[TLS] Issues and PRs for draft-ietf-tls-iana-registry-updates

Sean Turner <sean@sn3rd.com> Thu, 26 January 2017 19:23 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 11CD21299AD for <tls@ietfa.amsl.com>; Thu, 26 Jan 2017 11:23:55 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PPXsrWsX0rsO for <tls@ietfa.amsl.com>; Thu, 26 Jan 2017 11:23:53 -0800 (PST)
Received: from mail-qt0-x235.google.com (mail-qt0-x235.google.com [IPv6:2607:f8b0:400d:c0d::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 633B31299A4 for <tls@ietf.org>; Thu, 26 Jan 2017 11:23:53 -0800 (PST)
Received: by mail-qt0-x235.google.com with SMTP id w20so31312817qtb.1 for <tls@ietf.org>; Thu, 26 Jan 2017 11:23:53 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:subject:message-id:date:to :mime-version; bh=jVrfdXGknkUdZ49ebc7RzSDETGDjXXNGz+gl4lodVrc=; b=Z5wrldNvgLq5HDXtft6G49n35V/nJQmTZmQEOnzbYoDNZ2LxDasu/4HpDYTo3XGA02 AeqN5ia5SIN8uY/rXAuXIjP5yJfXG6JnJkc/iKFYYxF0NTRDSIRwrzILfvKU6hpsBU83 jygwQqnXszWZ/494kOBUBtXMF4jj5CLBMNNl8=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:subject :message-id:date:to:mime-version; bh=jVrfdXGknkUdZ49ebc7RzSDETGDjXXNGz+gl4lodVrc=; b=ANBvrxg8HBlOiZMPkL2CLaUwBglYN1u8w3uUblpn3s9Y1trv44JMkRA/hljZpxuEyK RWmX4aji1KVUftijr/2YaoLnnIXA6NpmaZd4MGWczNJ/6Ex7bbFCbr/BlFV+M5WewiPE ekiSF1V5yGVtlCmwRZVAEPTxtIWe0s9SF9SainqVLjl0isFJSJY9b7NBkbwOlSpBLzGw VcxL/k7XTeXhw6C9kR6xvFKp/jeUtc0RBtm6O4eaY6wTYU7QbKKhDAaIMz4Ij4pMEIKz Ot6cro7KeDWngUhK5z2i/9pjCJwQiFqi+eT59x4J8Eyvtk08VWZmXJVP/G4TgsapXvlH LD2Q==
X-Gm-Message-State: AIkVDXLesHGUyID5xs0GktylFEJUsfZoxdujNz3aNonUCEXFXN65n34Kgvec/7lr/nHmhA==
X-Received: by 10.200.54.182 with SMTP id a51mr4370504qtc.221.1485458630487; Thu, 26 Jan 2017 11:23:50 -0800 (PST)
Received: from [172.16.0.92] (pool-173-73-120-80.washdc.east.verizon.net. [173.73.120.80]) by smtp.gmail.com with ESMTPSA id s75sm1978554qka.36.2017.01.26.11.23.49 for <tls@ietf.org> (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Thu, 26 Jan 2017 11:23:49 -0800 (PST)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Message-Id: <F8851AEC-B476-4731-8962-6EC9A8378241@sn3rd.com>
Date: Thu, 26 Jan 2017 14:23:48 -0500
To: "<tls@ietf.org>" <tls@ietf.org>
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/4KJuuacqYy9IJH0aMcxf3plAYoE>
Subject: [TLS] Issues and PRs for draft-ietf-tls-iana-registry-updates
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Jan 2017 19:23:55 -0000

I submitted a PR to address some editorial issues:
https://github.com/tlswg/draft-ietf-tls-iana-registry-updates/pull/5

I also created an issue/PR that adds a “recommended" column for exporters; its another registry that could use it.  I followed the same model as the CS registry, namely put a YES in ones defined in standards track RFCs and specify that future exporters need to say how to populate column as well as requiring that standards RFCs only get a YES.  The PR can be found here:
https://github.com/tlswg/draft-ietf-tls-iana-registry-updates/pull/9

We needed some designated expert instructions for exporters.  Again, I adopted the “verify publicly available spec” approach used elsewhere.  The PR can be found here:
https://github.com/tlswg/draft-ietf-tls-iana-registry-updates/pull/10

We don’t have instructions for future CS registry values being marked as YES.  The question is should we require that all Yeses be from standards track RFCs:
https://github.com/tlswg/draft-ietf-tls-iana-registry-updates/issues/8
If do go with this approach, then we’ll need to add a pointer from the registry to this draft:
https://github.com/tlswg/draft-ietf-tls-iana-registry-updates/issues/11

Comments welcome.

spt