Re: Last Call: RFC 2818 (HTTP Over TLS) to Proposed Standard

SM <sm@resistor.net> Fri, 01 June 2012 20:34 UTC

Return-Path: <sm@resistor.net>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3842B11E80B0 for <ietf@ietfa.amsl.com>; Fri, 1 Jun 2012 13:34:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.485
X-Spam-Level:
X-Spam-Status: No, score=-102.485 tagged_above=-999 required=5 tests=[AWL=0.114, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IUARcTuMYgZ7 for <ietf@ietfa.amsl.com>; Fri, 1 Jun 2012 13:34:05 -0700 (PDT)
Received: from mx.ipv6.elandsys.com (mx.ipv6.elandsys.com [IPv6:2001:470:f329:1::1]) by ietfa.amsl.com (Postfix) with ESMTP id 24B9C11E80B4 for <ietf@ietf.org>; Fri, 1 Jun 2012 13:34:05 -0700 (PDT)
Received: from SUBMAN.resistor.net (IDENT:sm@localhost [127.0.0.1]) (authenticated bits=0) by mx.elandsys.com (8.14.5/8.14.5) with ESMTP id q51KXxlL009086 for <ietf@ietf.org>; Fri, 1 Jun 2012 13:34:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=opendkim.org; s=mail2010; t=1338582843; i=@resistor.net; bh=iUvWxT8/AN9JvUzKjHeTz1QqtTXReeK5PEZNUZ+3Qzs=; h=Date:To:From:Subject:In-Reply-To:References:Cc; b=agHel+/l2vWRr/DRFrCms3pvHwH9kIjKUqOVdrGPh7RhdDkmH3SPIaKYQ0fvgVOau LjA9nliGZKzUzFD9Iv7YsXEKAhTimROgQoYMe2GYPil/HlEpF3MMr1m/aeIVgw5aIY ahveIQydYTJ2jludzoNzjRuyQc4Sm7E1Fevyzlt8=
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=resistor.net; s=mail; t=1338582843; i=@resistor.net; bh=iUvWxT8/AN9JvUzKjHeTz1QqtTXReeK5PEZNUZ+3Qzs=; h=Date:To:From:Subject:In-Reply-To:References:Cc; b=icxyqPGaJVQ3kELxdSCjZxoyZUUw/EsOkve9u8CppsZVVAzigMBBgsZgjW7vUzN9P pLL3X0bPUraqfY4jfJSaem/XUqHaFi2CKCKrmaRl5kVWsSsraqyUQTqasxTvFDObUL RtivzVqvd3gyfxbU8OVRlkjqo5Pmu5HkUMx4jTbY=
Message-Id: <6.2.5.6.2.20120601123737.0acca170@resistor.net>
X-Mailer: QUALCOMM Windows Eudora Version 6.2.5.6
Date: Fri, 01 Jun 2012 13:23:32 -0700
To: ietf@ietf.org
From: SM <sm@resistor.net>
Subject: Re: Last Call: RFC 2818 (HTTP Over TLS) to Proposed Standard
In-Reply-To: <20120601164205.25357.54620.idtracker@ietfa.amsl.com>
References: <20120601164205.25357.54620.idtracker@ietfa.amsl.com>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"; format="flowed"
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/ietf>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 Jun 2012 20:34:06 -0000

At 09:42 01-06-2012, IESG Secretary wrote:
>The IESG has received a request from the TLS Working Group to 
>reclassify RFC 2818 (HTTP Over TLS) to Proposed Standard.
>
>The IESG plans to make a decision in the next few weeks, and 
>solicits final comments on this action. Please send substantive 
>comments to the ietf at ietf.org mailing lists by

Could the IESG please use ietf@ietf.org instead of obfuscating the 
email address?  Some of us are lazy especially on Fridays.

Erratum #1077 has been classified as "Held for Document 
Update".  Will there ever be a document update?  Implementing this 
specification requires HTTP/1.1 and TLS 1.0.  I suggest updating the 
reference to RFC 4346 at least and waiting for the updated HTTP specifications.

St. Andre and Mr. Hodges authored a Proposed Standard called 
"Representation and Verification of Domain-Based Application Service 
Identity within Internet Public Key Infrastructure Using X.509 (PKIX) 
Certificates in the Context of Transport Layer Security 
(TLS)".  Quoting from Section 1.4:

   "the procedures described here can be referenced by future
    specifications, including updates to specifications for
    existing application protocols if the relevant technology
    communities agree to do so."

May I suggest taking the above into consideration and at least put 
some minimal effort into a 2818bis?

Regards,
-sm