Re: [TLS] I-D Action: draft-ietf-tls-rfc8447bis-08.txt

2024-01-30 Thread Salz, Rich
> Requests to experts for published documents tends to come from IANA directly. 
> But I think that your remedy is fine.

By my memory, about 80-90 percent come from IANA; some come directly to the TLS 
experts and we have to remember to CC them into the thread.  And requiring IANA 
to forward the request with knowing whether or not someone is a WG/RG chair 
seems a little burdensome on them.

If the WG/RG has consensus to ask for a codepoint, then it is reasonable to 
allow the codepoint to be assigned. So maybe add "Experts can approve 
registrations if the working or research group reaches consensus about the need 
for code point assignment and the chairs of a group request assignment."



___
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls


Re: [TLS] I-D Action: draft-ietf-tls-rfc8447bis-08.txt

2024-01-30 Thread Martin Thomson
On Wed, Jan 31, 2024, at 07:16, Salz, Rich wrote:
>> This version incorporates all known issues. The authors believe this version 
>> is ready for WGLC.
>
> Yes, pretty much.  Two nits than can be fixed during AUTH48
>
> This sentence in Sec 15 confuses me:
>   For this reason, designated experts should decline code point 
> registrations for documents which have already been adopted or are 
> being proposed for adoption by IETF working groups or IRTF research 
> groups.
>
> Presumably, you want the RG/WG chair to make the request?   Or do you 
> mean "other than the TLS WG" ?

Requests to experts for published documents tends to come from IANA directly.  
But I think that your remedy is fine.

If the WG/RG has consensus to ask for a codepoint, then it is reasonable to 
allow the codepoint to be assigned.  So maybe add "Experts can approve 
registrations if the working or research group reaches consensus about the need 
for code point assignment and the chairs of a group request assignment."

___
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls


Re: [TLS] I-D Action: draft-ietf-tls-rfc8447bis-08.txt

2024-01-30 Thread Salz, Rich
> This version incorporates all known issues. The authors believe this version 
> is ready for WGLC.

Yes, pretty much.  Two nits than can be fixed during AUTH48

This sentence in Sec 15 confuses me:
For this reason, designated experts should decline code point 
registrations for documents which have already been adopted or are being 
proposed for adoption by IETF working groups or IRTF research groups.

Presumably, you want the RG/WG chair to make the request?   Or do you mean 
"other than the TLS WG" ?

Also, a nit, sometimes the tense is not consistent. For example, Sec 5 says:
Ciphersuites marked as EXPORT use weak ciphers and were deprecated in 
TLS 1.1 [RFC4346].
Cipher suites marked as anon do not provide any authentication and are 
vulnerable to man-in-the-middle attacks and are deprecated in TLS 1.1 [RFC4346].
RC4 is a weak cipher and is deprecated in [RFC7465].

A mix of "were" "are" and "is" in three consecutive sentences :)



___
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls


Re: [TLS] I-D Action: draft-ietf-tls-rfc8447bis-08.txt

2024-01-23 Thread Sean Turner
Hi! With author hat on,

This version incorporates all known issues.  The authors believe this version 
is ready for WGLC.

spt

> On Jan 23, 2024, at 13:43, internet-dra...@ietf.org wrote:
> 
> Internet-Draft draft-ietf-tls-rfc8447bis-08.txt is now available. It is a work
> item of the Transport Layer Security (TLS) WG of the IETF.
> 
>   Title:   IANA Registry Updates for TLS and DTLS
>   Authors: Joe Salowey
>Sean Turner
>   Name:draft-ietf-tls-rfc8447bis-08.txt
>   Pages:   18
>   Dates:   2024-01-23
> 
> Abstract:
> 
>   This document updates the changes to TLS and DTLS IANA registries
>   made in RFC 8447.  It adds a new value "D" for discouraged to the
>   recommended column of the selected TLS registries.
> 
>   This document updates the following RFCs: 3749, 5077, 4680, 5246,
>   5705, 5878, 6520, 7301, and 8447.
> 
> The IETF datatracker status page for this Internet-Draft is:
> https://datatracker.ietf.org/doc/draft-ietf-tls-rfc8447bis/
> 
> There is also an HTML version available at:
> https://www.ietf.org/archive/id/draft-ietf-tls-rfc8447bis-08.html
> 
> A diff from the previous version is available at:
> https://author-tools.ietf.org/iddiff?url2=draft-ietf-tls-rfc8447bis-08
> 
> Internet-Drafts are also available by rsync at:
> rsync.ietf.org::internet-drafts
> 
> 
> ___
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls

___
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls


[TLS] I-D Action: draft-ietf-tls-rfc8447bis-08.txt

2024-01-23 Thread internet-drafts
Internet-Draft draft-ietf-tls-rfc8447bis-08.txt is now available. It is a work
item of the Transport Layer Security (TLS) WG of the IETF.

   Title:   IANA Registry Updates for TLS and DTLS
   Authors: Joe Salowey
Sean Turner
   Name:draft-ietf-tls-rfc8447bis-08.txt
   Pages:   18
   Dates:   2024-01-23

Abstract:

   This document updates the changes to TLS and DTLS IANA registries
   made in RFC 8447.  It adds a new value "D" for discouraged to the
   recommended column of the selected TLS registries.

   This document updates the following RFCs: 3749, 5077, 4680, 5246,
   5705, 5878, 6520, 7301, and 8447.

The IETF datatracker status page for this Internet-Draft is:
https://datatracker.ietf.org/doc/draft-ietf-tls-rfc8447bis/

There is also an HTML version available at:
https://www.ietf.org/archive/id/draft-ietf-tls-rfc8447bis-08.html

A diff from the previous version is available at:
https://author-tools.ietf.org/iddiff?url2=draft-ietf-tls-rfc8447bis-08

Internet-Drafts are also available by rsync at:
rsync.ietf.org::internet-drafts


___
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls