Re: Last Call: RFC 2818 (HTTP Over TLS) to Proposed Standard

Peter Saint-Andre <stpeter@stpeter.im> Mon, 11 June 2012 21:43 UTC

Return-Path: <stpeter@stpeter.im>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E53CE11E8087 for <ietf@ietfa.amsl.com>; Mon, 11 Jun 2012 14:43:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.599
X-Spam-Level:
X-Spam-Status: No, score=-102.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ITubR1zkxdbi for <ietf@ietfa.amsl.com>; Mon, 11 Jun 2012 14:43:26 -0700 (PDT)
Received: from stpeter.im (mailhost.stpeter.im [207.210.219.225]) by ietfa.amsl.com (Postfix) with ESMTP id 88D5811E8083 for <ietf@ietf.org>; Mon, 11 Jun 2012 14:43:26 -0700 (PDT)
Received: from [64.101.72.115] (unknown [64.101.72.115]) (Authenticated sender: stpeter) by stpeter.im (Postfix) with ESMTPSA id C92AF40081; Mon, 11 Jun 2012 16:00:32 -0600 (MDT)
Message-ID: <4FD6667D.5050901@stpeter.im>
Date: Mon, 11 Jun 2012 15:43:25 -0600
From: Peter Saint-Andre <stpeter@stpeter.im>
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.7; rv:13.0) Gecko/20120601 Thunderbird/13.0
MIME-Version: 1.0
To: Julian Reschke <julian.reschke@gmx.de>
Subject: Re: Last Call: RFC 2818 (HTTP Over TLS) to Proposed Standard
References: <20120601164205.25357.54620.idtracker@ietfa.amsl.com> <6.2.5.6.2.20120601123737.0acca170@resistor.net> <A33D3784-6B07-46FA-9600-50CADF6EE4DF@isode.com> <4FD65599.8020807@stpeter.im> <4FD66644.1060201@gmx.de>
In-Reply-To: <4FD66644.1060201@gmx.de>
X-Enigmail-Version: 1.4.2
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Cc: Alexey Melnikov <alexey.melnikov@isode.com>, Mark Nottingham <mnot@mnot.net>, "ietf@ietf.org" <ietf@ietf.org>, SM <sm@resistor.net>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/ietf>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Jun 2012 21:43:27 -0000

On 6/11/12 3:42 PM, Julian Reschke wrote:
> On 2012-06-11 22:31, Peter Saint-Andre wrote:
>> ...
>> RFC 2818 is extremely minimal in its description of the 'https' URI
>> scheme. At least draft-ietf-httpbis-p1-messaging is a bit more complete.
>> However, the IANA Considerations of the latter document need to be
>> modified so that they instruct the IANA to change the data in the URI
>> schemes registry.
>> ...
> 
> Not so:
> <http://greenbytes.de/tech/webdav/draft-ietf-httpbis-p1-messaging-19.html#rfc.section.7.2>

Right you are!