Re: [TLS] Warren Kumari's No Objection on draft-ietf-tls-iana-registry-updates-04: (with COMMENT)

Sean Turner <sean@sn3rd.com> Tue, 03 April 2018 04:54 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 108B912D890 for <tls@ietfa.amsl.com>; Mon, 2 Apr 2018 21:54:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CO_NU8ZRPran for <tls@ietfa.amsl.com>; Mon, 2 Apr 2018 21:54:57 -0700 (PDT)
Received: from mail-pl0-x22e.google.com (mail-pl0-x22e.google.com [IPv6:2607:f8b0:400e:c01::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D83EF12D86D for <tls@ietf.org>; Mon, 2 Apr 2018 21:54:54 -0700 (PDT)
Received: by mail-pl0-x22e.google.com with SMTP id s24-v6so7308148plq.6 for <tls@ietf.org>; Mon, 02 Apr 2018 21:54:54 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=1YPSJObEW1jSFrcksDW7iPm/Gcjvz8loD/awnl5r6h0=; b=IE0M08QBescXjBeH7AcSdVLNKY3Jw06h3tsli5Ox5w+HYEfp0fAemZdtkvlAiz1WBO teWTJa7gUXt+zWr6EW8AYSucXmKpxXHQxcp1Ijfz787dcFvSEQm7iC3Cr3D9bhv08H+e FOhbTygD/Fz7inhz18la2lns7vtQfCEeH1Sf4=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=1YPSJObEW1jSFrcksDW7iPm/Gcjvz8loD/awnl5r6h0=; b=GxtH99JnNgLPbyqQETbonNH9aNyAeAfGdQpr4kuKwWXqCrUzXt9pDh5DFefW7lcWHP XC6qTKzHtnxBHy90G3P6y0tJjvnz0DKT/45EsI/OBGnvht6oQM5nnA6NSRPb9e+0H6qi aRhyeL/MpuyM9x9/HSgLk/3UqkGg+ZcSuym/tmS86LfuIfuhPo4qnezFNVI+cogKodNQ 2PtoR8SjpPuwpSZjtAfM+D9O9HbjBLsrrx1+bXPbp1l9G+voRYJ1ddxs+mW/Tta8js8V yFiSXiAqnaaMFOUjPwMZ5fBU/J5NsX82Vx1ZDb7WWdlIBF5PEnaCambyeCWhl82/yV1a mirw==
X-Gm-Message-State: AElRT7F2zT9UefQTOZLiDhSZMz1ydpVOtusWnEjcSOYF+/wzir+njWE4 fy12L1K7NkGmNJ7T/GTC4xZHmA==
X-Google-Smtp-Source: AIpwx4/nuIeDD037wwOxlQAbgmibIr/SzDHZPWfm8kYovpBJJxk/nx/MXCLJNFhlVTPvh3aHRf6xcA==
X-Received: by 2002:a17:902:b60c:: with SMTP id b12-v6mr12647167pls.203.1522731294557; Mon, 02 Apr 2018 21:54:54 -0700 (PDT)
Received: from [5.5.33.142] (vpn.snozzages.com. [204.42.252.17]) by smtp.gmail.com with ESMTPSA id l80sm3353115pfk.73.2018.04.02.21.54.50 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 02 Apr 2018 21:54:53 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 11.3 \(3445.6.18\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <152270040046.28413.18197119614911305289.idtracker@ietfa.amsl.com>
Date: Mon, 02 Apr 2018 23:54:45 -0500
Cc: The IESG <iesg@ietf.org>, draft-ietf-tls-iana-registry-updates@ietf.org, Stephen Farrell <stephen.farrell@cs.tcd.ie>, tls-chairs@ietf.org, tls@ietf.org
Content-Transfer-Encoding: quoted-printable
Message-Id: <C41FC35F-0E06-4F61-838C-D39F13B48D08@sn3rd.com>
References: <152270040046.28413.18197119614911305289.idtracker@ietfa.amsl.com>
To: Warren Kumari <warren@kumari.net>
X-Mailer: Apple Mail (2.3445.6.18)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/3-I1XGZfRIsO-C6p5sWv-baiFSQ>
Subject: Re: [TLS] Warren Kumari's No Objection on draft-ietf-tls-iana-registry-updates-04: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 03 Apr 2018 04:54:59 -0000


> On Apr 2, 2018, at 15:20, Warren Kumari <warren@kumari.net> wrote:
> 
> Warren Kumari has entered the following ballot position for
> draft-ietf-tls-iana-registry-updates-04: No Objection
> 
> When responding, please keep the subject line intact and reply to all
> email addresses included in the To and CC lines. (Feel free to cut this
> introductory paragraph, however.)
> 
> 
> Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html
> for more information about IESG DISCUSS and COMMENT positions.
> 
> 
> The document, along with other ballot positions, can be found here:
> https://datatracker.ietf.org/doc/draft-ietf-tls-iana-registry-updates/
> 
> 
> 
> ----------------------------------------------------------------------
> COMMENT:
> ----------------------------------------------------------------------
> 
> I'd suggest that the authors review the OpsDir review:
> https://datatracker.ietf.org/doc/review-ietf-tls-iana-registry-updates-04-opsdir-lc-romascanu-2018-02-20/
> 
> I especially agree with #1 ("It would be useful from an operator perspective to
> add to the registries where the Recommended column is added a text similar to
> the one in Section 6,…")

I submitted a PR to address this:
https://github.com/tlswg/draft-ietf-tls-iana-registry-updates/pull/62/files
I’ll merge in a bit.

> I'm guessing it is not needed, but should there be a note to the RFC editor to
> fix the "IANA [SHALL prepend/has prepended]..." bit to "IANA has prepended..."
> throughout? 'tis probably obvious enough, but I figured worth asking.

Yeah I figure we can do this during the AUTH48 stage ;)

> The Nits Checker grumps about missing Updates in the Abstract -- I was getting
> ready to fuss about this, and then found "This document updates many (D)TLS
> RFCs (see updates header)." - this seems like a fine hack to me.

Glad you liked the hack!

spt