Re: [TLS] Last Call: RFC 2818 (HTTP Over TLS) to Proposed Standard

Eric Rescorla <ekr@rtfm.com> Fri, 01 June 2012 19:50 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2218A21F8797 for <tls@ietfa.amsl.com>; Fri, 1 Jun 2012 12:50:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.977
X-Spam-Level:
X-Spam-Status: No, score=-102.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-1, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id x5BVZL82I5BE for <tls@ietfa.amsl.com>; Fri, 1 Jun 2012 12:50:58 -0700 (PDT)
Received: from mail-vb0-f44.google.com (mail-vb0-f44.google.com [209.85.212.44]) by ietfa.amsl.com (Postfix) with ESMTP id 8032C21F8790 for <tls@ietf.org>; Fri, 1 Jun 2012 12:50:58 -0700 (PDT)
Received: by vbbez10 with SMTP id ez10so1692307vbb.31 for <tls@ietf.org>; Fri, 01 Jun 2012 12:50:58 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:x-originating-ip:in-reply-to:references:from:date :message-id:subject:to:cc:content-type:content-transfer-encoding :x-gm-message-state; bh=IiGZD5oZKnULdMU5mqQybZMuK2ERCy/pc5TOTIXwmdw=; b=LZ8UIdsxVkvG9U5WC0hjnKl9GTF6qxfWBjIOTWqLAGJB7+Tl7RxBOcEovPqVsvhZ1h S5I3x03xFevkSpZ0M0N+I8jXc91eII0B3yvdN0FylLVMEWjBcDyte5qCLZuupA6ra/Q0 odc2vLSrbak/oKW0WKi5Hn/oezJnIFERCIFIL+6daerHF2bm8wZZV6SACHlXbjAMP9x1 y2YtyJtXXzDxjN79jfnQc6yalc4bJKaBZL0dAZhcThfLLBKEeMiiXNtpOnjXUFXc/Kt+ Q/fH5biyiTb1hVA7/R24GpfjoG/kNnQ2I2bLgJd5DFeddm6RCO8upmJm9lSKDP6q9jZi FY/Q==
Received: by 10.52.22.50 with SMTP id a18mr3564331vdf.60.1338580257597; Fri, 01 Jun 2012 12:50:57 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.52.35.209 with HTTP; Fri, 1 Jun 2012 12:50:17 -0700 (PDT)
X-Originating-IP: [63.245.220.224]
In-Reply-To: <CAK3OfOjkWLvVr=bCJyQnzSLfHDab+0Jix5d0dVAhmXfXw+FVow@mail.gmail.com>
References: <20120601164205.25357.54620.idtracker@ietfa.amsl.com> <4FC90EBD.1050803@ieca.com> <38A40014-322F-4904-80E5-A48CF576DDB2@vpnc.org> <4FC9171E.2050503@stpeter.im> <CAK3OfOjkWLvVr=bCJyQnzSLfHDab+0Jix5d0dVAhmXfXw+FVow@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 01 Jun 2012 12:50:17 -0700
Message-ID: <CABcZeBM4fg+1q0n0BJ1KZ9qo6p1WA4z=bKXcqsP+FxY2EJkUwg@mail.gmail.com>
To: Nico Williams <nico@cryptonector.com>
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: quoted-printable
X-Gm-Message-State: ALoCoQllXRiVAkYt+jXbBaiF1Q0ssSdMYx8Ge126RZXpFpCZ/Aiihfpp7PzQajy4c7r5zX7v2n/W
Cc: Paul Hoffman <paul.hoffman@vpnc.org>, tls@ietf.org
Subject: Re: [TLS] Last Call: RFC 2818 (HTTP Over TLS) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 Jun 2012 19:50:59 -0000

On Fri, Jun 1, 2012 at 12:30 PM, Nico Williams <nico@cryptonector.com> wrote:
> On Fri, Jun 1, 2012 at 2:25 PM, Peter Saint-Andre <stpeter@stpeter.im> wrote:
>> On 6/1/12 1:16 PM, Paul Hoffman wrote:
>>> On Jun 1, 2012, at 11:49 AM, Sean Turner wrote:
>>>> My rationale was that it's in the downref registry and that there's
>>>> 66 or so RFCs that refer to 2818 and a lot of them are normative.
>>>> If it ends up that folks prefer the 2818bis -> PS coupled with 2818
>>>> -> Historic.  I'd be all right with that too.
>>>
>>> That seems the best way to go, given how much things have changed in
>>> the last decade.
>>
>> Agreed. I don't see any harm in having lots of RFCs pointing to this
>> entry in the downref registry, and it seems better to update 2818 than
>> to have people thinking that 2818 is standards-track as it is today.
>
> +1.
>
> Moving an RFC to Proposed Standard should come with a discussion of
> whether that RFC is OK as-is.  It looks like RFC2818 isn't/

FWIW, I don't really care what the status of this RFC is.

That said, it looks kinda silly to have a document that describes a huge chunk
of how the Internet works and that is referred to normatively all over
the place be Informational because the IESG of 2000 thought that
HTTP and HTTPS should run over the same port.

-Ekr