Re: [TLS] Mirja Kühlewind's No Objection on draft-ietf-tls-iana-registry-updates-04: (with COMMENT)

Sean Turner <sean@sn3rd.com> Thu, 29 March 2018 20:33 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9433C12DA50 for <tls@ietfa.amsl.com>; Thu, 29 Mar 2018 13:33:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zesgGTpLvNi1 for <tls@ietfa.amsl.com>; Thu, 29 Mar 2018 13:33:41 -0700 (PDT)
Received: from mail-qk0-x233.google.com (mail-qk0-x233.google.com [IPv6:2607:f8b0:400d:c09::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 33EE412D946 for <tls@ietf.org>; Thu, 29 Mar 2018 13:33:41 -0700 (PDT)
Received: by mail-qk0-x233.google.com with SMTP id c188so7332272qkg.2 for <tls@ietf.org>; Thu, 29 Mar 2018 13:33:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=bZw7BUdYk6gg0h+DHj4BE64XC1GYD/PCqFIIIkMf79A=; b=Bb4I4KwzMougthMIJYdYX5RsYfty3ebeoGuSehR1Ke4SrIHY8vgnwR0J2Ki9rX+p55 6eaD+MKUao+X/D1m/aKtYzSt3RCy5rTVgcLV0HH5p+2NeY34fAN38WCPpNbpuK50avz7 oiXLnLPwFSnGYdqS4vKU1o2JmxXoaJV87lNSw=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=bZw7BUdYk6gg0h+DHj4BE64XC1GYD/PCqFIIIkMf79A=; b=GtNEAvSmwKei06kgbQnhrthrcaastcOdZIOtNPYbnZLX4eK9k7RycAl2/VvHogRM8a gVvk6IvR7NhFaeRzPiKg3/qayVpsmrdpbKvNM8i9J6kVtZEiVSLmOoyEpht7DQdivdrp X6Yf4N0LHITZPImCJYtd4bxRUTRDCP6m+01n80OIfx1Jk/P838EHnxkP9k3wY9hVItYu +tZycKCP21051+V5+wDcCBTLcfPSCeiJ4z3CUGqujeGR3GKBognevxar/M1qyeNutUeb 6jPMir+VsWM82eYuJxd8umYno64JSH21mYlf7VETmg3Mpup7DzgTEjmLAWE+4XtuEowg VoBA==
X-Gm-Message-State: AElRT7FdpLc0110VVml996TLOjqNWzJp6uVt4nCZkCPLa0vj3l80sqYW YN6a8KhGBeGrhw1VlAsYjFyyFw==
X-Google-Smtp-Source: AIpwx48k7vC83u3Fg6sPD9pPf7o8vaKlBnfA1AWq2VIyCnVy53uO2Pt1xNIh44rc8NyKQYrbSoAnjQ==
X-Received: by 10.55.169.79 with SMTP id s76mr13436798qke.161.1522355620295; Thu, 29 Mar 2018 13:33:40 -0700 (PDT)
Received: from [172.16.0.18] ([96.231.225.106]) by smtp.gmail.com with ESMTPSA id t48sm5520410qtc.37.2018.03.29.13.33.39 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 29 Mar 2018 13:33:39 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <152234467968.9235.9174633781764877934.idtracker@ietfa.amsl.com>
Date: Thu, 29 Mar 2018 16:33:38 -0400
Cc: The IESG <iesg@ietf.org>, draft-ietf-tls-iana-registry-updates@ietf.org, Stephen Farrell <stephen.farrell@cs.tcd.ie>, tls-chairs@ietf.org, tls@ietf.org
Content-Transfer-Encoding: quoted-printable
Message-Id: <7BF5B7B2-FBA1-44A5-8D38-CA880F57CE98@sn3rd.com>
References: <152234467968.9235.9174633781764877934.idtracker@ietfa.amsl.com>
To: Mirja Kühlewind <ietf@kuehlewind.net>
X-Mailer: Apple Mail (2.3445.5.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/gxXbBVYzPeeOOfbYGWlDhWUpriw>
Subject: Re: [TLS] Mirja Kühlewind's No Objection on draft-ietf-tls-iana-registry-updates-04: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 29 Mar 2018 20:33:43 -0000


> On Mar 29, 2018, at 13:31, Mirja Kühlewind <ietf@kuehlewind.net> wrote:
> 
> Mirja Kühlewind has entered the following ballot position for
> draft-ietf-tls-iana-registry-updates-04: No Objection
> 
> When responding, please keep the subject line intact and reply to all
> email addresses included in the To and CC lines. (Feel free to cut this
> introductory paragraph, however.)
> 
> 
> Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html
> for more information about IESG DISCUSS and COMMENT positions.
> 
> 
> The document, along with other ballot positions, can be found here:
> https://datatracker.ietf.org/doc/draft-ietf-tls-iana-registry-updates/
> 
> 
> 
> ----------------------------------------------------------------------
> COMMENT:
> ----------------------------------------------------------------------

I know this is no excuse but I copied the text for the expert pool for RFC7519.

> 1) Section 18: "However, to allow for the allocation of values prior to
> publication,
>   the Designated Experts may approve registration once they are
>   satisfied that such a specification will be published."
> This sounds like it's simply the early allocation process (rfc7120). Maybe it's
> useful to name it like this to avoid confusion.

I think what you’re suggesting is:

OLD:

  However, to allow for the allocation of values prior to publication,
  the Designated Experts may approve registration once they are
  satisfied that such a specification will be published.

NEW:

  However, to allow for the allocation of values prior to publication
  (i.e., and early allocation), the Designated Experts may approve
  registration once they are satisfied that such a specification will
  be published.


> 2) Also section 18: "IANA [...] SHOULD direct all requests for registration to
> the review mailing list." Why is this not a MUST?

Because the IESG :)  The only reason I could think of is that the DE pool has been slow, it’s not getting fixed, and IANA is like that’s it I’m sending this to the IESG.

spt