Re: [TLS] Alexey Melnikov's No Objection on draft-ietf-tls-certificate-compression-08: (with COMMENT)

"Alexey Melnikov" <aamelnikov@fastmail.fm> Fri, 20 December 2019 15:55 UTC

Return-Path: <aamelnikov@fastmail.fm>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C22411200CC; Fri, 20 Dec 2019 07:55:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.698
X-Spam-Level:
X-Spam-Status: No, score=-2.698 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=fastmail.fm header.b=llQvamgR; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=PrtPy6dF
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id U-UUgW08OSfe; Fri, 20 Dec 2019 07:55:18 -0800 (PST)
Received: from out5-smtp.messagingengine.com (out5-smtp.messagingengine.com [66.111.4.29]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8E4E11200CE; Fri, 20 Dec 2019 07:55:18 -0800 (PST)
Received: from compute7.internal (compute7.nyi.internal [10.202.2.47]) by mailout.nyi.internal (Postfix) with ESMTP id 4650E222B2; Fri, 20 Dec 2019 10:55:17 -0500 (EST)
Received: from imap1 ([10.202.2.51]) by compute7.internal (MEProxy); Fri, 20 Dec 2019 10:55:17 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fastmail.fm; h= mime-version:message-id:in-reply-to:references:date:from:to:cc :subject:content-type; s=fm1; bh=7wzs01ikTkEwU2MvFBiYaJ/PR8g0Rg2 2Xyyuw7xIkxc=; b=llQvamgRahfiWAwUon+8x4Jml87quv6PO3RxnufL1PzWAyD Q01o5jscl40kIYU50WF/8UkSIADSgswfcP8qk2zo3R6iDI7dAJBgh1qecADnFtR/ +dfastBUUFAKbs2sKjEaYDjjMzZ6l1ER3Y6hjEwzupTPYIImjBdLpDZNlNNuWH2d +ShdkTxT/yYMqNWXkLoOsMaYzP7/tFUXJVIbJvVgg8yI3u4/WBMdJ3yBFazSE7k3 0DOIZCwC9cQq1Twztzl9TuBl4z/azlDF4q+/NvHxXOLqLMcIa0ALzRVh2iGdmHIH hoqYGSVuRL5SZ/ITZn+E1ZGWjEJ1c+MQna+QwDA==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm1; bh=7wzs01 ikTkEwU2MvFBiYaJ/PR8g0Rg22Xyyuw7xIkxc=; b=PrtPy6dFkY0lS5LqJ7nUNz WxzHyMmI3LcmBINdGCGg0E2g/3pozSG66T6LEyRofDa0L3CV5figsnfwcl9oisb+ awFB8S9W9qVHGGa6LXAnque2nqCZ1LNPRrUnBislLP+G63zqTgh9sgLW/EoenJ5m vN3jypF2U80pc9a7lIZg8uPszdfkJinAS9y4jPEyQgyl84U175cDma+M6TZCkg61 XOcoJ+aQTGz2pUVFAXq8KmfcFhcspNpBCoFJO7XEKL2Sgj58Efvjm9akA23iJQ1o QIgE6YjVkrpMs6vBEBn/eQOtXuH7oFH4JG6V/OhLublfI9srEFtfZ8PgA0CYzXqQ ==
X-ME-Sender: <xms:5e78Xf9-F_VDhnIEcynGHODPyRUe3iSbwXIqiKPktN7dtO2peL_zuQ>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedufedrvddufedgkedtucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucesvcftvggtihhpihgvnhhtshculddquddttddmne cujfgurhepofgfggfkjghffffhvffutgesrgdtreerreerjeenucfhrhhomhepfdetlhgv gigvhicuofgvlhhnihhkohhvfdcuoegrrghmvghlnhhikhhovhesfhgrshhtmhgrihhlrd hfmheqnecuffhomhgrihhnpehgihhthhhusgdrtghomhdpihgvthhfrdhorhhgnecurfgr rhgrmhepmhgrihhlfhhrohhmpegrrghmvghlnhhikhhovhesfhgrshhtmhgrihhlrdhfmh enucevlhhushhtvghrufhiiigvpedt
X-ME-Proxy: <xmx:5e78XRBioXYJL-fXGlIUjDQM23AAv9bIvdcmiOrsFPEF19I-JoLn8A> <xmx:5e78XZEYXyTZHPtG-iwRzMXurIlrey0VPPgj7XvTQXhDGJ05iRe3Lw> <xmx:5e78XYCeyC2obHId7zAEfnncpimHkJX_6Xvs2dRqbSzmANet1Mqllw> <xmx:5e78XTtlcEuM2yoCj4fD8KpOjahkn2tZBtr2SmHeZ8NmQmsokZfjVw>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id ECF9DC200A4; Fri, 20 Dec 2019 10:55:16 -0500 (EST)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.1.7-694-gd5bab98-fmstable-20191218v1
Mime-Version: 1.0
Message-Id: <420bfeac-faad-4572-9819-93265f543ef3@www.fastmail.com>
In-Reply-To: <CAAZdMaeUsFmy6hfS1-K98twwdJJcaeyGA8SoiqY3fF3FXLyyug@mail.gmail.com>
References: <157650291360.21504.14681246291594764273.idtracker@ietfa.amsl.com> <CAAZdMaeUsFmy6hfS1-K98twwdJJcaeyGA8SoiqY3fF3FXLyyug@mail.gmail.com>
Date: Fri, 20 Dec 2019 15:53:54 +0000
From: Alexey Melnikov <aamelnikov@fastmail.fm>
To: Victor Vasiliev <vasilvv@google.com>
Cc: The IESG <iesg@ietf.org>, draft-ietf-tls-certificate-compression@ietf.org, Sean Turner <sean@sn3rd.com>, tls-chairs <tls-chairs@ietf.org>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="196d3b710de145df8e1659ccdea4ce69"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/GBi8PkmtQs5fGkeImlhzzUYsbGk>
Subject: Re: [TLS] Alexey Melnikov's No Objection on draft-ietf-tls-certificate-compression-08: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 20 Dec 2019 15:55:21 -0000

On Thu, Dec 19, 2019, at 11:56 PM, Victor Vasiliev wrote:
> I believe the intention was to refer to Section 17 of RFC 8447 <https://tools.ietf.org/html/rfc8447#section-17>, as it contains details of how Specification Required works with TLS-related registrations. I've sent out a PR to clarify that <https://github.com/tlswg/certificate-compression/pull/32/files>.
Great, thank you.

> 
> On Mon, Dec 16, 2019 at 8:28 AM Alexey Melnikov via Datatracker <noreply@ietf.org> wrote:
>> Alexey Melnikov has entered the following ballot position for
>>  draft-ietf-tls-certificate-compression-08: No Objection
>> 
>>  When responding, please keep the subject line intact and reply to all
>>  email addresses included in the To and CC lines. (Feel free to cut this
>>  introductory paragraph, however.)
>> 
>> 
>>  Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html
>>  for more information about IESG DISCUSS and COMMENT positions.
>> 
>> 
>>  The document, along with other ballot positions, can be found here:
>> https://datatracker.ietf.org/doc/draft-ietf-tls-certificate-compression/
>> 
>> 
>> 
>>  ----------------------------------------------------------------------
>>  COMMENT:
>>  ----------------------------------------------------------------------
>> 
>>  I support publication of this document. One small question:
>> 
>>  7.3. Registry for Compression Algorithms
>> 
>>  The procedures for requesting values in the Specification Required
>>  space are specified in [RFC8447].
>> 
>>  RFC 8447 doesn't define "Specification Required", RFC 8126 does. Is there a
>>  more specific section of RFC 8447 that you can point to, as it is unclear to me
>>  which parts of RFC 8447 apply here.
>> 
>>