Re: [TLS] WGLC for draft-ietf-tls-iana-registry-updates-03.txt

Benjamin Kaduk <bkaduk@akamai.com> Wed, 31 January 2018 16:34 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9385F12EC46 for <tls@ietfa.amsl.com>; Wed, 31 Jan 2018 08:34:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uVAUZ7St3b68 for <tls@ietfa.amsl.com>; Wed, 31 Jan 2018 08:34:13 -0800 (PST)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9C29A12EC6B for <tls@ietf.org>; Wed, 31 Jan 2018 08:34:08 -0800 (PST)
Received: from pps.filterd (m0050093.ppops.net [127.0.0.1]) by mx0a-00190b01.pphosted.com (8.16.0.22/8.16.0.22) with SMTP id w0VGWgef019773; Wed, 31 Jan 2018 16:34:07 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=subject : to : cc : references : from : message-id : date : mime-version : in-reply-to : content-type; s=jan2016.eng; bh=QzLBWAqduMbpwozveQqS2yb+L4uDTUd2YVsqAxrRuwI=; b=f0L2xvRWq8VV9jerLHVfeKRKYj4GkKvE1XcAwjxgjYFBdnZLKIvqvZ6nJn4pBsKnyLYL xy8FNHw57L1pfFjdKXngvsnGOmGrOAPYV8vhHSWESygOO8K5vAkGfzTqY1/VzccfksyR CCsXmAA+bnRgX4rflbCqlqbUUYWtWz8SQPu2iVL/2WWVtTXQA+SO66EortqkeJnsLCDx Cq0csUNLCZqAFHuJJXv8pH+oVfPB28TjHdoSr8c7BZRGhuEb+0Fwdfv0k9avtTpfwh7d Ajn0xqtGVlAkMHiZ2Tx2fgc2hD0HzWL4gnJVVB0Vi0vPn2Z/YAxUtkLMGpVsP8uTNQ2Q SA==
Received: from prod-mail-ppoint3 ([96.6.114.86]) by m0050093.ppops.net-00190b01. with ESMTP id 2fug7h09fq-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 31 Jan 2018 16:34:06 +0000
Received: from pps.filterd (prod-mail-ppoint3.akamai.com [127.0.0.1]) by prod-mail-ppoint3.akamai.com (8.16.0.21/8.16.0.21) with SMTP id w0VGVC8W024660; Wed, 31 Jan 2018 11:34:06 -0500
Received: from prod-mail-relay15.akamai.com ([172.27.17.40]) by prod-mail-ppoint3.akamai.com with ESMTP id 2ftpvr47tr-1; Wed, 31 Jan 2018 11:34:05 -0500
Received: from [172.19.17.86] (bos-lpczi.kendall.corp.akamai.com [172.19.17.86]) by prod-mail-relay15.akamai.com (Postfix) with ESMTP id CC1B32007D; Wed, 31 Jan 2018 16:34:04 +0000 (GMT)
To: Sean Turner <sean@sn3rd.com>, Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
References: <151498784861.30913.14397405953795919592@ietfa.amsl.com> <579c9dbe-39d9-a5de-d172-cd72aea36fd9@cs.tcd.ie> <308c9490-d72b-b5cb-3915-dee6657fb91b@cs.tcd.ie> <CAHbuEH5KALjj-18HD_SCUuc3=MRoMz3YtBS9Ph9=d3FXjYYNTA@mail.gmail.com> <C8B90AB0-C32B-4A8E-A299-4FC46A96EBA0@sn3rd.com>
From: Benjamin Kaduk <bkaduk@akamai.com>
Message-ID: <33a16bc9-6b94-fc03-ec80-7e4c76bd10af@akamai.com>
Date: Wed, 31 Jan 2018 10:34:04 -0600
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.6.0
MIME-Version: 1.0
In-Reply-To: <C8B90AB0-C32B-4A8E-A299-4FC46A96EBA0@sn3rd.com>
Content-Type: multipart/alternative; boundary="------------D367C230EE5A74B01416DB5C"
Content-Language: en-US
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2018-01-31_08:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1711220000 definitions=main-1801310214
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2018-01-31_08:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1015 lowpriorityscore=0 mlxscore=0 impostorscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1711220000 definitions=main-1801310214
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/UbhYny89ubyB_IdozPlMlT5QgqE>
Subject: Re: [TLS] WGLC for draft-ietf-tls-iana-registry-updates-03.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 31 Jan 2018 16:34:15 -0000

On the "better late than never" front, I've got some nits:

OLD:

       [...] A Standards Track document
      [RFC8126 <https://tools.ietf.org/html/rfc8126>] is REQUIRED to register an extension with the value
      "Yes".

NEW:

      In order to register an extension with the value "Yes", a
Standards Track
      document [RFC8126] is REQUIRED.

Since not all standards-track documents must register such
extensions/cipher suites/etc.  (There are multiple occurrences of this
text.)


Is the "Exporter Value" table in the document supposed to have a
"Recommended" column?

Let's also double-check that the "WARNING: Cryptographic
algorithms[...]" text does not always say "cipher suites listed here",
even when talking about (e.g.) HashAlgorithm and SignatureAlgorithm.

(Also, we can spell "SignatureAlgorithm" as not-"SignarureAlgorithm".)

Maybe capitalize "TBD" in "tbd but maybe tls-reg-review@ietf.org"?


OLD:

   Recommended algorithms regarded as secure for general use at the time
   of registration, however, cryptographic algorithms and parameters
   will be broken or weakened over time.

NEW:

   Recommended algorithms are regarded as secure for general use at the time
   of registration, however, cryptographic algorithms and parameters
   will be broken or weakened over time.

NOTES:

Add "are" to improve grammar.


-Ben


On 01/31/2018 08:35 AM, Sean Turner wrote:
> I have one PR that address both the WGLC comments (from mt and ekr):
> https://github.com/tlswg/draft-ietf-tls-iana-registry-updates/pull/57
>
> If you’ve got other suggested changes let me know and I can submit another PR and do the final merges before you initiate the IETFLC.
>
> Cheers,
>
> spt
>
>> On Jan 30, 2018, at 16:54, Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com> wrote:
>>
>> Great, thank you very much, Stephen!  I'll get it rolling towards
>> publication with last call starting soon.  I'll do my review in the
>> next couple of days.
>>
>> Best regards,
>> Kathleen
>>
>> On Tue, Jan 30, 2018 at 4:42 PM, Stephen Farrell
>> <stephen.farrell@cs.tcd.ie> wrote:
>>> Hi Kathleen,
>>>
>>> The WGLC for this has expired.
>>>
>>> There was only one explicit comment [1] saying to ship it.
>>> The WG have chatted about this a bunch of times though so
>>> FWIW I think it'd be fair to conclude there's pretty good
>>> consensus for this.
>>>
>>> Cheers,
>>> S.
>>>
>>> [1] https://www.ietf.org/mail-archive/web/tls/current/msg25279.html
>>>
>>> On 15/01/18 21:34, Stephen Farrell wrote:
>>>> Hiya,
>>>>
>>>> Kathleen's a bit busy at the moment so asked that, as shepherd,
>>>> I kick off the WGLC for this one (as the two chairs are authors).
>>>> The idea is that I'll summarise the WGLC thread to her and she
>>>> can then decide if this is ready to move forward.
>>>>
>>>> So this starts a 2-week WGLC, ending on January 29th.
>>>>
>>>> Cheers,
>>>> Shepherdy Stephen.
>>>>
>>>> On 03/01/18 13:57, internet-drafts@ietf.org wrote:
>>>>> A New Internet-Draft is available from the on-line Internet-Drafts directories.
>>>>> This draft is a work item of the Transport Layer Security WG of the IETF.
>>>>>
>>>>>        Title           : IANA Registry Updates for TLS and DTLS
>>>>>        Authors         : Joe Salowey
>>>>>                          Sean Turner
>>>>>     Filename        : draft-ietf-tls-iana-registry-updates-03.txt
>>>>>     Pages           : 16
>>>>>     Date            : 2018-01-03
>>>>>
>>>>> Abstract:
>>>>>   This document describes a number of changes to (D)TLS IANA registries
>>>>>   that range from adding notes to the registry all the way to changing
>>>>>   the registration policy.  These changes were mostly motivated by WG
>>>>>   review of the (D)TLS-related registries undertaken as part of the
>>>>>   TLS1.3 development process.  This document updates many (D)TLS RFCs
>>>>>   (see updates header).
>>>>>
>>>>>
>>>>> The IETF datatracker status page for this draft is:
>>>>> https://datatracker.ietf.org/doc/draft-ietf-tls-iana-registry-updates/
>>>>>
>>>>> There are also htmlized versions available at:
>>>>> https://tools.ietf.org/html/draft-ietf-tls-iana-registry-updates-03
>>>>> https://datatracker.ietf.org/doc/html/draft-ietf-tls-iana-registry-updates-03
>>>>>
>>>>> A diff from the previous version is available at:
>>>>> https://www.ietf.org/rfcdiff?url2=draft-ietf-tls-iana-registry-updates-03
>>>>>
>>>>>
>>>>> Please note that it may take a couple of minutes from the time of submission
>>>>> until the htmlized version and diff are available at tools.ietf.org.
>>>>>
>>>>> Internet-Drafts are also available by anonymous FTP at:
>>>>> ftp://ftp.ietf.org/internet-drafts/
>>>>>
>>>>> _______________________________________________
>>>>> TLS mailing list
>>>>> TLS@ietf.org
>>>>> https://www.ietf.org/mailman/listinfo/tls
>>>>>
>>>>
>>>>
>>>> _______________________________________________
>>>> TLS mailing list
>>>> TLS@ietf.org
>>>> https://www.ietf.org/mailman/listinfo/tls
>>>>
>>> --
>>> PGP key change time for me.
>>> New-ID 7B172BEA; old-ID 805F8DA2 expires Jan 24 2018.
>>> NewWithOld sigs in keyservers.
>>> Sorry if that mucks something up;-)
>>
>>
>> -- 
>>
>> Best regards,
>> Kathleen
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls