Re: [TLS] I-D Action:draft-ietf-tls-rfc4366-bis-09.txt

Donald Eastlake <d3e3e3@gmail.com> Mon, 14 June 2010 15:17 UTC

Return-Path: <d3e3e3@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 515723A6915 for <tls@core3.amsl.com>; Mon, 14 Jun 2010 08:17:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id psrgrdTWFKAh for <tls@core3.amsl.com>; Mon, 14 Jun 2010 08:17:50 -0700 (PDT)
Received: from mail-fx0-f44.google.com (mail-fx0-f44.google.com [209.85.161.44]) by core3.amsl.com (Postfix) with ESMTP id 164CC3A68C4 for <tls@ietf.org>; Mon, 14 Jun 2010 08:17:49 -0700 (PDT)
Received: by fxm13 with SMTP id 13so2767963fxm.31 for <tls@ietf.org>; Mon, 14 Jun 2010 08:17:49 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:received:received:in-reply-to :references:date:message-id:subject:from:to:cc:content-type; bh=0jmjF6vV/qnt/Kj7pkc1uPSxNAfgFsK9tPxvqJJZ+Xc=; b=mmC9r158ps3aYyi3PznvZvWSmhmN4rNl8T11IjKYqb02dhITo6gG375euLk4xsPjU+ gdoeaF1iMx4ltMj5jSdauuqHEIa53lYsxNRp+cDZOpLdoBayphWI9mf1t9J4Z1bJ2DRF g5ubXU11J9qnPVaX3D5C5UsdISRZlzZrlysg0=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; b=oOaTHiUvmjZcXcUy4omUMyhD3bxXhtjec0z5yhHSEu7iX/wHntithSiht6wvKC4nud bxjsYBCrWz6/HkgAb09whZivxFsvBrISmzPDn0KFcmfSJ9u8IgpvaSSvUOa8h25XlHqw 2EiwuvJseB/K+K1+BO/mUQ3s++uoFsdFGMY+g=
MIME-Version: 1.0
Received: by 10.216.86.199 with SMTP id w49mr2517269wee.84.1276528669636; Mon, 14 Jun 2010 08:17:49 -0700 (PDT)
Received: by 10.216.229.210 with HTTP; Mon, 14 Jun 2010 08:17:49 -0700 (PDT)
In-Reply-To: <201006141257.o5ECvkna020878@fs4113.wdf.sap.corp>
References: <20100612034512.CB07A3A687D@core3.amsl.com> <201006141257.o5ECvkna020878@fs4113.wdf.sap.corp>
Date: Mon, 14 Jun 2010 11:17:49 -0400
Message-ID: <AANLkTine-pn6eZMa5X8pqN-0NguwygB4j_g533gKDdlj@mail.gmail.com>
From: Donald Eastlake <d3e3e3@gmail.com>
To: mrex@sap.com
Content-Type: multipart/alternative; boundary="0016e6d9a3bae638420488fefd70"
Cc: tls@ietf.org
Subject: Re: [TLS] I-D Action:draft-ietf-tls-rfc4366-bis-09.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Jun 2010 15:17:51 -0000

Not too surprisingly rfc4366-bis derives from rfc4366 which had mixed use of
SHALL and MUST.

Donald
=============================
Donald E. Eastlake 3rd
155 Beaver Street
Milford, MA 01757 USA
d3e3e3@gmail.com


On Mon, Jun 14, 2010 at 8:57 AM, Martin Rex <mrex@sap.com> wrote:

> Internet-Drafts@ietf.org wrote:
> >
> >       Title           : Transport Layer Security (TLS) Extensions:
> Extension Definitions
> >       Author(s)       : D. Eastlake 3rd
> >       Filename        : draft-ietf-tls-rfc4366-bis-09.txt
> >       Pages           : 31
> >       Date            : 2010-06-11
>
> What irritates me slightly about the document style is the
> mixture of the term "SHALL" and "MUST".  While its true that
> rfc2119 allows both terms, I would prefer IETF documents to
> use MUST/MUST NOT over SHALL/SHALL NOT and avoid a mixture,
> unless there is a rationale behind it, like adopting text as-is
> from other standards/standarization bodies.
>
> -Martin
>  _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>