Re: [TLS] RFC8447bis

Eric Rescorla <ekr@rtfm.com> Fri, 12 November 2021 17:15 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 641803A0C61 for <tls@ietfa.amsl.com>; Fri, 12 Nov 2021 09:15:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20210112.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YmJnTjrfRpJU for <tls@ietfa.amsl.com>; Fri, 12 Nov 2021 09:15:04 -0800 (PST)
Received: from mail-io1-xd29.google.com (mail-io1-xd29.google.com [IPv6:2607:f8b0:4864:20::d29]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 413D23A0CD6 for <tls@ietf.org>; Fri, 12 Nov 2021 09:15:04 -0800 (PST)
Received: by mail-io1-xd29.google.com with SMTP id m9so12134301iop.0 for <tls@ietf.org>; Fri, 12 Nov 2021 09:15:04 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20210112.gappssmtp.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=d57W/3OEERZnbm2B1wOlYhxFuTsODawK5A1pDhgvP5k=; b=Z3fsWGwoZ/+xpf8O8Aa47QaSH5LM0VzLAOmAG0ki5VDuCpd5IDuAhMM2PJMfaVMR11 jUYwiVoLAgHragpAAz5LaWRTUPLB9qxcT7GYk1jEmn7RcK4loGQmDd5TJ0U3A3MrQzEK VhMkJ4cQeOb/18B2S8UwEOVZlyU/TbYCXZm4W2OzhWva76t4uqqm9xXvMErGI4uy8pjb EK6dlw7ZOJQUhy1XOlyyec9oA/aNN9Rzfes5vLTGrB5wzSyC0cICe2KCSNcOLJ5Ihbi/ EsCoGRpdWZtJVTkQ5uAjQ4yaDB0qe0xIFXwg+ZBbw7VFazqzkWII2bvzSdvtarmvbBqb VhXg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=d57W/3OEERZnbm2B1wOlYhxFuTsODawK5A1pDhgvP5k=; b=3SNjFT5p1zCm4oA6uyscQw2hsyFp5UhQr5uO2PX1SyR9EeQ8PlnL2T7qllPSroxqwL aOlW+JJkinLw3yIUaOJv4ZBPHnIeIOcN7I1PL10JxQWy7DLJB2/e/VC9AsRYdKQTZDo5 U7QNtyfR8WSZJhZV1bZ1246nuh1PdU6mYLkKk+sNsYAw0+7aByon3qh2I/861gzVdacw rJ5kLdKboOly2779Nvx5sQ2IErSCwVRVS7egM3TYjWDRVyvBRgSSWd2lHkjT5VH78t1L O6XsbY9OxNutcwSyk8B0meKcCc5Xr9Z57saYZ7M4jtkIP2RgEGUnt4PxTrJ/eVaIldTS ssqg==
X-Gm-Message-State: AOAM530VwDUZffP1vTd33+/VE/hoIvegY+Wrj3J94x/YX5kemW9h/+V2 5slB/Q/9CK0ibDWXJdjV0GFmcAqarWNLZ3teLvbi7JOKE5E=
X-Google-Smtp-Source: ABdhPJzPj20gVn2uPW00wMq9ddvcGEnQVGeIM+KrB/Q5+6izAWIxJjUMP8f4VpHmgiGdAQnLUV28eO+bmt00fvYR9uw=
X-Received: by 2002:a02:734d:: with SMTP id a13mr13227786jae.113.1636737302745; Fri, 12 Nov 2021 09:15:02 -0800 (PST)
MIME-Version: 1.0
References: <b2a65504-4d9b-40bd-b0bb-3b2fa5d37f26@www.fastmail.com> <03560d15-6b48-435b-a509-7cbebce153b9@www.fastmail.com> <2760D629-9990-45F4-A9DE-B41B7698E9CE@sn3rd.com> <d17461d5-9ac6-4f8f-81ed-c65aba6870b1@www.fastmail.com> <49CEC64F-D7E4-4FAD-B1E5-2C7F04381CA0@akamai.com> <27e99896-c92e-4364-939a-803327a1f2d4@www.fastmail.com> <935206ac-7214-40a7-a5ae-00acaa665c9f@VE1EUR02FT051.eop-EUR02.prod.protection.outlook.com> <HE1PR0701MB3050CAB18D91015237B6DC9989959@HE1PR0701MB3050.eurprd07.prod.outlook.com>
In-Reply-To: <HE1PR0701MB3050CAB18D91015237B6DC9989959@HE1PR0701MB3050.eurprd07.prod.outlook.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 12 Nov 2021 09:14:26 -0800
Message-ID: <CABcZeBOWf00cQ=ibcA9yy4k7X-d1JrVt4hrFGEM3SX9qajayPA@mail.gmail.com>
To: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>
Cc: TLS List <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000085746205d09a992f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Q2X3F7unyuRuzFZPPAmNN-EJpzY>
Subject: Re: [TLS] RFC8447bis
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 12 Nov 2021 17:15:08 -0000

I am fine with this change.

On Thu, Nov 11, 2021 at 11:36 PM John Mattsson <john.mattsson=
40ericsson.com@dmarc.ietf.org> wrote:

> Hi,
>
>
>
> My biggest concern with the "Recommended" column that I raised some year
> ago is that most people I meet in other SDOs as well as developers using
> TLS tend to believe that "Recommended" means "Recommended to use". This
> is unfortunate as there is a huge difference between "recommended to
> support" and "recommended to use". The RFC8447bis authors and TLS chairs
> also made this mistake in their slides this week. It is a very easy mistake
> to make.
>
>
>
> Can we plese rename the column to "Recommended to support". I would also
> suggest to change the text so in RFC8447 as well as the notes in the IANA
> registries to talk about "Recommended to support" instead of just
> "Recommended"
>
>
>
> Cheers,
>
> John
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>