Re: [TLS] I-D Action: draft-ietf-tls-rfc8447bis-08.txt

2024-01-30 Thread Salz, Rich
> Requests to experts for published documents tends to come from IANA directly. 
> But I think that your remedy is fine.

By my memory, about 80-90 percent come from IANA; some come directly to the TLS 
experts and we have to remember to CC them into the thread.  And requiring IANA 
to forward the request with knowing whether or not someone is a WG/RG chair 
seems a little burdensome on them.

If the WG/RG has consensus to ask for a codepoint, then it is reasonable to 
allow the codepoint to be assigned. So maybe add "Experts can approve 
registrations if the working or research group reaches consensus about the need 
for code point assignment and the chairs of a group request assignment."



___
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls


Re: [TLS] I-D Action: draft-ietf-tls-rfc8447bis-08.txt

2024-01-30 Thread Martin Thomson
On Wed, Jan 31, 2024, at 07:16, Salz, Rich wrote:
>> This version incorporates all known issues. The authors believe this version 
>> is ready for WGLC.
>
> Yes, pretty much.  Two nits than can be fixed during AUTH48
>
> This sentence in Sec 15 confuses me:
>   For this reason, designated experts should decline code point 
> registrations for documents which have already been adopted or are 
> being proposed for adoption by IETF working groups or IRTF research 
> groups.
>
> Presumably, you want the RG/WG chair to make the request?   Or do you 
> mean "other than the TLS WG" ?

Requests to experts for published documents tends to come from IANA directly.  
But I think that your remedy is fine.

If the WG/RG has consensus to ask for a codepoint, then it is reasonable to 
allow the codepoint to be assigned.  So maybe add "Experts can approve 
registrations if the working or research group reaches consensus about the need 
for code point assignment and the chairs of a group request assignment."

___
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls


Re: [TLS] I-D Action: draft-ietf-tls-rfc8447bis-08.txt

2024-01-30 Thread Salz, Rich
> This version incorporates all known issues. The authors believe this version 
> is ready for WGLC.

Yes, pretty much.  Two nits than can be fixed during AUTH48

This sentence in Sec 15 confuses me:
For this reason, designated experts should decline code point 
registrations for documents which have already been adopted or are being 
proposed for adoption by IETF working groups or IRTF research groups.

Presumably, you want the RG/WG chair to make the request?   Or do you mean 
"other than the TLS WG" ?

Also, a nit, sometimes the tense is not consistent. For example, Sec 5 says:
Ciphersuites marked as EXPORT use weak ciphers and were deprecated in 
TLS 1.1 [RFC4346].
Cipher suites marked as anon do not provide any authentication and are 
vulnerable to man-in-the-middle attacks and are deprecated in TLS 1.1 [RFC4346].
RC4 is a weak cipher and is deprecated in [RFC7465].

A mix of "were" "are" and "is" in three consecutive sentences :)



___
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls