[kitten] Murray Kucherawy's No Objection on draft-ietf-kitten-tls-channel-bindings-for-tls13-13: (with COMMENT)

Murray Kucherawy via Datatracker <noreply@ietf.org> Wed, 16 February 2022 23:58 UTC

Return-Path: <noreply@ietf.org>
X-Original-To: kitten@ietf.org
Delivered-To: kitten@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id A78C73A0A62; Wed, 16 Feb 2022 15:58:28 -0800 (PST)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: Murray Kucherawy via Datatracker <noreply@ietf.org>
To: The IESG <iesg@ietf.org>
Cc: draft-ietf-kitten-tls-channel-bindings-for-tls13@ietf.org, kitten-chairs@ietf.org, kitten@ietf.org, alexey.melnikov@isode.com
X-Test-IDTracker: no
X-IETF-IDTracker: 7.45.0
Auto-Submitted: auto-generated
Precedence: bulk
Reply-To: Murray Kucherawy <superuser@gmail.com>
Message-ID: <164505590846.5996.223168227689954588@ietfa.amsl.com>
Date: Wed, 16 Feb 2022 15:58:28 -0800
Archived-At: <https://mailarchive.ietf.org/arch/msg/kitten/tT245rTqx8d44V1BdN0RdjOd0Ws>
Subject: [kitten] Murray Kucherawy's No Objection on draft-ietf-kitten-tls-channel-bindings-for-tls13-13: (with COMMENT)
X-BeenThere: kitten@ietf.org
X-Mailman-Version: 2.1.29
List-Id: Common Authentication Technologies - Next Generation <kitten.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/kitten>, <mailto:kitten-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/kitten/>
List-Post: <mailto:kitten@ietf.org>
List-Help: <mailto:kitten-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/kitten>, <mailto:kitten-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Feb 2022 23:58:29 -0000

Murray Kucherawy has entered the following ballot position for
draft-ietf-kitten-tls-channel-bindings-for-tls13-13: No Objection

When responding, please keep the subject line intact and reply to all
email addresses included in the To and CC lines. (Feel free to cut this
introductory paragraph, however.)


Please refer to https://www.ietf.org/blog/handling-iesg-ballot-positions/
for more information about how to handle DISCUSS and COMMENT positions.


The document, along with other ballot positions, can be found here:
https://datatracker.ietf.org/doc/draft-ietf-kitten-tls-channel-bindings-for-tls13/



----------------------------------------------------------------------
COMMENT:
----------------------------------------------------------------------

In the Abstract, if you're going to quote "default", you should also quote
"tls-exporter".

In Section 5.1, there's a Subject field presented as part of the registration. 
Without a reference to RFC 5056, this looks like it's meant to populate a
column that isn't actually part of the registry.  I suggest either including a
reference to RFC 5056, or drop the Subject field.

At the top of Section 5.2, I suggest:

This document adds the following registration in the "TLS Exporter Labels"
registry, which is part of the "Transport Layer Security (TLS) Parameters"
group: