Re: [TLS] WGLC for draft-ietf-tls-iana-registry-updates-03.txt

Sean Turner <sean@sn3rd.com> Thu, 25 January 2018 00:55 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0663912D881 for <tls@ietfa.amsl.com>; Wed, 24 Jan 2018 16:55:12 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uzaJL8nFGINv for <tls@ietfa.amsl.com>; Wed, 24 Jan 2018 16:55:10 -0800 (PST)
Received: from mail-pf0-x234.google.com (mail-pf0-x234.google.com [IPv6:2607:f8b0:400e:c00::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0E49212D878 for <tls@ietf.org>; Wed, 24 Jan 2018 16:55:09 -0800 (PST)
Received: by mail-pf0-x234.google.com with SMTP id y5so4508938pff.13 for <tls@ietf.org>; Wed, 24 Jan 2018 16:55:09 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=QDB8zm05hRSjpjuLLowhMJXUy33fVggBOTEqzr8hfSQ=; b=L2zumZxWjmVvo6IqgdJ6Cyc0OiMy0xWKVWJnopf4BL1yQSgyW+FxBu/7XNBtugVv9K 5EcRSP97TpVPQd2AyHOBygro4GOegehc4WtkjM9yhfaAU/tSVpfPsfDxUgW6flCkAgpc wmKbNeI1IaowdWKJLfakqYav5MPThnzxerXYs=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=QDB8zm05hRSjpjuLLowhMJXUy33fVggBOTEqzr8hfSQ=; b=NvvbOsCZ0+B9KvtWAhObKN8cnCqOVHkLsqQD0JKfdycCtwJbG4fJKou1VCVIlsHvOg 76J/h4Z0ewNBXZM4hINQCZz6plBSFx1pxL4CA8dQoGfNYBD2wgCy3SBPUu1mbDE351G8 Zi7EO4JQXItJosyK54MrtFalzHeiUqy1YPqkmsEZ/WR5ORUe+yqXR6F+RjAfH17FucCE 86uOWk0ne0r2nvIVwsn74FlJOF+msbtq9szq4UDrWmgmWBOvCAqYau4mDjlmZ9xKJlCm viWXmRK4tvU+Yvg0wMXYIPjjKw7uF4M4DqcxX5UWiuLsTXC+fFwNJoyBpoM6IJ7A4+rO yOIw==
X-Gm-Message-State: AKwxytcWkkgANBK9TxwBqmaTYLkjxa0nFQgp5t6EgIRu9NgnTASpb8xM AJM8uzL5D5bqdtDCGlLanSVTwQ==
X-Google-Smtp-Source: AH8x2257TMCTvBpmDD5zXUiCKhlm1/awdjD2MjD0GNyw4T4spPAaDYsveiv+6JPjxxdKP1INiEwvow==
X-Received: by 2002:a17:902:208:: with SMTP id 8-v6mr9713103plc.359.1516841709367; Wed, 24 Jan 2018 16:55:09 -0800 (PST)
Received: from [5.5.33.36] (vpn.snozzages.com. [204.42.252.17]) by smtp.gmail.com with ESMTPSA id m65sm14926775pfc.150.2018.01.24.16.55.05 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 24 Jan 2018 16:55:08 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <CABkgnnX9J_0_FjTJO4koTmaSDu7CUQFi-x-gpFaLOK8r97vexQ@mail.gmail.com>
Date: Thu, 25 Jan 2018 11:54:59 +1100
Cc: Stephen Farrell <stephen.farrell@cs.tcd.ie>, "<tls@ietf.org>" <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <DAFCCA4C-7475-499E-B7C8-8B9E2924011E@sn3rd.com>
References: <151498784861.30913.14397405953795919592@ietfa.amsl.com> <579c9dbe-39d9-a5de-d172-cd72aea36fd9@cs.tcd.ie> <CABkgnnX9J_0_FjTJO4koTmaSDu7CUQFi-x-gpFaLOK8r97vexQ@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
X-Mailer: Apple Mail (2.3445.5.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/nWcIUkv9xFuL32la5FcqodUnMzQ>
Subject: Re: [TLS] WGLC for draft-ietf-tls-iana-registry-updates-03.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 25 Jan 2018 00:55:12 -0000


> On Jan 16, 2018, at 09:38, Martin Thomson <martin.thomson@gmail.com> wrote:
> 
> On Tue, Jan 16, 2018 at 8:34 AM, Stephen Farrell
> <stephen.farrell@cs.tcd.ie> wrote:
>> So this starts a 2-week WGLC, ending on January 29th.
> 
> Ship it!
> 
> Nits:
> 
> 6.  Adding recommended Column <- capital R, consider "Recommended" to
> match later text.

Okay can do.

> 8.  TLS ExtensionType Values <- TLS 1.3 adds more columns to this
> table; this document should align with that (particularly since it
> already depends on TLS 1.3)

I guess what I’ll do is note that I’m copying that text from the base spec and see how it goes.

> I'm almost comfortable with this statement, though I'd like to confirm
> that others are also: "Despite the following behavior being crazy,
> […]"

You should have seen my 1st draft.  I’ll tone it down to "Despite the following behavior being misguided,”

PR follows:

https://github.com/tlswg/draft-ietf-tls-iana-registry-updates/pull/57

spt