Re: [Taps] Eric Rescorla's No Record on draft-ietf-taps-transports-usage-08: (with COMMENT)

Eric Rescorla <ekr@rtfm.com> Mon, 11 September 2017 17:38 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: taps@ietfa.amsl.com
Delivered-To: taps@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2DE83133190 for <taps@ietfa.amsl.com>; Mon, 11 Sep 2017 10:38:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id y_pS8H7U2Ugs for <taps@ietfa.amsl.com>; Mon, 11 Sep 2017 10:38:39 -0700 (PDT)
Received: from mail-io0-x232.google.com (mail-io0-x232.google.com [IPv6:2607:f8b0:4001:c06::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B294F133194 for <taps@ietf.org>; Mon, 11 Sep 2017 10:38:30 -0700 (PDT)
Received: by mail-io0-x232.google.com with SMTP id v36so18109371ioi.1 for <taps@ietf.org>; Mon, 11 Sep 2017 10:38:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=wv6uYHchAu/XcEk8qLqQt0zKjaTzJ63LzXovit7aznI=; b=dat4M9ejvQiDLRXIBkbsfW4EYjAs5lVDBJDE7OEFamH1A0BwJxtXBKopr3sgxVsICT Sr3aiEJ4KSGpQG5DlPy/AZ8kg1DVixZ4h+xj6MGXgYVeF9n/iTaB2BmTd76wTUOZQ87+ MIy/0G8FexeBmp/WC+sXqAgA8T7Yyp8j5MqxBd5TGEKFrjZi7rYKdk6bOUEQ0eSjLmCY hybpkRsIJ8qE+lfA5ImYU/rgA7I7Lvrwntj5+1R6OlvY/KPgKcSAenRKuftbYoxhwYdL /+8pYpvTV+JyQIkKRn/APBiAPMiKvG7NGdxY+oU4rwzTbEWKceCk+a4uylNMipSNhRMz eIww==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=wv6uYHchAu/XcEk8qLqQt0zKjaTzJ63LzXovit7aznI=; b=S+aLXk/KjFslyY2A9JmnK8bCnYSzLuQuysXV7oQiAjFi1jaqukRYPy0QCPzFwRSgYA be9owjh2bgXOkhVg+y/1H0FO8pKVVvnyCk6yzb1E03nyg/o6lGt+NbHmvR8lNSwC9wA7 aKFV88mfuXWtBmnxLPx95U+QP177ZfhCHAvZmaRK9VdFTZn71vgLECEx3hjUjyQXyojn x3DWO4J27NN1zX1AvbBKZtCWchBn7PY75yhXhBUmeqSAqJcxNnbltULLe0aK6haayZNY VYGwuZfsIfnZwlaZ03WH95bjSD3XdoPnj7KDVz7FnrQeUT+Imkchs/qgB5EzxMXdNKD3 dgEg==
X-Gm-Message-State: AHPjjUj6JHGtDp0a3FCEahO6RfOyKUXnr7XFbd2nUXZdskEmiZ9NPNTy aVKYIkvlUXYuh9hw8Pa2g/KL53hoNttQ
X-Google-Smtp-Source: AOwi7QBzK8qF4ltdOf+RvwIyukFTlEOcEfLrf2UwZQPcpnuxKmBlSai0dReDhBD3bu+hyfkjWzrCtAVJKXFg7dziB7M=
X-Received: by 10.202.224.130 with SMTP id x124mr10888857oig.100.1505151509876; Mon, 11 Sep 2017 10:38:29 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.168.10.71 with HTTP; Mon, 11 Sep 2017 10:37:49 -0700 (PDT)
In-Reply-To: <CAKKJt-d6FrH-N6Xm1O1vm1=qUqtJTJP3XpjFjD8Lmt91OU-qJg@mail.gmail.com>
References: <150513923847.9634.7623954738882816912.idtracker@ietfa.amsl.com> <58B1BCCC-0550-4E53-8B85-D70D7F25DA61@ifi.uio.no> <080A5C38-FE57-431D-B35A-638DA5258639@kuehlewind.net> <CAKKJt-d6FrH-N6Xm1O1vm1=qUqtJTJP3XpjFjD8Lmt91OU-qJg@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 11 Sep 2017 10:37:49 -0700
Message-ID: <CABcZeBNsta22JDVCiEeEC5fMERThEhR16ecFxZg2phpyh1tY6Q@mail.gmail.com>
To: Spencer Dawkins at IETF <spencerdawkins.ietf@gmail.com>
Cc: "Mirja Kuehlewind (IETF)" <ietf@kuehlewind.net>, Michael Welzl <michawe@ifi.uio.no>, taps-chairs@ietf.org, draft-ietf-taps-transports-usage@ietf.org, Zaheduzzaman Sarker <Zaheduzzaman.Sarker@ericsson.com>, The IESG <iesg@ietf.org>, "taps@ietf.org" <taps@ietf.org>
Content-Type: multipart/alternative; boundary="001a113d376a1469260558ed65ce"
Archived-At: <https://mailarchive.ietf.org/arch/msg/taps/mTfuaDDqIl1Oz7XNSMCJx---ORs>
Subject: Re: [Taps] Eric Rescorla's No Record on draft-ietf-taps-transports-usage-08: (with COMMENT)
X-BeenThere: taps@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Discussions on Transport Services <taps.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/taps>, <mailto:taps-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/taps/>
List-Post: <mailto:taps@ietf.org>
List-Help: <mailto:taps-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/taps>, <mailto:taps-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Sep 2017 17:38:41 -0000

That WFM

On Mon, Sep 11, 2017 at 8:44 AM, Spencer Dawkins at IETF <
spencerdawkins.ietf@gmail.com> wrote:

> FWIW,
>
> On Mon, Sep 11, 2017 at 9:53 AM, Mirja Kuehlewind (IETF) <
> ietf@kuehlewind.net> wrote:
>
>> Hi Micheal,
>>
>> I also just caught that, assuming is was an copy-and-past left over; I
>> think the best options are either:
>>
>> ***
>> [RFC7413] states that TCP implementations "MUST NOT use TFO by default,
>> but only use TFO if requested explicitly by the application on a
>> per-service-port basis" [RFC7413].
>> ***
>> -> explicit citation
>>
>> or
>>
>> ***
>> TCP implementations can not use TFO by default, but only use TFO if
>> requested explicitly by the application on a per-service-port basis
>> [RFC7413].
>> ***
>> -> no normative language
>
>
> Either of these would work. My suggestion is that the document use the
> first option, because it's perfectly accurate, and likely more accessible
> for future readers, but I'm happy to support either option for this text.
>
> Spencer
>