Re: [TLS] Adam Roach's Yes on draft-ietf-tls-iana-registry-updates-04: (with COMMENT)

Benjamin Kaduk <kaduk@mit.edu> Wed, 04 April 2018 15:36 UTC

Return-Path: <kaduk@mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6DD6812DA43; Wed, 4 Apr 2018 08:36:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.211
X-Spam-Level:
X-Spam-Status: No, score=-4.211 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id s3JAipu7c7YJ; Wed, 4 Apr 2018 08:36:04 -0700 (PDT)
Received: from dmz-mailsec-scanner-6.mit.edu (dmz-mailsec-scanner-6.mit.edu [18.7.68.35]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D6AAA12DA2C; Wed, 4 Apr 2018 08:36:03 -0700 (PDT)
X-AuditID: 12074423-e71ff70000002881-ff-5ac4f0e0330e
Received: from mailhub-auth-2.mit.edu ( [18.7.62.36]) (using TLS with cipher DHE-RSA-AES256-SHA (256/256 bits)) (Client did not present a certificate) by dmz-mailsec-scanner-6.mit.edu (Symantec Messaging Gateway) with SMTP id 13.36.10369.1E0F4CA5; Wed, 4 Apr 2018 11:36:02 -0400 (EDT)
Received: from outgoing.mit.edu (OUTGOING-AUTH-1.MIT.EDU [18.9.28.11]) by mailhub-auth-2.mit.edu (8.13.8/8.9.2) with ESMTP id w34FZtLq020773; Wed, 4 Apr 2018 11:35:57 -0400
Received: from mit.edu (24-107-191-124.dhcp.stls.mo.charter.com [24.107.191.124]) (authenticated bits=56) (User authenticated as kaduk@ATHENA.MIT.EDU) by outgoing.mit.edu (8.13.8/8.12.4) with ESMTP id w34FZoHC027342 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT); Wed, 4 Apr 2018 11:35:53 -0400
Date: Wed, 04 Apr 2018 10:35:50 -0500
From: Benjamin Kaduk <kaduk@mit.edu>
To: Adam Roach <adam@nostrum.com>
Cc: The IESG <iesg@ietf.org>, draft-ietf-tls-iana-registry-updates@ietf.org, tls@ietf.org, tls-chairs@ietf.org, stephen.farrell@cs.tcd.ie
Message-ID: <20180404153547.GZ80088@mit.edu>
References: <152281496113.23972.392506465427726208.idtracker@ietfa.amsl.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
In-Reply-To: <152281496113.23972.392506465427726208.idtracker@ietfa.amsl.com>
User-Agent: Mutt/1.9.1 (2017-09-22)
X-Brightmail-Tracker: H4sIAAAAAAAAA+NgFlrJKsWRmVeSWpSXmKPExsUixG6novvow5Eogxt7+Sz2/F3EbnH37CJW ixl/JjJbTN97jd1izokbLBafzncxOrB5rO2+yuaxZMlPJo9ZO5+wBDBHcdmkpOZklqUW6dsl cGWsvNDNXnBGuOLOpI8sDYxzBLoYOTkkBEwkPvTfZ+xi5OIQEljMJPFo6gQWCGcDo8SjtRPZ IJwzTBKXr/xhB2lhEVCRmLr0IAuIzQZkN3RfZgaxRQQUJdoO32QGaWAWmMQoce76dyaQhLBA lMT3WdfYQGxeAR2JpkPtYM1CAj4Sk7oWsEDEBSVOznwCZjMD1ezcegeongPIlpZY/o8DIiwv 0bx1NtguTgFfiRUNV8DGiwooS+ztO8Q+gVFwFpJJs5BMmoUwaRaSSQsYWVYxyqbkVunmJmbm FKcm6xYnJ+blpRbpmunlZpbopaaUbmIEx4KL8g7Gl33ehxgFOBiVeHhXLjocJcSaWFZcmXuI UZKDSUmU98n9I1FCfEn5KZUZicUZ8UWlOanFhxglOJiVRHgfHAPK8aYkVlalFuXDpKQ5WJTE eRfv3xslJJCeWJKanZpakFoEk5Xh4FCS4FUFxryQYFFqempFWmZOCUKaiYMTZDgP0PAj70GG Fxck5hZnpkPkTzHqchy7PK2HWYglLz8vVUqc9xFIkQBIUUZpHtwcUAqTyN5f84pRHOgtYd6N IFU8wPQHN+kV0BImoCUTEsGWlCQipKQaGOVfif9b7dpgK/MuV3deqcSnX38KfexcTjHPDKxd I84rFOO81v+AieF3u1/y1m02TbU3pMw6zrRPTox8ss3922a3ntCDPzhmGD/VFJ313ymx/dxP gU26H6ft8M8wtpbY8PzbLut35wrYOWbcPTNtzqOZBVdCf2xX6HQS2uboNnuDYsFXzQl+05VY ijMSDbWYi4oTAXpj2Xs8AwAA
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/5CzvTk9B_v7pjX3jqq0gWtzvnGU>
Subject: Re: [TLS] Adam Roach's Yes on draft-ietf-tls-iana-registry-updates-04: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Apr 2018 15:36:06 -0000

On Tue, Apr 03, 2018 at 09:09:21PM -0700, Adam Roach wrote:
> ----------------------------------------------------------------------
> COMMENT:
> ----------------------------------------------------------------------
> 
> ---------------------------------------------------------------------------
> 
> Abstract:
> 
> Please include the list of updated RFCs in the abstract. See
> <https://www.ietf.org/standards/ids/checklist/> §3.1.D. The current formulation
> of "This document updates many (D)TLS RFCs (see updates header)" is problematic
> due to the factors described in the final paragraph of RFC 7322 §4.3.

Would you be happy with just removing the "see updates header" bit?
Because I do not see much wrong with the use of "updates many (D)TLS
RFCs" in this case, which effects broad sweeping changes and for
which listing the individually affected documents is not very
helpful.


> ---------------------------------------------------------------------------
> 
> §8:
> 
> This section doesn't indicate anything about the disposition of
> "token_binding," which is due to (potentially) expire in 11 months. Given that
> the temporary property of this registration is due only to the previous policy
> that this document is obsoleting, it seems that this document should instruct
> IANA to remove the temporary status from the "token_binding" TLS ExtensionType.

good catch

> ---------------------------------------------------------------------------
> 
> §8:
> 
> The table that adds a "Recommended" column to the TLS ExtensionType does not
> indicate values for "token_binding" or "cached_info." I suggest either adding
> them, or adding text to explain their omission.

Yeah, trying to keep a document like this up-to-date is always
exciting.  I have confidence that the interaction between IANA and
the authors will sort things out properly, though.

> ---------------------------------------------------------------------------
> 
> §17:
> 
> >  o  [SHALL update/has updated] the TLS HashAlgorithm Registry to list
> >     values 7-223 as "Reserved" and the TLS SignatureAlgorithm registry
> >     to list values 4-223 as "Reserved".
> 
> HashAlgorithm 8 is already assigned, as are SignatureAlgorithms 7 and 8.
> Presumably the reserved ranges should be "7 and 9-223" and "4-6 and 9-223",
> respectively.

This is already addressed in a pull request against the github repo.

[some other uncontroversial nits trimmed]

-Benjamin