On Thu, Dec 19, 2019, at 11:56 PM, Victor Vasiliev wrote:
> I believe the intention was to refer to Section 17 of RFC 8447 
> <https://tools.ietf.org/html/rfc8447#section-17>, as it contains details of 
> how Specification Required works with TLS-related registrations. I've sent 
> out a PR to clarify that 
> <https://github.com/tlswg/certificate-compression/pull/32/files>.
Great, thank you.

> 
> On Mon, Dec 16, 2019 at 8:28 AM Alexey Melnikov via Datatracker 
> <nore...@ietf.org> wrote:
>> Alexey Melnikov has entered the following ballot position for
>>  draft-ietf-tls-certificate-compression-08: No Objection
>> 
>>  When responding, please keep the subject line intact and reply to all
>>  email addresses included in the To and CC lines. (Feel free to cut this
>>  introductory paragraph, however.)
>> 
>> 
>>  Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html
>>  for more information about IESG DISCUSS and COMMENT positions.
>> 
>> 
>>  The document, along with other ballot positions, can be found here:
>> https://datatracker.ietf.org/doc/draft-ietf-tls-certificate-compression/
>> 
>> 
>> 
>>  ----------------------------------------------------------------------
>>  COMMENT:
>>  ----------------------------------------------------------------------
>> 
>>  I support publication of this document. One small question:
>> 
>>  7.3. Registry for Compression Algorithms
>> 
>>  The procedures for requesting values in the Specification Required
>>  space are specified in [RFC8447].
>> 
>>  RFC 8447 doesn't define "Specification Required", RFC 8126 does. Is there a
>>  more specific section of RFC 8447 that you can point to, as it is unclear 
>> to me
>>  which parts of RFC 8447 apply here.
>> 
>> 
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to