Committed to connecting the world

  •  
ITU GSR 2024

ITU-T work programme

Home : ITU-T Home : ITU-T Work Programme : X.1083     
  ITU-T A.5 justification information for referenced document IETF RFC 2818 (2000) in draft X.1083
1. Clear description of the referenced document:
Name: IETF RFC 2818 (2000)
Title: HTTP Over TLS, May 2000
2. Status of approval:
This is an onsolete IETF Informational RFC, published in May 2000.
3. Justification for the specific reference:
The HTTP/SOAP binding (Annex C) can used HTTP Over TLS (HTTPS) as a secure carrier protocol.
4. Current information, if any, about IPR issues:
Information on IPR issues regarding RFCs is available at: https://datatracker.ietf.org/ipr/search/. Specifically: https://datatracker.ietf.org/ipr/search/?option=rfc_search&rfc_search=2818
5. Other useful information describing the "Quality" of the document:
SSL, and its successor TLS [RFC2246] were designed to provide channel-oriented security. This document describes how to use HTTP over TLS.
6. The degree of stability or maturity of the document:
The concepts in this document is sufficiently stable for our use. Obsoleted by RFC 9110. Updated by RFC 5785, RFC 7230. Errata exist.
7. Relationship with other existing or emerging documents:
IETF RFC 1738 "Uniform Resource Locators (URL)", December 1994. IETF RFC 2616, Hypertext Transfer Protocol -- HTTP/1.1, June 1999 IETF RFC 2660, The Secure HyperText Transfer Protocol, August 1999 IETF RFC 3986 "Uniform Resource Identifier (URI): Generic Syntax", January 2005
8. Any explicit references within that referenced document should also be listed:
[RFC2459] Housley, R., Ford, W., Polk, W. and D. Solo, "Internet/
Public Key Infrastructure: Part I: X.509 Certificate and/
CRL Profile", RFC 2459, January 1999./
/
[RFC2616] Fielding, R., Gettys, J., Mogul, J., Frystyk, H., Masinter,/
L., Leach, P. and T. Berners-Lee, "Hypertext Transfer/
Protocol, HTTP/1.1", RFC 2616, June 1999./
/
[RFC2119] Bradner, S., "Key Words for use in RFCs to indicate/
Requirement Levels", BCP 14, RFC 2119, March 1997./
/
[RFC2246] Dierks, T. and C. Allen, "The TLS Protocol", RFC 2246,/
January 1999./
9. Qualification of ISOC/IETF:
9.1-9.6     Decisions of ITU Council to admit ISOC to participate in the work of the Sector (June 1995 and June 1996).
9.7     The Internet Engineering Steering Group (IESG) is responsible for ongoing maintenance of the RFCs when the need arises. Comments on RFCs and corresponding changes are accommodated through the existing standardization process.
9.8     Each revision of a given RFC has a different RFC number, so no confusion is possible. All RFCs always remain available on-line. An index of RFCs and their status may be found in the IETF archives at http://www.rfc-editor.org/rfc.html.
10. Other (for any supplementary information):
None
Note: This form is based on Recommendation ITU-T A.5