Re: [TLS] Last Call: RFC 2818 (HTTP Over TLS) to Proposed Standard
Sean Turner <turners@ieca.com> Fri, 01 June 2012 18:49 UTC
Return-Path: <turners@ieca.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 80D8C11E8096 for <tls@ietfa.amsl.com>; Fri, 1 Jun 2012 11:49:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.057
X-Spam-Level:
X-Spam-Status: No, score=-102.057 tagged_above=-999 required=5 tests=[AWL=0.208, BAYES_00=-2.599, IP_NOT_FRIENDLY=0.334, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZCyEWry23Dga for <tls@ietfa.amsl.com>; Fri, 1 Jun 2012 11:49:35 -0700 (PDT)
Received: from gateway01.websitewelcome.com (gateway01.websitewelcome.com [69.56.142.19]) by ietfa.amsl.com (Postfix) with ESMTP id 0B39021F89FC for <tls@ietf.org>; Fri, 1 Jun 2012 11:49:35 -0700 (PDT)
Received: from gator1743.hostgator.com (gator1743.hostgator.com [184.173.253.227]) by gateway01.websitewelcome.com (Postfix) with ESMTP id 983C378E93DFA for <tls@ietf.org>; Fri, 1 Jun 2012 13:49:34 -0500 (CDT)
Received: from [71.191.8.30] (port=35120 helo=thunderfish.local) by gator1743.hostgator.com with esmtpsa (TLSv1:AES256-SHA:256) (Exim 4.77) (envelope-from <turners@ieca.com>) id 1SaWuk-0005vF-A1 for tls@ietf.org; Fri, 01 Jun 2012 13:49:34 -0500
Message-ID: <4FC90EBD.1050803@ieca.com>
Date: Fri, 01 Jun 2012 14:49:33 -0400
From: Sean Turner <turners@ieca.com>
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:12.0) Gecko/20120428 Thunderbird/12.0.1
MIME-Version: 1.0
To: tls@ietf.org
References: <20120601164205.25357.54620.idtracker@ietfa.amsl.com>
In-Reply-To: <20120601164205.25357.54620.idtracker@ietfa.amsl.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-AntiAbuse: This header was added to track abuse, please include it with any abuse report
X-AntiAbuse: Primary Hostname - gator1743.hostgator.com
X-AntiAbuse: Original Domain - ietf.org
X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12]
X-AntiAbuse: Sender Address Domain - ieca.com
X-BWhitelist: no
X-Source:
X-Source-Args:
X-Source-Dir:
X-Source-Sender: (thunderfish.local) [71.191.8.30]:35120
X-Source-Auth: sean.turner@ieca.com
X-Email-Count: 4
X-Source-Cap: ZG9tbWdyNDg7ZG9tbWdyNDg7Z2F0b3IxNzQzLmhvc3RnYXRvci5jb20=
Subject: Re: [TLS] Last Call: RFC 2818 (HTTP Over TLS) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 Jun 2012 18:49:35 -0000
So....I wasn't clear enough when I asked for this IETF LC. I initiated this process as an AD not at the request of the WG. My rationale was that it's in the downref registry and that there's 66 or so RFCs that refer to 2818 and a lot of them are normative. If it ends up that folks prefer the 2818bis -> PS coupled with 2818 -> Historic. I'd be all right with that too. spt On 6/1/12 12:42 PM, IESG Secretary wrote: > The IESG has received a request from the TLS Working Group to reclassify RFC 2818 (HTTP Over TLS) to Proposed Standard. > > The IESG plans to make a decision in the next few weeks, and solicits final comments on this action. Please send substantive comments to the ietf at ietf.org mailing lists by 2012-06-15. Exceptionally, comments may be sent to iesg at ietf.org instead. In either case, please retain the beginning of the Subject line to allow automated sorting. > > Abstract > > This memo describes how to use TLS to secure HTTP connections over the Internet. Current practice is to layer HTTP over SSL (the predecessor to TLS), distinguishing secured traffic from insecure traffic by the use of a different server port. This document documents that practice using TLS. A companion document describes a method for using HTTP/TLS over the same port as normal HTTP [RFC2817]. > > The file can be obtained via > http://www.rfc-editor.org/rfc/rfc2818.txt > > No IPR declarations have been submitted directly on this I-D. > _______________________________________________ > TLS mailing list > TLS@ietf.org > https://www.ietf.org/mailman/listinfo/tls >
- [TLS] Last Call: RFC 2818 (HTTP Over TLS) to Prop… IESG Secretary
- Re: [TLS] Last Call: RFC 2818 (HTTP Over TLS) to … Peter Saint-Andre
- Re: [TLS] Last Call: RFC 2818 (HTTP Over TLS) to … Kyle Hamilton
- Re: [TLS] Last Call: RFC 2818 (HTTP Over TLS) to … Eric Rescorla
- Re: [TLS] Last Call: RFC 2818 (HTTP Over TLS) to … Eric Rescorla
- Re: [TLS] Last Call: RFC 2818 (HTTP Over TLS) to … Martin Rex
- Re: [TLS] Last Call: RFC 2818 (HTTP Over TLS) to … Sean Turner
- Re: [TLS] Last Call: RFC 2818 (HTTP Over TLS) to … Yngve N. Pettersen (Developer Opera Software ASA)
- Re: [TLS] Last Call: RFC 2818 (HTTP Over TLS) to … Paul Hoffman
- Re: [TLS] Last Call: RFC 2818 (HTTP Over TLS) to … Peter Saint-Andre
- Re: [TLS] Last Call: RFC 2818 (HTTP Over TLS) to … Nico Williams
- Re: [TLS] Last Call: RFC 2818 (HTTP Over TLS) to … Eric Rescorla
- Re: [TLS] Last Call: RFC 2818 (HTTP Over TLS) to … Eric Rescorla
- Re: [TLS] Last Call: RFC 2818 (HTTP Over TLS) to … Peter Saint-Andre
- Re: [TLS] Last Call: RFC 2818 (HTTP Over TLS) to … Sean Turner
- Re: [TLS] Last Call: RFC 2818 (HTTP Over TLS) to … Geoffrey Keating
- Re: [TLS] Last Call: RFC 2818 (HTTP Over TLS) to … Eric Rescorla
- Re: [TLS] Last Call: RFC 2818 (HTTP Over TLS) to … Geoffrey Keating
- Re: [TLS] Last Call: RFC 2818 (HTTP Over TLS) to … Peter Saint-Andre
- Re: [TLS] Last Call: RFC 2818 (HTTP Over TLS) to … Eric Rescorla