

The key problem with X- or exp is that both carry zero semantics, but
they tend to create name-ghettos as a result of implementations that
explicitly ignore names with these prefixes.

Keeping 'exp' would be choosing the preferences of a small few over
IETF consensus on this matter.