Re: [Uta] WGLC for draft-ietf-uta-rfc6125bis-06

Valery Smyslov <smyslov.ietf@gmail.com> Fri, 01 July 2022 14:11 UTC

Return-Path: <smyslov.ietf@gmail.com>
X-Original-To: uta@ietfa.amsl.com
Delivered-To: uta@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4D4D5C157902; Fri, 1 Jul 2022 07:11:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.108
X-Spam-Level:
X-Spam-Status: No, score=-7.108 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EWfbWjZrJ08G; Fri, 1 Jul 2022 07:11:02 -0700 (PDT)
Received: from mail-lf1-x12b.google.com (mail-lf1-x12b.google.com [IPv6:2a00:1450:4864:20::12b]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E7049C15948B; Fri, 1 Jul 2022 07:11:02 -0700 (PDT)
Received: by mail-lf1-x12b.google.com with SMTP id y16so4064437lfb.9; Fri, 01 Jul 2022 07:11:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=from:to:cc:references:in-reply-to:subject:date:message-id :mime-version:content-transfer-encoding:thread-index :content-language; bh=2TSL4vwWyTlUvUcJNjOrVyq4tf1x3M5LxfPMXLrY/P0=; b=Fy+1D0d4rTjBw+aFCSpVacU00ha0tKdH4QNjrH+VlaXhCoNDTf6tvXPDFYm/yb4VmB Nr3sy9NEuTlSP4ZncAoCEVhmF6Gt+8iBs8mWZcFBsRMd9uXxjjZF1hI2sKhIM1m8IJkp J+WtAvZqPDpgO3PO4Si3dVXVjGi1ROEjTJhzhSxeHGAUy9HUlDyy+wLzzrbxFEkpLMTh dZVumv4LEgSsNsRWnhKgvsmexgGu3Fh3ykHdH3KSawkM1rpxIW4U2d8/JyoWZ4jrdhfG XXrYe7aHcxD4K2rgptMr+kEShx0X0Zx4ueXF2Zw8s1lxmqzn/QAap5zkpqMcZNbOylZA xtWg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:cc:references:in-reply-to:subject:date :message-id:mime-version:content-transfer-encoding:thread-index :content-language; bh=2TSL4vwWyTlUvUcJNjOrVyq4tf1x3M5LxfPMXLrY/P0=; b=f8G8BzyLTyhNpYnc9IFFMl+ylKFWAgevZQ586AWEzBfjNQ068Mw2GFtTnwzT8c3KDc 8pJDzmuhxekn0rd0BZTO3LHi5v/Vzjc5i7XOM7mgPFdGqygoJ+54Gps+yLOFp7Nkl3ed GHN4Tpnh7/NQ14A8w9W9B1zn8h6jZxiOfPrz7/FnZ+L/6rv5i1wPJerUzpGbvbkbrWB7 lpSpLpofuhE41iDjN86kzMM3TgiO5vD8F/TC0Rgsg9KWsopVLLPqrmRcBgxJCBHmK96N 2ptT1xl941cauiP/Sa17Rdx0GL8tzjCuzWNF40RDAyxiv+4SL2xKIhRvT4xMf4Dx7tn5 XmAw==
X-Gm-Message-State: AJIora8C3OxtL8G27WoXJ2kQ2/W7jsqH+kpmnPnH+GFmtvUYk1M8R7X+ SqOPugQZNkRAo3TAcap70FT20AVtCqw=
X-Google-Smtp-Source: AGRyM1tkLCqLrEXvOxtVVj19IDRsyXXzzYLJhPyT6TvopWyfeizrJcVl2xO6gz5z478zfep2xxb41Q==
X-Received: by 2002:ac2:5211:0:b0:47f:6b8a:be12 with SMTP id a17-20020ac25211000000b0047f6b8abe12mr9766645lfl.119.1656684660555; Fri, 01 Jul 2022 07:11:00 -0700 (PDT)
Received: from buildpc ([93.188.44.204]) by smtp.gmail.com with ESMTPSA id p6-20020a2eba06000000b0025bb6524b7asm2549771lja.136.2022.07.01.07.10.59 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Fri, 01 Jul 2022 07:11:00 -0700 (PDT)
From: Valery Smyslov <smyslov.ietf@gmail.com>
To: "'Salz, Rich'" <rsalz=40akamai.com@dmarc.ietf.org>, 'Peter Saint-Andre' <stpeter@stpeter.im>, 'Martin Thomson' <mt@lowentropy.net>, uta@ietf.org
Cc: uta-chairs@ietf.org
References: <002e01d87e9c$78a002e0$69e008a0$@smyslov.net> <152a5c9d-3142-419e-81dd-aa19bc2c8a02@beta.fastmail.com> <A8121C94-7881-4BA1-8A3D-C70291020FA6@akamai.com> <53fb3bb0-6414-3e1b-5ef5-2204522528f8@stpeter.im> <ED51AE33-23D2-4D40-91CD-155877E0ABAC@akamai.com>
In-Reply-To: <ED51AE33-23D2-4D40-91CD-155877E0ABAC@akamai.com>
Date: Fri, 01 Jul 2022 17:11:01 +0300
Message-ID: <03e601d88d54$65876150$309623f0$@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-Mailer: Microsoft Outlook 14.0
Thread-Index: AQE4vpxHxcvf4kNYSTziui8SK76GFwEDFSMRAsPAPQUClCqpnQKwzk49rmDJbSA=
Content-Language: ru
Archived-At: <https://mailarchive.ietf.org/arch/msg/uta/xAWR0nn4hpcDCiOSMVTfPnq7S7Y>
Subject: Re: [Uta] WGLC for draft-ietf-uta-rfc6125bis-06
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 Jul 2022 14:11:08 -0000

Hi,

> We have not yet seen that there is WG consensus to accommodate Martin's point. Can the chairs handle
> that?  If there is consensus, then the wording needs to be discussed and the WGLC should be re-started.

The chairs think that the rough consensus is to limit the scope of the draft to domain names
(with the pointer to the HTTP RFC as advise for protocols that support IP addresses).

We also understand Martin's position that need for handle the non-domain names (like IP-ID) must be addressed somewhere,
but we think it could be done in another document (e.g. in 6125-bis-bis).

Regards,
Leif & Valery.

P.S. The WGLC period is over, but I think we can wait till Monday for possible late-coming comments
before announcing that the WGLC is ended.