[Uta] Opsdir last call review of draft-ietf-uta-ciphersuites-in-sec-syslog-05

Qin Wu via Datatracker <noreply@ietf.org> Fri, 12 April 2024 13:53 UTC

Return-Path: <noreply@ietf.org>
X-Original-To: uta@ietf.org
Delivered-To: uta@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id AD74AC14F70B; Fri, 12 Apr 2024 06:53:43 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: Qin Wu via Datatracker <noreply@ietf.org>
To: ops-dir@ietf.org
Cc: draft-ietf-uta-ciphersuites-in-sec-syslog.all@ietf.org, last-call@ietf.org, uta@ietf.org
X-Test-IDTracker: no
X-IETF-IDTracker: 12.10.0
Auto-Submitted: auto-generated
Precedence: bulk
Message-ID: <171293002369.9001.10538222146360476650@ietfa.amsl.com>
Reply-To: Qin Wu <bill.wu@huawei.com>
Date: Fri, 12 Apr 2024 06:53:43 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/uta/Q0ZDZy0hEJIQEEBnSIRA5owo4Ow>
Subject: [Uta] Opsdir last call review of draft-ietf-uta-ciphersuites-in-sec-syslog-05
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.39
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 12 Apr 2024 13:53:43 -0000

Reviewer: Qin Wu
Review result: Has Nits

Hi,
I have reviewed this document as part of the Operational directorate's ongoing
effort to review all IETF documents being processed by the IESG.  These
comments were written with the intent of improving the operational aspects of
the IETF drafts per guidelines in RFC5706.

Comments that are not addressed in last call may be included in AD reviews
during the IESG review.  Document editors and WG chairs should treat these
comments just like any other last call comments.

This document deprecates the use of DTLS 1.0 and updates the mandatory to
implement cipher suites to be compliant with all RFCs and laterst version of
TLS and DTSL for Syslog. This document is well written and ready for
publication.

The only comment I have is to fix nits complaints in the document which is also
raised in document shepherd.

Also I am wondering whether we have the timeframe for the device to be updated
to support a secure cipher suite? in other words, When such transition from old
version of DTLS starts and how long such transition will last? How do we expect
developers and implementers know where they can find these recommendations in
this document? How many other IETF developed protocols need to go through
similar transition?

I know these questions are not only applied to this document, but it seems
worth to flag it out to make these update can be easily tracked and followed,
for community members within IETF or other SDOs in the outside of IETF.