Re: [TLS] Éric Vyncke's No Objection on draft-ietf-tls-ticketrequests-07: (with COMMENT)

Sean Turner <sean@sn3rd.com> Fri, 29 January 2021 15:54 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 564513A10E6 for <tls@ietfa.amsl.com>; Fri, 29 Jan 2021 07:54:24 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id X8utRvVrPCyb for <tls@ietfa.amsl.com>; Fri, 29 Jan 2021 07:54:22 -0800 (PST)
Received: from mail-qk1-x731.google.com (mail-qk1-x731.google.com [IPv6:2607:f8b0:4864:20::731]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 38A8B3A10E9 for <tls@ietf.org>; Fri, 29 Jan 2021 07:54:22 -0800 (PST)
Received: by mail-qk1-x731.google.com with SMTP id v126so9098228qkd.11 for <tls@ietf.org>; Fri, 29 Jan 2021 07:54:22 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=NdL5ry4Qur8bQiwS8/UjCzAD18dBCDJ3a5zMT2uepiI=; b=DXYzgl1G0WqV3B6bx0qsVqNj++5cXQsOPds1YlzxCsbleK73pUTMrN2JNGjUqajLge 2yI3ni6bL1CkGFoPY0wP5GJ7YRBLAKycC63rnYCdVVJjVtTdssHpqLpW3y3EC+zOp/+b /BZj1yE/Vu/16EvXRgif3iNzCYoSVEKMLYIdw=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=NdL5ry4Qur8bQiwS8/UjCzAD18dBCDJ3a5zMT2uepiI=; b=Ap9JJpHn4LTvwoUaYV3aMeeGLCUR6VVjjNHaffYaKdkbs8KD6tW7+Dzc7RZce7nZO7 rVQ5496uClU+kAUUoazrGy3FyUgRYxB+PpaAyE8iHk0/4FzDEq+cUJ6dmInrADWawBPD cMphEhyOzjCxTrwBsj630vrl80DlR1T43RSGXTPGl1IGgMDJrk+RZREUuCBh3jPUCPN8 xSbKP6ay9+gG/Z7HXfwpyuefoOxTQltAfrHFUh+fQo1IZpwyM+EF23dOJOdwJfVpbC9W 6KAEyIhJqfB7HcNReVxf15nDGWuH1+ndUFBbe1Lwzmnm+lkMKsZagtOwboMIQ10azrDs LX+A==
X-Gm-Message-State: AOAM530OJ+Ycw0UJcRVGZXtezfH0ZGUTLNbupVbif232gc3z7N3UXnqf 8K/kMceZn8bX1peRUvBQZLVd5g==
X-Google-Smtp-Source: ABdhPJz2sLCi4PtHlw9TvWg4cuj2xx60FRhnRGQeXwMypapiSdhTFvPHK9b+FtKs5/kpAL+LJMbW5Q==
X-Received: by 2002:a37:90c5:: with SMTP id s188mr4803530qkd.128.1611935661279; Fri, 29 Jan 2021 07:54:21 -0800 (PST)
Received: from [192.168.1.152] (pool-108-31-39-252.washdc.fios.verizon.net. [108.31.39.252]) by smtp.gmail.com with ESMTPSA id o88sm5880489qtd.79.2021.01.29.07.54.19 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Fri, 29 Jan 2021 07:54:19 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.120.23.2.4\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <160793237032.8466.4950125665727603466@ietfa.amsl.com>
Date: Fri, 29 Jan 2021 10:54:18 -0500
Cc: The IESG <iesg@ietf.org>, draft-ietf-tls-ticketrequests@ietf.org, TLS Chairs <tls-chairs@ietf.org>, TLS List <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <C8507ABD-C745-43EC-BC64-E05E08B52A20@sn3rd.com>
References: <160793237032.8466.4950125665727603466@ietfa.amsl.com>
To: Éric Vyncke <evyncke@cisco.com>
X-Mailer: Apple Mail (2.3608.120.23.2.4)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/jklwd9jmFBWKBKtHbUzFlZnje0Y>
Subject: Re: [TLS] Éric Vyncke's No Objection on draft-ietf-tls-ticketrequests-07: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 Jan 2021 15:54:24 -0000


> On Dec 14, 2020, at 02:52, Éric Vyncke via Datatracker <noreply@ietf.org> wrote:
> 
> Éric Vyncke has entered the following ballot position for
> draft-ietf-tls-ticketrequests-07: No Objection
> 
> When responding, please keep the subject line intact and reply to all
> email addresses included in the To and CC lines. (Feel free to cut this
> introductory paragraph, however.)
> 
> 
> Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html
> for more information about IESG DISCUSS and COMMENT positions.
> 
> 
> The document, along with other ballot positions, can be found here:
> https://datatracker.ietf.org/doc/draft-ietf-tls-ticketrequests/
> 
> 
> 
> ----------------------------------------------------------------------
> COMMENT:
> ----------------------------------------------------------------------
> 
> Thank you for the work put into this document. It is short and easy to
> understand.
> 
> I find that the contents of section 1 and of section 2 are quite duplicate.

While true, I do sometimes find we end up here because there have been requests to move information forward to the introduction in the draft. Unfortunately, that results in some duplication. I would like to propose that if the draft does not contradict itself that we leave it as is.

> In section 2, the use of capitalized word after a ":" looks weird to me but I
> am not a native English speaker.

I suspect that his might be a style thing so I would like to leave this one for the RFC editor.

> I hope that this helps to improve the document,
> 
> Regards,
> 
> -éric
> 
> 
>