1.7 Versioning and Capability Negotiation

This document covers versioning issues in the following areas:

  • Supported Transports: HTTP Encapsulation of SSTP protocols rely on a number of transports to provide reliable end-to-end connectivity as described in section 2.1.

  • Protocol Versions: Secure Tunnel Proxy Protocol relies on HTTP version 1.0 [RFC1945]. SOCKS relies on SOCKS Version 5 [RFC1928]. HTTP Encapsulation protocols rely on HTTP version 1.0 [RFC1945]. Some HTTP version 1.1 Request-Headers [RFC2068], section 5.3, are used for proxy navigation. HTTP proxies that strictly follow HTTP 1.0 will ignore the HTTP 1.1 Request-Headers. HTTP proxies that do not strictly follow HTTP 1.0 [RFC1945] can use HTTP 1.1 Request-Headers as part of proxy traversal requests. The HTTP LongLived and KeepAlive Encapsulation protocols use a version value of "2.0" as specified in the request URI, in sections 2.2.2.1.1.1 and section 2.2.3.1.1.2.The HTTP Polling Encapsulation protocol uses version value of "1.2", as specified in the virtual connection entity body (section 2.2.4.1.3.1.1).

  • Security and Authentication Methods: SOCKS authentication as described in [RFC1929]. The HTTP Encapsulation protocols and the Secure Tunnel Proxy Protocol support HTTP access authentication, as specified in section 11 of the HTTP 1.0 specification [RFC1945].

  • Localization: None.

  • Capability Negotiation: None.