Re: Last Call: RFC 2818 (HTTP Over TLS) to Proposed Standard

Julian Reschke <julian.reschke@gmx.de> Mon, 11 June 2012 21:42 UTC

Return-Path: <julian.reschke@gmx.de>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3791B21F847E for <ietf@ietfa.amsl.com>; Mon, 11 Jun 2012 14:42:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -104.599
X-Spam-Level:
X-Spam-Status: No, score=-104.599 tagged_above=-999 required=5 tests=[AWL=-2.000, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BvG225Qjd+jT for <ietf@ietfa.amsl.com>; Mon, 11 Jun 2012 14:42:34 -0700 (PDT)
Received: from mailout-de.gmx.net (mailout-de.gmx.net [213.165.64.23]) by ietfa.amsl.com (Postfix) with SMTP id 99C7721F8471 for <ietf@ietf.org>; Mon, 11 Jun 2012 14:42:33 -0700 (PDT)
Received: (qmail invoked by alias); 11 Jun 2012 21:42:31 -0000
Received: from p54BB3983.dip.t-dialin.net (EHLO [192.168.178.36]) [84.187.57.131] by mail.gmx.net (mp071) with SMTP; 11 Jun 2012 23:42:31 +0200
X-Authenticated: #1915285
X-Provags-ID: V01U2FsdGVkX19hAd01Epxh/Rjhn0k50ElhuPVTEeu18+rG3IfAVb Ka510wox7O5yA8
Message-ID: <4FD66644.1060201@gmx.de>
Date: Mon, 11 Jun 2012 23:42:28 +0200
From: Julian Reschke <julian.reschke@gmx.de>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20120604 Thunderbird/13.0
MIME-Version: 1.0
To: Peter Saint-Andre <stpeter@stpeter.im>
Subject: Re: Last Call: RFC 2818 (HTTP Over TLS) to Proposed Standard
References: <20120601164205.25357.54620.idtracker@ietfa.amsl.com> <6.2.5.6.2.20120601123737.0acca170@resistor.net> <A33D3784-6B07-46FA-9600-50CADF6EE4DF@isode.com> <4FD65599.8020807@stpeter.im>
In-Reply-To: <4FD65599.8020807@stpeter.im>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Y-GMX-Trusted: 0
Cc: Alexey Melnikov <alexey.melnikov@isode.com>, Mark Nottingham <mnot@mnot.net>, "ietf@ietf.org" <ietf@ietf.org>, SM <sm@resistor.net>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/ietf>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Jun 2012 21:42:35 -0000

On 2012-06-11 22:31, Peter Saint-Andre wrote:
> ...
> RFC 2818 is extremely minimal in its description of the 'https' URI
> scheme. At least draft-ietf-httpbis-p1-messaging is a bit more complete.
> However, the IANA Considerations of the latter document need to be
> modified so that they instruct the IANA to change the data in the URI
> schemes registry.
> ...

Not so: 
<http://greenbytes.de/tech/webdav/draft-ietf-httpbis-p1-messaging-19.html#rfc.section.7.2>

Best regards, Julian