Re: [TLS] TLS@IETF109: Confirming draft-ietf-tls-certificate-compression reference swap

Sean Turner <sean@sn3rd.com> Tue, 01 December 2020 03:34 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 81E0F3A07EA for <tls@ietfa.amsl.com>; Mon, 30 Nov 2020 19:34:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fnNfmYVjiqiz for <tls@ietfa.amsl.com>; Mon, 30 Nov 2020 19:34:55 -0800 (PST)
Received: from mail-qt1-x832.google.com (mail-qt1-x832.google.com [IPv6:2607:f8b0:4864:20::832]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 252C83A07DF for <tls@ietf.org>; Mon, 30 Nov 2020 19:34:55 -0800 (PST)
Received: by mail-qt1-x832.google.com with SMTP id d5so237101qtn.0 for <tls@ietf.org>; Mon, 30 Nov 2020 19:34:55 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=7dN0mwH2S8oZqMvjh8RoVNrX7/6xrQbGTey1xN6BqkI=; b=XMzEV/W0NBDcQ1b62zFd8b6ozyHUSZO3pruHdq7TPAtTdOwYbybuceCoWNChnqNLie LmjMeXAyBW/HnWtrdGE4WNN0yHOAlacktHDqZwcX61JwIxbU7NL4ngY+JwPFVbMTflIb cVWs/euPw9v9AFAh3WxrhL0tWZiHHZb98Gjxc=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=7dN0mwH2S8oZqMvjh8RoVNrX7/6xrQbGTey1xN6BqkI=; b=MZQCILCJCs7Y1b9uRblg0DXoLqk9tNVGomNXj9BR/ZTqYEuXC1Vfz/Ir7AUV+SX4Ew zLKTG8diir/BY03dmorJTgt+dYOqnJhZWwCXXEJlJBR167VpFlsdNLMQjR9z5n7LocwU aXWyxZd3J7INn45b+D+M+kAhPmnnq79COU4fEP3eMkOt4IZcZqmuYMuK6UsnGdfPI/Mx U7tS9Mbptdg0FwDz8lRlomcdem+nEIRF0ZsUzV/rUnLIMTfbsMQZpp50Y+plkq16Cu45 HeE2Jl48nYmZT+ExCM9Fvwz4PGdQ2azBV8hP0UjjqsN3NkfNnRdJOAEulVNAS6MwyqYf 5nig==
X-Gm-Message-State: AOAM531zJp0eVmnFsdYbCrYhzYKWfyxgcJaq0dsyAIgyV/Z0qpAZ13o6 1nd1tKZAIeR8fQ/uaNvL2ceE0bbsTo4PSA==
X-Google-Smtp-Source: ABdhPJyirXevBO/WYb1X1Swq65QkLmcUe3M6ne64dpB84I7wI/ToFox2XXReXKFYiUiQXEzK1vTJlg==
X-Received: by 2002:ac8:4914:: with SMTP id e20mr814608qtq.210.1606793693875; Mon, 30 Nov 2020 19:34:53 -0800 (PST)
Received: from [192.168.1.152] (pool-108-31-39-252.washdc.fios.verizon.net. [108.31.39.252]) by smtp.gmail.com with ESMTPSA id d82sm504872qkc.14.2020.11.30.19.34.52 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Mon, 30 Nov 2020 19:34:52 -0800 (PST)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.120.23.2.4\))
Date: Mon, 30 Nov 2020 22:34:51 -0500
References: <1ECB67D1-2EC0-405E-B4A7-26EAE8BDCC9C@sn3rd.com>
To: TLS List <tls@ietf.org>
In-Reply-To: <1ECB67D1-2EC0-405E-B4A7-26EAE8BDCC9C@sn3rd.com>
Message-Id: <F7C9505D-6880-4ADA-BF4F-90EFA6AF7A11@sn3rd.com>
X-Mailer: Apple Mail (2.3608.120.23.2.4)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/C425BgIMGqKJ65oOhiihNOr9QUM>
Subject: Re: [TLS] TLS@IETF109: Confirming draft-ietf-tls-certificate-compression reference swap
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 Dec 2020 03:34:57 -0000

All,

Hearing no objections, we will inform the RFC editor of the proposed reference swap.

spt

> On Nov 18, 2020, at 00:11, Sean Turner <sean@sn3rd.com> wrote:
> 
> All,
> 
> During the TLS@IETF109 session, I noted that publication of draft-ietf-tls-certificate-compression will be delayed until a late breaking errata [0] on the normative reference to draft-kucherawy-rfc8478bis is addressed. The short circuit the delay, we can change the reference from draft-kucherawy-rfc8478bis to RFC 8478 and rely on the obosletes mechanism for readers to find the new RFC. Ben (our AD) has agreed to this way forward and there were no objections raised during the session. If you do not agree with this way forward please let the WG now by 27 November 2020 2359 UTC and please state why.
> 
> Cheers,
> Chris, Joe, and Sean
> 
> [0] https://www.rfc-editor.org/errata/eid6303