Re: [TLS] Barry Leiba's No Objection on draft-ietf-tls-ticketrequests-07: (with COMMENT)

Sean Turner <sean@sn3rd.com> Fri, 29 January 2021 15:51 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 84EE83A10E6 for <tls@ietfa.amsl.com>; Fri, 29 Jan 2021 07:51:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id I8Aulzwm86hT for <tls@ietfa.amsl.com>; Fri, 29 Jan 2021 07:51:34 -0800 (PST)
Received: from mail-qt1-x834.google.com (mail-qt1-x834.google.com [IPv6:2607:f8b0:4864:20::834]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AAC703A10EC for <tls@ietf.org>; Fri, 29 Jan 2021 07:51:34 -0800 (PST)
Received: by mail-qt1-x834.google.com with SMTP id v3so6971345qtw.4 for <tls@ietf.org>; Fri, 29 Jan 2021 07:51:34 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=91Iah4xARGWjwJbSuz5fYa4fLwRZCq8H71b89lb2T7o=; b=TP8L21gDvxJ0Y9IzNYsurB2HI3OJpIcpaZNEtmYQKZEmjRb58S9vIHHnErtIKWKbqG nPUOUQrzWNG5V/bQlngyOwNlpolBaxIhigdzLBcS+aqVC9TB71FILIrywHEruOScFyCF JeC8bpSsiKcHKmzZUtSylJMISzRznE/Mnxwv8=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=91Iah4xARGWjwJbSuz5fYa4fLwRZCq8H71b89lb2T7o=; b=YTGCWHi8OaNRDGuV1v2kheoubgs8NYSg6/3jfCIR5dyiPgTVqW1o0KV0BDWOdMdNyv d/My44wTntyWx9QrRh7vMy6OqB8u/qZ/gbbr43ynEiRzqomrCKoB5jLbAjx+ErsYH3Yk BpDwhUdIa1YBaJJkxW9BuAfRrtZFW/YBToymC4IP0BW2UcX98iFTYo79U9btclHeSKXK oiDpDnlvmHQWgBp9s5LwFJ8nzRIkaYyDFhWJtgM8RpFQBPcLMUj+iOwnAaTGdWCpQJSA bdWmi26Effz0H77kDMXt82sxuJyWPiYdm29L+H0XbBXGoQ4HOk55S82FnAWmalNHCjdy uRjg==
X-Gm-Message-State: AOAM532+OqlaM/+17NFmXmrZDAXiYiGmt8slep8DPZPa6LcX/8ceHbvx 39ENGDgQ+pQr8YTrJHg+JgUshw==
X-Google-Smtp-Source: ABdhPJxdnYfrLyJMImPZ2n+rIwZZtyUUNN1Z4shVKs7pxhGTqDJLPaZU969RBeh7Yh6qb7xG5wWcPQ==
X-Received: by 2002:aed:2802:: with SMTP id r2mr4826219qtd.76.1611935493668; Fri, 29 Jan 2021 07:51:33 -0800 (PST)
Received: from [192.168.1.152] (pool-108-31-39-252.washdc.fios.verizon.net. [108.31.39.252]) by smtp.gmail.com with ESMTPSA id r190sm6138621qka.54.2021.01.29.07.51.31 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Fri, 29 Jan 2021 07:51:32 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.120.23.2.4\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <160809592756.14955.11215287008246510471@ietfa.amsl.com>
Date: Fri, 29 Jan 2021 10:51:31 -0500
Cc: The IESG <iesg@ietf.org>, draft-ietf-tls-ticketrequests@ietf.org, TLS Chairs <tls-chairs@ietf.org>, TLS List <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <4CD3D027-E49A-402B-ACC2-3645964BC140@sn3rd.com>
References: <160809592756.14955.11215287008246510471@ietfa.amsl.com>
To: Barry Leiba <barryleiba@computer.org>
X-Mailer: Apple Mail (2.3608.120.23.2.4)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/rHTwqG679RcGUEMxMgNL6H6iKY0>
Subject: Re: [TLS] Barry Leiba's No Objection on draft-ietf-tls-ticketrequests-07: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 Jan 2021 15:51:37 -0000


> On Dec 16, 2020, at 00:18, Barry Leiba via Datatracker <noreply@ietf.org> wrote:
> 
> Barry Leiba has entered the following ballot position for
> draft-ietf-tls-ticketrequests-07: No Objection
> 
> When responding, please keep the subject line intact and reply to all
> email addresses included in the To and CC lines. (Feel free to cut this
> introductory paragraph, however.)
> 
> 
> Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html
> for more information about IESG DISCUSS and COMMENT positions.
> 
> 
> The document, along with other ballot positions, can be found here:
> https://datatracker.ietf.org/doc/draft-ietf-tls-ticketrequests/
> 
> 
> 
> ----------------------------------------------------------------------
> COMMENT:
> ----------------------------------------------------------------------
> 
> Thanks for a very clear, well-written document.  Just one very tiny comment:
> 
> — Section 1.1 —
> Please use the exact BCP 14 boilerplate from RFC 8174 (this one is missing “BCP 14”).

Eagle eye! I would like to propose that we leave this one to the RFC editor.

spt