Re: [TLS] I-D Action: draft-ietf-tls-certificate-compression-04.txt

John Mattsson <john.mattsson@ericsson.com> Sat, 30 March 2019 06:26 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 000DB12017B for <tls@ietfa.amsl.com>; Fri, 29 Mar 2019 23:26:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.002
X-Spam-Level:
X-Spam-Status: No, score=-2.002 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oSh-9CodLfmu for <tls@ietfa.amsl.com>; Fri, 29 Mar 2019 23:26:31 -0700 (PDT)
Received: from EUR02-AM5-obe.outbound.protection.outlook.com (mail-eopbgr00046.outbound.protection.outlook.com [40.107.0.46]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8FEBB120161 for <TLS@ietf.org>; Fri, 29 Mar 2019 23:26:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=ouHvTVmCpg0hZceiT5AlZEgzHsWSpmgdtW8KO22WsSY=; b=ExagIfzz1XVz9wmjtCAQeN82NJOfhhutCa+XQJquDo+Qx/mK2c6/5dAw60QnON9XtCc/xGZXICOl0+XXdKqSWry1XjaEuQOly/KVrLQYvHwddWK2YVF8vKlCD0A2Kw/HbeS1y+yR0GWMSRoItQxozDm4IiHc78VXVgtAlYMT2LE=
Received: from HE1PR07MB4169.eurprd07.prod.outlook.com (20.176.166.22) by HE1PR07MB4394.eurprd07.prod.outlook.com (20.176.167.31) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1771.6; Sat, 30 Mar 2019 06:26:27 +0000
Received: from HE1PR07MB4169.eurprd07.prod.outlook.com ([fe80::91bd:a367:2414:b4bc]) by HE1PR07MB4169.eurprd07.prod.outlook.com ([fe80::91bd:a367:2414:b4bc%5]) with mapi id 15.20.1771.007; Sat, 30 Mar 2019 06:26:26 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: "TLS@ietf.org" <TLS@ietf.org>
Thread-Topic: [TLS] I-D Action: draft-ietf-tls-certificate-compression-04.txt
Thread-Index: AQHU5sGAC23OGNJQWk2XzTkAKROLcQ==
Date: Sat, 30 Mar 2019 06:26:26 +0000
Message-ID: <8EE5F87F-E6D8-4B15-91DA-4AA89B6E62AF@ericsson.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.17.0.190309
x-originating-ip: [212.24.152.234]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 6d2e598f-f030-4d8b-8aee-08d6b4d8a393
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600127)(711020)(4605104)(2017052603328)(7153060)(7193020); SRVR:HE1PR07MB4394;
x-ms-traffictypediagnostic: HE1PR07MB4394:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=john.mattsson@ericsson.com;
x-microsoft-antispam-prvs: <HE1PR07MB4394BADE0B32586FCE69673A895B0@HE1PR07MB4394.eurprd07.prod.outlook.com>
x-forefront-prvs: 09928BEC91
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(376002)(39860400002)(136003)(346002)(396003)(366004)(189003)(199004)(6246003)(3846002)(14454004)(6116002)(476003)(2616005)(99286004)(25786009)(2501003)(36756003)(486006)(68736007)(82746002)(316002)(6506007)(7736002)(81166006)(305945005)(102836004)(478600001)(86362001)(81156014)(186003)(8936002)(44832011)(4744005)(8676002)(26005)(58126008)(105586002)(83716004)(71200400001)(71190400001)(106356001)(66066001)(256004)(6486002)(2351001)(6436002)(33656002)(6512007)(97736004)(2906002)(5660300002)(6916009)(53936002)(229853002)(5640700003); DIR:OUT; SFP:1101; SCL:1; SRVR:HE1PR07MB4394; H:HE1PR07MB4169.eurprd07.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: ericsson.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: dXFpMWrk+C0VlKm7nDES7KLwWgmP3Jp1hmQqguIhG0wPpuJjuEekK9i6F2CjydOekCStorFoB4m7eq5YQWsMCJWb2w44gJYa7Iiq+3TvoZzSu5/4Yz3tcrfn13fN2v9hyiEjJ+8dULEAtrs8xxoKKQ5UbSWOgHvAKGfqhattjr7hkemF1mnTUxLlpI21dFeDQ3iNBqCUYV9gX0qcmtwQucZd1xoyUGQ9i6Xvl7qxmn5YM/M8OUqgp5Wca4HHOB7N12/nKFl8n1AArn7K7k2H5nWLnssYQ6eYwszqRXzAQkMJTQmwiAmXOocVq5xT6nIjzoTiizofC6PA9ZGkUgGs5vP8Z6qAlMtt6R9epbghIQ1PiNgQhDiNxR7lr5OyY/dDq572OFmLEO4ixvCYscWLE7vXF3cC+kGBZkhyZ3VNE/8=
Content-Type: text/plain; charset="utf-8"
Content-ID: <13DF9ED450564348AA78AE6C18208DCF@eurprd07.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 6d2e598f-f030-4d8b-8aee-08d6b4d8a393
X-MS-Exchange-CrossTenant-originalarrivaltime: 30 Mar 2019 06:26:26.8774 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR07MB4394
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Gk12ffkVk7omO8mf95fBVRMfk6o>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-certificate-compression-04.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 30 Mar 2019 06:26:33 -0000

Two short comments:

-	Would be good to mention that the document does not specify any preset dictionaries.

-	Would be good to mention the reason to have the uncompressed length. Reading the document I had the same thought that EKR earlier expressed on the list: that it was some sort of not so good sanity check.

Cheers,
John