Re: [http-state] fyi: IETF conflict review results for draft-secure-cookie-session-protocol

Daniel Stenberg <daniel@haxx.se> Thu, 06 December 2012 16:20 UTC

Return-Path: <daniel@haxx.se>
X-Original-To: http-state@ietfa.amsl.com
Delivered-To: http-state@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1FEFE21F86FC for <http-state@ietfa.amsl.com>; Thu, 6 Dec 2012 08:20:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tVQfYyKyi6tQ for <http-state@ietfa.amsl.com>; Thu, 6 Dec 2012 08:20:33 -0800 (PST)
Received: from giant.haxx.se (www.haxx.se [IPv6:2a00:1a28:1200:9::2]) by ietfa.amsl.com (Postfix) with ESMTP id E03E621F86EC for <http-state@ietf.org>; Thu, 6 Dec 2012 08:20:32 -0800 (PST)
Received: from giant.haxx.se (localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id qB6GKTAd016893 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT); Thu, 6 Dec 2012 17:20:29 +0100
Received: from localhost (dast@localhost) by giant.haxx.se (8.14.4/8.14.4/Submit) with ESMTP id qB6GKSUj016889; Thu, 6 Dec 2012 17:20:28 +0100
X-Authentication-Warning: giant.haxx.se: dast owned process doing -bs
Date: Thu, 06 Dec 2012 17:20:28 +0100
From: Daniel Stenberg <daniel@haxx.se>
X-X-Sender: dast@giant.haxx.se
To: HTTP State <http-state@ietf.org>
In-Reply-To: <50C0C278.7050302@KingsMountain.com>
Message-ID: <alpine.DEB.2.00.1212061715400.371@tvnag.unkk.fr>
References: <50C0C278.7050302@KingsMountain.com>
User-Agent: Alpine 2.00 (DEB 1167 2008-08-23)
X-fromdanielhimself: yes
MIME-Version: 1.0
Content-Type: TEXT/PLAIN; charset="US-ASCII"; format="flowed"
Cc: HTTP Working Group <ietf-http-wg@w3.org>
Subject: Re: [http-state] fyi: IETF conflict review results for draft-secure-cookie-session-protocol
X-BeenThere: http-state@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Discuss HTTP State Management Mechanism <http-state.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/http-state>, <mailto:http-state-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/http-state>
List-Post: <mailto:http-state@ietf.org>
List-Help: <mailto:http-state-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/http-state>, <mailto:http-state-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 06 Dec 2012 16:20:34 -0000

On Thu, 6 Dec 2012, =JeffH wrote:

(I removed a few receivers, leaving http-state and ietf-http-wg only.)

> The IESG has no problem with the publication of 'SCS: Secure Cookie Sessions 
> for HTTP' <draft-secure-cookie-session-protocol-08.txt> as an Informational 
> RFC.

I'm curious if this work has been done in cooperation with any particular HTTP 
client or server vendor/author. Is there anyone "backing" this protocol and 
who is going to or perhaps already have implemented/deployed it in the wild?

I'm personally involved with libcurl, but I have no plans in walking down this 
path unless there's at least some _potential_ use of it...

-- 

  / daniel.haxx.se