Re: [TLS] Last Call: RFC 2818 (HTTP Over TLS) to Proposed Standard

Nico Williams <nico@cryptonector.com> Fri, 01 June 2012 19:30 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A6D5511E80BD for <tls@ietfa.amsl.com>; Fri, 1 Jun 2012 12:30:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[AWL=-0.000, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FryPgjHAodSU for <tls@ietfa.amsl.com>; Fri, 1 Jun 2012 12:30:51 -0700 (PDT)
Received: from homiemail-a89.g.dreamhost.com (caiajhbdcbhh.dreamhost.com [208.97.132.177]) by ietfa.amsl.com (Postfix) with ESMTP id 22C1311E80A0 for <tls@ietf.org>; Fri, 1 Jun 2012 12:30:51 -0700 (PDT)
Received: from homiemail-a89.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a89.g.dreamhost.com (Postfix) with ESMTP id B1308318074 for <tls@ietf.org>; Fri, 1 Jun 2012 12:30:50 -0700 (PDT)
DomainKey-Signature: a=rsa-sha1; c=nofws; d=cryptonector.com; h=mime-version :in-reply-to:references:date:message-id:subject:from:to:cc :content-type:content-transfer-encoding; q=dns; s= cryptonector.com; b=AAoKfuQBCLqr+QgsAS96bEcT7dsMiMaeSirxMWkHvDay VXqpCyoCjwSv+9AKvu2Bc+dJH2aj28dGMflcwubCl4GHerTyMqa99caNCAda7xGk /JaFt7sKm89PNb2c4aAZZ5dnebCQmTQLzZlHOMyoTFE8rRRtBoJhYU0ZqUj2QtM=
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h= mime-version:in-reply-to:references:date:message-id:subject:from :to:cc:content-type:content-transfer-encoding; s= cryptonector.com; bh=lU4KIoe3WB0vAnWBkRfCzg6aofs=; b=n1P15VfO0V9 ha7Smn3oEAnqeNt0k3+b51i//hGEy9huGbRPfrD0vYUv44u9gBZ00CeYflsPvAUR eIhi52roMw3QNKxcwoR6FdAzumv/tEOenA8Odk8Z7HRb7dk/+IP9tMEukevOe8tK rmlKYIjM+MTtjB3WNhIsdpFfVEEtCl18=
Received: from mail-pz0-f44.google.com (mail-pz0-f44.google.com [209.85.210.44]) (using TLSv1 with cipher RC4-MD5 (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a89.g.dreamhost.com (Postfix) with ESMTPSA id 8FFB5318064 for <tls@ietf.org>; Fri, 1 Jun 2012 12:30:50 -0700 (PDT)
Received: by dacx6 with SMTP id x6so3176404dac.31 for <tls@ietf.org>; Fri, 01 Jun 2012 12:30:50 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.68.203.7 with SMTP id km7mr13274384pbc.7.1338579050292; Fri, 01 Jun 2012 12:30:50 -0700 (PDT)
Received: by 10.68.15.134 with HTTP; Fri, 1 Jun 2012 12:30:50 -0700 (PDT)
In-Reply-To: <4FC9171E.2050503@stpeter.im>
References: <20120601164205.25357.54620.idtracker@ietfa.amsl.com> <4FC90EBD.1050803@ieca.com> <38A40014-322F-4904-80E5-A48CF576DDB2@vpnc.org> <4FC9171E.2050503@stpeter.im>
Date: Fri, 01 Jun 2012 14:30:50 -0500
Message-ID: <CAK3OfOjkWLvVr=bCJyQnzSLfHDab+0Jix5d0dVAhmXfXw+FVow@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: Peter Saint-Andre <stpeter@stpeter.im>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Cc: Paul Hoffman <paul.hoffman@vpnc.org>, tls@ietf.org
Subject: Re: [TLS] Last Call: RFC 2818 (HTTP Over TLS) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 Jun 2012 19:30:51 -0000

On Fri, Jun 1, 2012 at 2:25 PM, Peter Saint-Andre <stpeter@stpeter.im> wrote:
> On 6/1/12 1:16 PM, Paul Hoffman wrote:
>> On Jun 1, 2012, at 11:49 AM, Sean Turner wrote:
>>> My rationale was that it's in the downref registry and that there's
>>> 66 or so RFCs that refer to 2818 and a lot of them are normative.
>>> If it ends up that folks prefer the 2818bis -> PS coupled with 2818
>>> -> Historic.  I'd be all right with that too.
>>
>> That seems the best way to go, given how much things have changed in
>> the last decade.
>
> Agreed. I don't see any harm in having lots of RFCs pointing to this
> entry in the downref registry, and it seems better to update 2818 than
> to have people thinking that 2818 is standards-track as it is today.

+1.

Moving an RFC to Proposed Standard should come with a discussion of
whether that RFC is OK as-is.  It looks like RFC2818 isn't/

Nico
--