Re: [certid] Fw: Lars Eggert's No Objection ondraft-saintandre-tls-server-id-check-14: (with COMMENT)

Peter Saint-Andre <stpeter@stpeter.im> Tue, 18 January 2011 17:38 UTC

Return-Path: <stpeter@stpeter.im>
X-Original-To: certid@core3.amsl.com
Delivered-To: certid@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 7E60C3A6F6C for <certid@core3.amsl.com>; Tue, 18 Jan 2011 09:38:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.599
X-Spam-Level:
X-Spam-Status: No, score=-102.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HEpydGGozu4L for <certid@core3.amsl.com>; Tue, 18 Jan 2011 09:38:29 -0800 (PST)
Received: from stpeter.im (stpeter.im [207.210.219.233]) by core3.amsl.com (Postfix) with ESMTP id 40CFF3A7021 for <certid@ietf.org>; Tue, 18 Jan 2011 09:38:27 -0800 (PST)
Received: from dhcp-64-101-72-234.cisco.com (dhcp-64-101-72-234.cisco.com [64.101.72.234]) (Authenticated sender: stpeter) by stpeter.im (Postfix) with ESMTPSA id 4E2C940393; Tue, 18 Jan 2011 10:56:36 -0700 (MST)
Message-ID: <4D35D0B0.2050806@stpeter.im>
Date: Tue, 18 Jan 2011 10:41:04 -0700
From: Peter Saint-Andre <stpeter@stpeter.im>
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10.5; en-US; rv:1.9.2.13) Gecko/20101207 Thunderbird/3.1.7
MIME-Version: 1.0
To: Matt McCutchen <matt@mattmccutchen.net>
References: <B276A36CB76AE04FADC48FDD7ED6A1CA036967@SRV-EXSC03.webex.local> <1295297976.2221.83.camel@mattlaptop2.local>
In-Reply-To: <1295297976.2221.83.camel@mattlaptop2.local>
X-Enigmail-Version: 1.1.1
OpenPGP: url=http://www.saint-andre.com/me/stpeter.asc
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha1"; boundary="------------ms070307040600090004050204"
Cc: Peter Saint Andre <Peter.SaintAndre@webex.com>, certid@ietf.org
Subject: Re: [certid] Fw: Lars Eggert's No Objection ondraft-saintandre-tls-server-id-check-14: (with COMMENT)
X-BeenThere: certid@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Representation and verification of identity in certificates <certid.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/certid>, <mailto:certid-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/certid>
List-Post: <mailto:certid@ietf.org>
List-Help: <mailto:certid-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/certid>, <mailto:certid-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 18 Jan 2011 17:38:31 -0000

On 1/17/11 1:59 PM, Matt McCutchen wrote:
> On Mon, 2011-01-17 at 08:24 -0800, Peter Saint Andre wrote:
>> Section 1.5., paragraph 8:
>>>    These suggestions are not entirely consistent with all practices that
>>>    are currently followed by certification authorities, client
>>>    developers, and service providers.  However, they reflect the best
>>>    aspects of current practices and are expected to become more widely
>>>    adopted in the coming years.
>>
>>   This seems to argue that the doc should be a BCP and not a PS?
> 
> Round we go again...  AIUI, the document needs to be a PS because it
> defines matching rules intended for incorporation into application
> protocol PSes.  Correct?

This will likely be discussed on the IESG telechat this week. However,
Cullen Jennings and Robert Sparks have me convinced that PS is correct.
Jeff and I discussed this with Alexey, too.

Peter

-- 
Peter Saint-Andre
https://stpeter.im/