Re: [TLS] Registry for ALPN

Martin Thomson <martin.thomson@gmail.com> Mon, 26 August 2013 22:38 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BBBF611E80F5 for <tls@ietfa.amsl.com>; Mon, 26 Aug 2013 15:38:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.606
X-Spam-Level:
X-Spam-Status: No, score=-2.606 tagged_above=-999 required=5 tests=[AWL=-0.006, BAYES_00=-2.599, NO_RELAYS=-0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DrWOXEjSNQ5J for <tls@ietfa.amsl.com>; Mon, 26 Aug 2013 15:38:40 -0700 (PDT)
Received: from mail-we0-x233.google.com (mail-we0-x233.google.com [IPv6:2a00:1450:400c:c03::233]) by ietfa.amsl.com (Postfix) with ESMTP id EA94B11E80E4 for <tls@ietf.org>; Mon, 26 Aug 2013 15:38:39 -0700 (PDT)
Received: by mail-we0-f179.google.com with SMTP id t58so3319449wes.10 for <tls@ietf.org>; Mon, 26 Aug 2013 15:38:39 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=JCr4XfUz81jK00oXeLz/fjpeNigSQJWiFC1BGanPdis=; b=C9dtRditHNi4T+WRsG+bFmDh0b8m66r/q4wl2xIZH36gJwqhTZRdlpocXfV4BU3ZSd ej2+HJJP3v3Iz+d0mxcQCukhfMPFvwRdpT/87cnnuMBbTLXmdqLCrsWXSudPl4n5lb1b Ui3RJt0Jg0tXHbDM0iilhggzmkoWo4ysNC9ini2yKE0i9cO50vsZpEVArnW+lBWMepqm 84UhPppwTwOpdPvb+FejshoBZeDVs/rSqPN5HP0n3/bwrWJQZxCx+Wp/QLphfilIL7uw qQ11zm0lswDKNSiORactgzgs5Iz6m/ix4hm0voHrO4J0QMHZHGjMpVEJA54hRjnjN6mr 5evg==
MIME-Version: 1.0
X-Received: by 10.180.212.51 with SMTP id nh19mr9183298wic.14.1377556719106; Mon, 26 Aug 2013 15:38:39 -0700 (PDT)
Received: by 10.194.28.39 with HTTP; Mon, 26 Aug 2013 15:38:39 -0700 (PDT)
In-Reply-To: <2AA4F2B7B0341A4CA4DAB10D4EDA0D7C15BDE208@xmb-aln-x02.cisco.com>
References: <CABkgnnWDpqrHEwUA+y4Syk-imtNfo==ZH060p4M_z1Fxp2_+tA@mail.gmail.com> <2AA4F2B7B0341A4CA4DAB10D4EDA0D7C15BDE208@xmb-aln-x02.cisco.com>
Date: Mon, 26 Aug 2013 15:38:39 -0700
Message-ID: <CABkgnnXiY1N9h2K=xnLVkMv1+MQcOP6TUrSR9p9LBnPxptBg5Q@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: "Stephan Friedl (sfriedl)" <sfriedl@cisco.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Registry for ALPN
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 26 Aug 2013 22:38:40 -0000

On 26 August 2013 13:08, Stephan Friedl (sfriedl) <sfriedl@cisco.com> wrote:
> I'd suggest that we drop the 'exp' prefix and replace the sentence calling out the experimental namespace with a statement directing protocol developers to reference RFC6648 in the event they feel the need for an 'experimental or private' protocol identifier.

In practice, what people do is very simple.  They make up a new string
and start using it.  Then, sometimes, they get around to telling IANA
about it.  It sounds kinda bad, but it does tend to work out.

I can't see a way to add text to that effect that wouldn't also invite
confusion.