Re: [TLS] who do I poke to fix the URLs in the header?

Dave Garrett <davemgarrett@gmail.com> Thu, 30 April 2015 14:54 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9CF331A9144 for <tls@ietfa.amsl.com>; Thu, 30 Apr 2015 07:54:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CL7ZKspeCbn1 for <tls@ietfa.amsl.com>; Thu, 30 Apr 2015 07:54:23 -0700 (PDT)
Received: from mail-qc0-x236.google.com (mail-qc0-x236.google.com [IPv6:2607:f8b0:400d:c01::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 623061B29F9 for <tls@ietf.org>; Thu, 30 Apr 2015 07:54:23 -0700 (PDT)
Received: by qcbii10 with SMTP id ii10so30114475qcb.2 for <tls@ietf.org>; Thu, 30 Apr 2015 07:54:22 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=a2BD4Y9E2yhCLapFJgQLcob8e0KWWOyLzRXo6gyX+v4=; b=v7p6FWuq0orqTR/mFDkcZo1K+ttTjtT0G8SMLMlSt0G/yHGtklFRHVqcpirCIvYnEC zutwkMqTh7Jpp6eS3/N1DvxSXldcp9z/97dj5eMuM3h2GgdeuqHSJi6aoAhowHQlNO1w GoF9gmlGF7lsDQHmTM0hrCW1JWtHLuwUkstlqId/6mDLNWSy2T7lyBoEP8C+kkSWSdWo MwmuhpL7ypyz8WDCFvFoXs/ZodS7PdT/uqEV0v/vnwoSx5Tloi/HY16WwCR/x3oXspjJ 2Q/2rybiXeZkKH6s4NE4a+xEt2hD1X+loTbI6UGEEPxk3bFX4bh2LRtM7O2Lu37IFuou jzYg==
X-Received: by 10.55.21.221 with SMTP id 90mr8093238qkv.44.1430405662752; Thu, 30 Apr 2015 07:54:22 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id t32sm1303470qgd.21.2015.04.30.07.54.22 (version=TLSv1 cipher=RC4-SHA bits=128/128); Thu, 30 Apr 2015 07:54:22 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org, Stephen Farrell <stephen.farrell@cs.tcd.ie>
Date: Thu, 30 Apr 2015 10:54:20 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-73-generic-pae; KDE/4.4.5; i686; ; )
References: <201504292035.21721.davemgarrett@gmail.com> <5542303D.2080604@zinks.de> <5542330A.3060605@cs.tcd.ie>
In-Reply-To: <5542330A.3060605@cs.tcd.ie>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201504301054.21169.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/17it_kDA0lMvbfQbFjMyWHEngkE>
Subject: Re: [TLS] who do I poke to fix the URLs in the header?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 30 Apr 2015 14:54:24 -0000

On Thursday, April 30, 2015 09:50:02 am Stephen Farrell wrote:
> For RFCs and I-Ds there are many mirrors and we just finished a
> discussion on the main IETF list (about ftp) where I think it was
> clear that we have a bunch of folks who want things available in
> cleartext even if the defaults become to access things via TLS.
> (There wasn't a consensus call on exactly that though, so that's
> just my synopsis.)

That sounds like it would be a reasonable consensus, IMO. HTTPS by default everywhere is a good thing, but I agree that the IETF should probably have all documents also available in cleartext somewhere too. (preferably with hashes that can be verified via some secure channel)


Dave