Re: [TLS] Alexey Melnikov's No Objection on draft-ietf-tls-certificate-compression-08: (with COMMENT)

Victor Vasiliev <vasilvv@google.com> Thu, 19 December 2019 23:56 UTC

Return-Path: <vasilvv@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3CEA6120077 for <tls@ietfa.amsl.com>; Thu, 19 Dec 2019 15:56:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.499
X-Spam-Level:
X-Spam-Status: No, score=-17.499 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sSkUYVWLSATo for <tls@ietfa.amsl.com>; Thu, 19 Dec 2019 15:56:34 -0800 (PST)
Received: from mail-lf1-x12e.google.com (mail-lf1-x12e.google.com [IPv6:2a00:1450:4864:20::12e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1120812001A for <tls@ietf.org>; Thu, 19 Dec 2019 15:56:33 -0800 (PST)
Received: by mail-lf1-x12e.google.com with SMTP id n25so5627671lfl.0 for <tls@ietf.org>; Thu, 19 Dec 2019 15:56:33 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=b3WmAZvtWvc6IIygPuymWtg11/EBGzQ3sxo/93AfM+A=; b=qEyJpQsjRzX2FVft1u+xbjMd0uIwdxbOS5qxlbCS5FOxByAIHnn8sEIzi3Y+u+CYHD ZU2BaYgCtTRtuDBiz9D3wV0FEo9cKpE0vLFPxL0jVJ07UOl4PMxmpzpTXgguZUka/GCn Y9GoG+armFy1QdsuUaYlx/3L6ixUMBMj2DpxvX4dhP5QLpg0WjdtvwJlSZPQcXAVvObD SGMieE9dbO0wR6C3MzXA00V2V6Llgem1RGVd4oAXDann6OYpzbmUIB1doheP5FobVlvT 7xRkrf2e2g7MpjBjq5cADbTQ8jjRE17qWim0h+WMb0D2HoniS4nHDPvX+h1EGBUBZKy5 QZbg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=b3WmAZvtWvc6IIygPuymWtg11/EBGzQ3sxo/93AfM+A=; b=bO6to4qxYyKZb5G9aVQ1oCu8raaU9i+fzph58KqHh2IUeZOv66M9uoWvBu7y8SMdo8 2efd6/Zi+fyKErFKSeWaBxCpHk85Aa+PATadrUhQ3aXeDp3MNqMDr75M9B6qA01frP97 2fhreCyDH2R1AOvyObR1SGfZDcsxgK9VU20JHflfIHzuPgenYBD4oGQwCxruMA+Ag80C GY7HwRNGTuMBD4dQAoVCiBKgZRCPv7RWU6cPWbytZlIvgqf4+Z4YDLAMR5SNxZmDjOey PKCjWlBsZznu8CcPk6ELONMEkjqJiix4aqAmWweBo4+6QjO19ifQ4JyU0T+BpPel/f7e 82jA==
X-Gm-Message-State: APjAAAWR6Dxaxw3X988t2SnwAg2LnSmtrvkh4+v9zUpOBLKFDoM0z5/N 6NlpCTIfNTmM+B6y0+Me0x/u8sjkeVaJiAs+o3gnJA==
X-Google-Smtp-Source: APXvYqzrMmpXcITES4uhpq5szCQsO7Q8aWOLLat0ksLSwQ5o17bRn0ytMXnmDsV+qqHcwGO2tjIIzTJW7N6gNg2jlQE=
X-Received: by 2002:ac2:57cc:: with SMTP id k12mr7393181lfo.36.1576799791796; Thu, 19 Dec 2019 15:56:31 -0800 (PST)
MIME-Version: 1.0
References: <157650291360.21504.14681246291594764273.idtracker@ietfa.amsl.com>
In-Reply-To: <157650291360.21504.14681246291594764273.idtracker@ietfa.amsl.com>
From: Victor Vasiliev <vasilvv@google.com>
Date: Thu, 19 Dec 2019 18:56:20 -0500
Message-ID: <CAAZdMaeUsFmy6hfS1-K98twwdJJcaeyGA8SoiqY3fF3FXLyyug@mail.gmail.com>
To: Alexey Melnikov <aamelnikov@fastmail.fm>
Cc: The IESG <iesg@ietf.org>, draft-ietf-tls-certificate-compression@ietf.org, Sean Turner <sean@sn3rd.com>, tls-chairs <tls-chairs@ietf.org>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000796127059a174f20"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/tN11a_bvTTPqjB-qDdOy5FWvgoM>
Subject: Re: [TLS] Alexey Melnikov's No Objection on draft-ietf-tls-certificate-compression-08: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Dec 2019 23:56:36 -0000

I believe the intention was to refer to Section 17 of RFC 8447 <
https://tools.ietf.org/html/rfc8447#section-17>, as it contains details of
how Specification Required works with TLS-related registrations.  I've sent
out a PR to clarify that <
https://github.com/tlswg/certificate-compression/pull/32/files>.

On Mon, Dec 16, 2019 at 8:28 AM Alexey Melnikov via Datatracker <
noreply@ietf.org> wrote:

> Alexey Melnikov has entered the following ballot position for
> draft-ietf-tls-certificate-compression-08: No Objection
>
> When responding, please keep the subject line intact and reply to all
> email addresses included in the To and CC lines. (Feel free to cut this
> introductory paragraph, however.)
>
>
> Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html
> for more information about IESG DISCUSS and COMMENT positions.
>
>
> The document, along with other ballot positions, can be found here:
> https://datatracker.ietf.org/doc/draft-ietf-tls-certificate-compression/
>
>
>
> ----------------------------------------------------------------------
> COMMENT:
> ----------------------------------------------------------------------
>
> I support publication of this document. One small question:
>
> 7.3.  Registry for Compression Algorithms
>
>    The procedures for requesting values in the Specification Required
>    space are specified in [RFC8447].
>
> RFC 8447 doesn't define "Specification Required", RFC 8126 does. Is there a
> more specific section of RFC 8447 that you can point to, as it is unclear
> to me
> which parts of RFC 8447 apply here.
>
>
>